[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 94.290941] audit: type=1800 audit(1546495993.342:25): pid=11316 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 94.310219] audit: type=1800 audit(1546495993.342:26): pid=11316 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 94.329685] audit: type=1800 audit(1546495993.372:27): pid=11316 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.123' (ECDSA) to the list of known hosts. 2019/01/03 06:13:28 fuzzer started 2019/01/03 06:13:32 dialing manager at 10.128.0.26:43365 2019/01/03 06:13:33 syscalls: 1 2019/01/03 06:13:33 code coverage: enabled 2019/01/03 06:13:33 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/03 06:13:33 setuid sandbox: enabled 2019/01/03 06:13:33 namespace sandbox: enabled 2019/01/03 06:13:33 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/03 06:13:33 fault injection: enabled 2019/01/03 06:13:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/03 06:13:33 net packet injection: enabled 2019/01/03 06:13:33 net device setup: enabled 06:16:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) utimes(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)) syzkaller login: [ 300.475022] IPVS: ftp: loaded support on port[0] = 21 [ 300.628673] chnl_net:caif_netlink_parms(): no params data found [ 300.699121] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.705866] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.714186] device bridge_slave_0 entered promiscuous mode [ 300.723615] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.730127] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.738532] device bridge_slave_1 entered promiscuous mode [ 300.774012] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 300.786070] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 300.816445] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 300.825375] team0: Port device team_slave_0 added [ 300.832450] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 300.841021] team0: Port device team_slave_1 added [ 300.847298] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 300.855942] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 300.966882] device hsr_slave_0 entered promiscuous mode [ 301.112164] device hsr_slave_1 entered promiscuous mode [ 301.372872] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 301.380336] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 301.409693] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.416297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.423515] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.430049] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.516859] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 301.523740] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.537124] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 301.550304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.562347] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.571103] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.581447] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 301.600414] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 301.606620] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.622115] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 301.629975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.639078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.649069] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.655631] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.671389] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 301.683843] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 301.696454] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 301.705706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.714388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.722694] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.729191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.738165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.747367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.762586] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 301.769601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.778203] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.793303] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 301.806142] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 301.819061] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 301.826346] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.834534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.843522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.852464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.860878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.869461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.878002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.891850] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 301.897914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.929597] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 301.949744] 8021q: adding VLAN 0 to HW filter on device batadv0 06:16:41 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=':'], 0x1, 0x0, 0x0) 06:16:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xf000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f2ffff000a000200baaaaaaaaaaa00004270c20cb8b30a94a5b50ab6cc0a0d25ec176c2187a1c46b54b94d630e8bf4cad220244fb2b1eabc42f29028bdf3100de79ed53500000000000000cee1"], 0x1}}, 0x0) 06:16:41 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x100000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="67869c37be72e4fddd7e79f2cb860d7908c0c659fe6c1efd1a9808b67696b9ade5942ce51c17d7161a4e380faf773e2173a79ac08fbe12b9dae9b137ea9e8f805b1cb626320457785f3dd095cc2fe530d9207056ba60c4cc7ffefdff4917ca08569f27a895de0a9fb86f13dc72a240d474e04ca127c6cecebe518adeadc262ea5a7fc37fa12e2a7771338a47157e773c005f5df5a8c0ac7de6f4bbcc0f9787c8602ab73e05b5906e109ab6e57bcb5cec586d45eeab846407ad3bbc3dbda82749960f1cba7d6b7c4e9671f00d458e787a1c75ff768e5c2399bd437c5fcc6ab198a5c1e00fb35007270b222e73ac619a964b2311d788932f24b3"], 0x1, 0x0, 0x0) 06:16:41 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5423) 06:16:41 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e001f0000010000000000dd3c00000000197f24acc233eeae0750e0369005000000f7ffffff9198cc53e0ab491b17e0e6683568600f172c4d0d167917bd7a810e2b1057908f4135d66e6c3e8c0a2375502000f8915ab9f691182f1d1b752100000000"], 0x1, 0x0, 0x0) 06:16:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1a0000001e001303000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="0000000000040000"], 0xff73}}, 0x0) r1 = dup(r0) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) 06:16:41 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002b00)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x31e}, 0x0) 06:16:41 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000907031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 06:16:42 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)={0x0, 0x0}) flock(r0, 0x2) rt_sigqueueinfo(r3, 0x1a, &(0x7f0000000040)={0x1, 0xdf7000000, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000140)={0x80, 0x0, 0x1}) [ 302.948655] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. [ 302.961138] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 06:16:42 executing program 0: r0 = memfd_create(&(0x7f0000000000)='$@[GPL^^\x00', 0x0) unshare(0x20400) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x20, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000100)={r2, 0x2}) close(r0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) fgetxattr(r0, 0x0, 0x0, 0x0) 06:16:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101000, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001600)=0x1b, 0xf2) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10000000004) write(r2, &(0x7f0000000000)="2700000014000707030e0000120f0a0010000100f5ef7936c373c02acaaac3e8010822829dfe00", 0x15c) 06:16:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101000, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001600)=0x1b, 0xf2) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10000000004) write(r2, &(0x7f0000000000)="2700000014000707030e0000120f0a0010000100f5ef7936c373c02acaaac3e8010822829dfe00", 0x15c) 06:16:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x21, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x12, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x2, 0x5, 0x7f}) close(r3) close(r2) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) connect$pppoe(r4, &(0x7f0000000040)={0x18, 0x0, {0x1, @remote, 'veth1_to_hsr\x00'}}, 0x1e) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@md5={0x1, "6609a35ff13c08a0644c53e3778838a7"}, 0x11, 0x1) 06:16:42 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='.keyring\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r0, &(0x7f0000000080)=r1, 0x12) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r3, 0x29, 0x2, &(0x7f0000000100)=0x7, 0x4) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x70, r4, 0x420, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r2}, {0x8, 0x1, r0}]}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r2}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x6e2a9b54163f7f01}, 0x800) r5 = openat$cgroup_procs(r0, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) getxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@random={'os2.', 'nbd\x00'}, &(0x7f0000000380)=""/240, 0xf0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000480)={{0xa, 0x4e20, 0xfffffffffffffbff, @remote, 0x9}, {0xa, 0x4e22, 0x8000, @empty, 0xfffffffffffffff9}, 0x8001, [0x400, 0x80000000, 0x1f, 0x3, 0x200, 0x9, 0x8001, 0x1f]}, 0x5c) shmget(0x0, 0x4000, 0x1, &(0x7f0000ffb000/0x4000)=nil) write$P9_RAUTH(r0, &(0x7f0000000500)={0x14, 0x67, 0x1, {0x41, 0x1, 0x1}}, 0x14) ppoll(&(0x7f0000000540)=[{r2, 0xc}, {r5, 0x8}, {r0, 0x1004}, {r2, 0x6040}, {r0, 0xa0}, {r0, 0x8000}, {r0, 0x9100}, {r2, 0x600d}, {r5}], 0x9, &(0x7f00000005c0), &(0x7f0000000600)={0x8}, 0x8) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000640)={0x35, 0x7, 0x2, 0xfffffffffffffffc, 0x7fff, 0x1}) write$FUSE_DIRENT(r0, &(0x7f0000000680)={0xb0, 0xfffffffffffffffe, 0x5, [{0x3, 0x4, 0x9, 0x9, '.keyring\x00'}, {0x5, 0x1, 0x18, 0x4, '][$]bdevsecurity+keyring'}, {0x3, 0x6, 0x4, 0x4, 'nbd\x00'}, {0x5, 0x7f, 0x9, 0x8, '.keyring\x00'}]}, 0xb0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x4}, 0x68) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000007c0)={0x0, 0xb0, "daf1638a30bb5cbf34f0d050c8c0058490be44dcf9a8d87f02c38306a660c7be8ab378c7d25dc012574f3be9c4bd4f9279bec2743802e7eb45683dbf9b09e4cc720534008e545b9e44794d52c31049fcac1270cccbc05d0fbcafcbee3bb0e09c5c686840757a8373f7dd79080b5d9fc0095b90ce014c92bccb0035752c272eb36924f73030c6c983cf6256d35aa6ea4e8db8f024fa844b4331ead4c11798d3282efbfb604c3dbbc9ac342770a049b848"}, &(0x7f0000000880)=0xb8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000008c0)=@assoc_value={r6, 0x7f}, 0x8) uselib(&(0x7f0000000900)='./file0/file0\x00') ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000940)={0x5, 0x2, @value=0x46f0}) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000980)={0x9, 0xffffff, "bf7cf78862eca79015d24859d61cb283d68386fe1bb5321c", {0x8, 0xfffffffffffffffb}, 0x9}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000009c0)={0x9, 0x0, 0x4}) socket$rds(0x15, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000a40)={0x6, 0x0, 0x8, 0x684f, r6}, 0x10) r7 = msgget$private(0x0, 0x10) msgctl$IPC_RMID(r7, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000ac0)={&(0x7f0000000a80)='./file0\x00', r0}, 0x10) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xe) arch_prctl$ARCH_SET_GS(0x1001, 0x573f) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000b00)={[], 0x0, 0x4, 0x1c000000000, 0x7, 0x3, r1}) 06:16:42 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) read(r0, &(0x7f0000000140)=""/128, 0x80) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x2000) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000040)=0x1, &(0x7f0000000080)=0x4) 06:16:43 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x40002, 0x0) unshare(0x2000400) bind(r0, &(0x7f0000000000)=@caif=@util={0x25, "ab936c72b690ff158fdeff10de0ddc79"}, 0x80) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') socket$inet6_dccp(0xa, 0x6, 0x0) tee(r1, r0, 0x691d, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000200)={0x40000000, 0x4, "ba2d5884595f9a8767659901a72e37cffe8e053ba38e8ff5746fb3d9a8cc5f73", 0x9, 0x2, 0x3f, 0x4, 0x3ff, 0x9, 0xa84, 0x6, [0xb, 0x627, 0x4, 0x2df4]}) [ 304.062974] IPVS: ftp: loaded support on port[0] = 21 06:16:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0xc) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x40202, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x199, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000000207031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) mmap$perf(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000004, 0x44010, r2, 0x0) getuid() r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x1fc, r3, 0x230, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x203}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffffffb}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_LINK={0x114, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xca}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ffd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x4040010}, 0x4c844) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000500)) [ 304.247317] chnl_net:caif_netlink_parms(): no params data found [ 304.350886] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. [ 304.372691] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.379316] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.387679] device bridge_slave_0 entered promiscuous mode [ 304.398874] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.406597] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.414869] device bridge_slave_1 entered promiscuous mode [ 304.448906] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 304.462257] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 304.491564] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 304.500269] team0: Port device team_slave_0 added [ 304.509380] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. [ 304.519485] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 304.528308] team0: Port device team_slave_1 added [ 304.535311] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 304.544073] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 06:16:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01e122000014000000004409000000000000000000000000"]) [ 304.656770] device hsr_slave_0 entered promiscuous mode [ 304.692948] device hsr_slave_1 entered promiscuous mode [ 304.700298] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 304.742849] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 304.750386] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 06:16:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0xa) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) getpeername$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) syz_extract_tcp_res(&(0x7f0000000340), 0x7fffffff, 0x7fff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000480)={@remote, 0x80000001, 0x1, 0x0, 0x3, 0x2, 0x8, 0x1}, 0x20) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14) sendmsg$nl_xfrm(r4, &(0x7f00000006c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x40) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000540)={0x2, 'syz_tun\x00', 0x1}, 0x18) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f00000000c0)=0x2) setsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) setsockopt$inet6_int(r3, 0x29, 0x42, &(0x7f0000000400)=0x8, 0x4) getsockopt$inet6_int(r5, 0x29, 0x4d, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000004c0)={0x0, 0x4f0, 0x20, 0x5, 0x8000}, &(0x7f0000000500)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f00000005c0)={r6}, 0x8) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000440), 0x10) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r3, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 304.810380] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.817029] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.824211] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.830836] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.919808] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 304.926046] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.940700] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 304.954922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.964455] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.981845] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.013691] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 305.060041] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 305.066247] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.098772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.108324] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.114923] bridge0: port 1(bridge_slave_0) entered forwarding state 06:16:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000180)={0x2, 0xaff, &(0x7f0000000240)="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", &(0x7f0000001240)="a8e4e0dcb4c171171e8ac014a0ef4cecdf6699cd9f212c814174c9cf086ff6a775cc683ca1ab57bf86637162206ce6dcbde9f7edf29eac16f0d39649a1d7d2fe5de6b18776c3a5e251a7076be5f2e161ea8e311cbdb7ec044694327840fc67ba85713e199990b50ff6247f4be0a421ea706051dde04fcc6e601103a02c8aa33457afed46cff80506479b92c82aad6f19873ee29320ec18e130e70cb20c00474584d9d9b8a787478998330e8138fb4a66c3786f46924fac5272d3630087d3a161799f0b545135ec828147ef0eb992f7d84490e399f032e6ef4e42d2a5d987ef42819e5367ce8be17b268b35401367e46fbee07b8d", 0x1000, 0xf4}) socket$inet6_sctp(0xa, 0x5, 0x84) io_setup(0x400000000000006, &(0x7f0000000040)=0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0x40) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x800000000005, 0x3ff, r1, 0x0, 0xc4}]) [ 305.156519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.164868] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.171359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.182877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.192081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.217384] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 305.227772] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 305.239605] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 305.252454] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.260493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.269287] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.296298] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 305.316538] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 305.325029] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 06:16:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x11, 0x2, 0xfffffffffffffffe) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffd000/0x2000)=nil) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 06:16:44 executing program 1: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x5, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xdd, 0x40) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) ptrace$setopts(0x4206, r1, 0x1, 0x100018) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/\x00t_a\x00ct\x00') getdents64(r2, &(0x7f0000000df0)=""/528, 0x7f355eb8) 06:16:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) 06:16:44 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000500200000000000000000000500100005802000000000000580200005802000058020000580200005802000003", @ANYPTR=&(0x7f0000000040)=ANY=[]], 0x2) r0 = socket$inet(0x2, 0x2, 0x2000000084) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x6, 0xf8) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 06:16:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x80000000000003, 0x3) recvmmsg(r2, &(0x7f0000004400), 0x39a, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x13) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x2) gettid() 06:16:45 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x80000, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) unshare(0x600) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000200)=""/29) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x2dae, 0x0, 0x10000, 0x3}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)={r3, 0x1}) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0x4) timerfd_gettime(r2, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000100), 0xb) fsetxattr$security_capability(r1, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x100000000, 0x8}]}, 0xc, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000002c0)) 06:16:45 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000a40000)={0x2, {{0x2, 0x0, @empty}}}, 0x88) close(r0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000040)={0x30, 0x6, 0x0, {0x4, 0x5, 0x7, 0x0, 'cgroup+'}}, 0x30) 06:16:45 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_pgetevents(r0, 0x7, 0x7, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={0x2ade}, 0x8}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x4000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @result}], 0x30) unlink(&(0x7f0000001240)='./control/file0\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) unlink(&(0x7f0000000080)='./control/file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20000, 0x0) close(r1) 06:16:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000000000008404"]) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000040)=""/8) 06:16:46 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc, 0x10011, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x3, 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000009000/0x1000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000004000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000000940)}, 0x68) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f00000002c0)={[], 0x2c54000000, 0x1, 0x9, 0x0, 0x7f, 0x0, 0x5000, [], 0x1}) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x2, 0xffffffffffffffff, &(0x7f0000000100)="f2f2be8d8010f7fa60185cfc7c31c11d811bfc80f09d935a0926b791afb6d161da638de0df24970eec2dffc61ffb2db1eaa31753060cb2cf12bfbf1abbab6c055cdb4962ca53a893dc35eba8ec33ab236d7cadc61f87261756e7a9380704c1a67b8dfe230d76136ef7af4225bf0fbd5412166dcd5d4afdff202c927ac5fe6e435903c195b86ed1ada79ce35f12987311", 0x90, 0x1}]) 06:16:46 executing program 0: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x105000, 0x0) r2 = dup2(r1, r0) rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x8000, 0x800}, 0x1}, 0x20, 0x1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, 0x0, 0x0) 06:16:46 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000440)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x90, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r3, 0x3}, &(0x7f00000001c0)=0x8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, r1, 0x8000000000000000) 06:16:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}}}, 0x88) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x40000, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x1}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0x10001, 0xb57, 0x80}) 06:16:46 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x200000001000001, 0x1b071, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 06:16:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x3) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff2f, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x5}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 06:16:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2001) io_setup(0x8, &(0x7f0000000300)=0x0) io_cancel(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) 06:16:46 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200000000) read$FUSE(r0, 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 06:16:47 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="0200738a", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000340)=0xc) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000240)={0x1ff, 0xffd, &(0x7f0000000dc0)="d7305f7c34e288cec02e39fffb81d07aa474643a983cba5a799099ad66b20746bd625fcdee4fc10cf5ae62368f8380a620af0be0d7663097d0ab2e9f173fa2f1d73e5c45e1e3a5c4354c6b9c9f3f765b948343353dff7bb0252241b6916c367715d8238e99d5fdaee9fcbc2d65580f6f25bfc62497cf2a35eb7e5050ee2a6a532a487718297ac773e19798f48fc52e54f37d", &(0x7f0000000e80)="0f89b20e7e08961c66b78878c3227eec42b099d59ae5f3607c74d7a54844c4e02dba162933b918507ec15364e8d6fba6ece8c82a5b710784ed84f5997373644690a9dce72eba1dd7e1bfb63f4e93cc43159d517be7fa71fe1c1c45468a01552747ea6b9e7aa1984420bfc4d6654de0b783feaa7c4b90646ed146402151eb533cb693e3ff4e06549b971b38a9c20fa28e11535f539790668976be81545678fa701573150acb977a4d99aa557a4d869fc6522d04875fcf3d61c70a07883ec4431d87285c3014167464a5b5805ee9956ea89acd5da1722d3c5f248fcb2be195f7e188d076ba7a9a3863f86088d76b0846e6d8df5175f4690703126c2c388e2b8cd3ea0deb810df0e7c45967bfd99b398ac0bcd39297c794430b77fa75af866c5ae84121869e715087316ec7d00fea00ef56072b0c68b303e955f1bd66b3290b44114abcbfa1042e8ac9d284264873af2f4465c2f3f9d65ded293deb062bf81a4d57c594508d364073242e46d88be75cb8fccf786ee1910b109c4372922d04afefca7f8d2d89090a7f7b2011b7f2f1df0e2c6bf625bbbd134f9f401e25e58de41e2caf263318fde7040f782a2f5ffaaed2f148594e7a8401b4aa7be7a0875f7d820ee5a98830b69788a02559e138e8bbf826a556e98b6a1412f6351f59f4c2232eab62f446ed3b2094ef666a4c2e8aaf8346a394c6251cb029bce49e8037e34bdfad1770affca3938147a503446b94d30d6f79af4237edaa8f273ab5fc421cd076893b6cf8b5d97e26b041ef104dd2150530e5ef0b825b9eb6e040ddec8fd50e97bf813c178bb804f113c045e7ae2b4234bed9bd9e5739f8bd4ff82778a3e4b0b63ecd18d172026c7954e0c664ca4e770690075e6aeb722aa0ef9805ec20d0ab3ce5b7e6a2a29ba95b8e5d96d77b030056dcb248b888fa118e6c0016ab2a6555259fd647de5475dbeb305ff65e73785a2733c900a21a126fe5212cbe71b9614fd519dcb3f7c91c1c46d56a3fbe06d54034050d8f25d4c01b0659e7657b32243bf7aeb989553891beb0a9116ec81c0465b23ffec248de7ea2aa0bade7bea3a6841f99bab89e92bc97fec3663a19cebe821231da1cf80ecce1f44851ad8c8230d7f19598d6e0574e610e35dcba13e5d88a791156980e6be216dd4a3f0c1af1e3caf68d005caa851c9302ae40c8b558981bf5709ed2b10bf4c0080380ed7d76dab7151fcbc43fac4721bc17b6b70014dd6f70731260b099064678f04e5575ea36a95f47b28dfddb3bfa5b0fb66915d720bf024311c34e55a584ff4d4bc44900864811a09872e9bcb784da60f1265e1eda959a8b61c941b4b16304281c6622568dc6b1edc81a8dd95a86941468044a5915194ca4924b9588d42cb88948fc6cc2b5c50ab4933a182fde4096266b9e576c11326862a4df45134be15ef0c8365355002291616631da46c682b12336dc47b851787668f208332293714179aa07c1794c4091f8db624daea6548119a232e6743d28fd96eb82614a6b6057445436afd6090635db069d86498c770644b58c3ba4a067109921c782c7364650e74dc10099a477c80ce14ecf549f7607ae07c4591149e8278ecf0efb2c56d748f7cdb3fa1de554f9acdf0b158a172df7b9e05fa348ff3bd94537bd10587af2db9beda3f9eae5b77f847f284e075a9798c09233727542bb07ea5e37c923b575d4d2886aca42cf91d467a3323c44202bb7e5ee803070cd9456b84c32050003fb752c1a54251a0452fe038a34ed30322fba16201f7770c20ba1bdfc4bc313406cad963c16c8bdc137d13ea98333baee3711bde627a9cbaf28565b61084bedb5aca3dde2a796a8082792521cead14f3fd946abb9680e97b981469e8700360ecaacae687f1d640ab034d7b72041baf3091b0a69b21d52b43cbc46339e4e7c04eb3782b32c732fe129c000ca52c0593e5e340ab7216690be1cb6a9a229d95c9b3594bf585b944689e83a7dbf64af654a8d650c24b2e199d2a85e654f45ed77f8a0f47837c6fa508712f5c9daa2e1422dec7da01c64a3fc9106db281e57313443c7629b18ad0fa94c2c58dad3af9de31145718d8b8a897ea8b24004e6c853cc428a991c063b646a66192ddb0846490e40fb5e0b2c96302c45da079510c6d98a93b4317d06da691ffdb9d3ac3a2fe6077b971bcd9ebd9b35a3535cc23308eb37e51df25f2e23087e379161151f75efe1a67349c00be22c00acc154cb259eb173a57cf7638fa8252bc35cc335d9d9a030144e60d31906d78a763c18977c97655406d4670bd39f057253d6ce1dac65789442869d5ab890732c805aa028f2d385e3edafa0aeb4bfe3dfdcffadae8405768803efb6ae618b420984b2e6d16942c6f9d0abe5a9615b62b7a2d9de3a6cedcb37036fa6392dc3019ff1ee238feaa124a978743d65eedd643ca009cfe8096c2685d4bacf10a3dc0721f33553e6a9e1abc939e88d685a3e84a663fdabede4f2dddde3708252fc65dead69a2f27312c556a28933d6faf8d08f1b12fd5a8b153915e0e52b4df10f3a4dde62b9c0be0a71f809bcf06bed550988dd043527c36666442f5811d5d84eae53794ccbe71962527af0e4a2e876db60074705fec05756598ce2a5d5370e83ae1f96edcffd8132249cb37081fbf71030cf954cae0e5640ffca20433de624f2fa49d0227b2d297fb5b16549ee2a7b3c5f271c34a7ecf344dda4d522c7f64c671dcd7b985d454b36853c8452af9d1f2d7ff04cb9b9899df2aafcb902ecb54e5c7ead16f45f2011d8ba69d0233af15a65a1f2e3c8b2eeeee1abfa6307ad7ef487546e235857b27211e2c9c2bb6879286c372390092eb2134b5946f5579ef5b21b3bd7564ec263fa32d269d57ed7e8b919f6b665bf5f6bcc15f407848f07d4f25e9bcc2121ed2678e2476e59a848c6659f1fe49a0bba94936da8540a4f2e7ef778de87308f45390e8bba3287baf12ddb13b318ba937aa7f060ab60bbeb43ad150c0b8c4d220c94d11e30e41f97d7533ee8edce1d4fc17b38b0182c174b8c4e9ab5ab6573e8a871415f2c36b03e369c1448fb79816283914c9e6f9657d893af355e6960d3dd89731191f6504a521a2a85f48d4890d75c931e24d7b551d2b383b72505096789d150053458fe038e6af888ee61f100edc27ccd77504eac56c195a9ebd9cd733d69dae1c1678ee712a85c32b36b334a2205063777876accb27217dab3af40a842f0001b55115317a03c48560d7df37a2f2cfccfe8fe0a6d452510157c1a95a854e3ef556e3a9e80f8cc6cc2d0c3d86c2af1d62fe409cc421478596942a740d8cf5ea13e7418728ef2dc97d835fc84eb2e3b321e00699815f73c442941f160825c85edbab5b74eeaeec13da6e59c269e4b7c97aa0a3411ca4be4c8627835cc31d60f8086aaa922e908b77aa3a33d896aa80f6cd7a8a35c8fc1130eebc29b74c54d499df39e195f7bfac1098b9565b065d29ee0ca6b1dd9f5208928ae3414233660d5ddc643c18a26d2cdaa93e7f59a551598289105ff794240748eea833832137c1aebfc8228b6989b803dd10913f5021b2a5c1fbe663cb0ae09f5c35080e6cca868503cbcb40bbc7b50914459a3fbf961cc8df3c652ca5603558ba4d5bb93e8d9503ed48952ce2da8368076b76efe5e5a42d1d001689da52d76c0f3163ee630c3dd63e811adcb88ab8da0c5a165374a068272ec97bb0ec92de88fb2140c52d3ad913564f06a3f16eddff55d20f75720e2c75203afbd3bddf1c2b49b42b1bd488c71f47af1788eba12114a68825ccfd7eb6aa3ee2ffeb3711786aef2812a6e19afe11df891da2a1680efef219edb56073ff439fe9fffd44bbea8d7169722b2d372676ffffb503d70cc73c7119c023173f8dc0d8dde6fd9d5b220675f3e4c6882fd86d987be3cb0b778dd89d6e6fdb994970e678a6c18808f2b4bb69b3b6ae6d38b8f3ced160eb18fcad98fe9519811bd283c8775137205de70fe07b64a620a85cbb2d1c24cc45658c0fbde7906c6bb80aa561db524d7fe25ef3de06c4f84e23bc8352393388f50b04e89a9745f49890935ca14db707c797dfac2685375e10e7a3a079dc8feead2ae06763f9d3008878200aa601e63fad7843cfef57278b6a0ab03d11dc13e4d3d34a95d84845f1a1ee83963a0d983bebba2326b7b8c10c2349f368da91707a18da64eaf5fe3ee06169c54e1001e6129f02253c4193013ff5eb28d2daeefb5ede9c20cfb4ebcb2bec1fd4f091179340c1a885595d63f46683308837863b7370158e18c2dc30a9dc8b71092695d812b1acb71cb86c94b725bc206de350206a3cb947a5135d64c00ecd0b9716c59a70aef04d218f387c3fd74cf72920602ca369e99d7ab1a92eface4b81f1df444d7c1c50796cd4ee662b138d9389b95529fdeda709aa62c0fea7f4586fd652455e2f97540ffb9434dfaf5451532728606d18f7b39f5cd8b07c1f670db7046c8fb641bc940d504911a1458c3f060d23f7ee970322880bbbc74ace17615faeed5a21e2adbf36bab6a519ac3454ae2c59d4bb2874f46662fd2311cf2470d3b21a97940d2156aba8ede6174f041d9c42d8a46f088a040dd02492239286b1f417ae0305dacf1cbda84c197906e70064d6e448403f2c2c62c999ffe599c16401f73266792b6ea7370683a1f45350be166f2af61ef5c56314c60baa76727c96302fb1833a10577175222284b6e6eb3bf4220e16b55f8475fd046e00423c62fe8c74ea094e13a10744cf8137ad03c1467b5a6f77c0213717c7f745625cc5f6bcd71460220bfb85e6a9ce55cc74b546618128ca1126bf0ab040bd9492d9e9206023e6ef9fc1a44955aa9f4d542512401f6a722188a4729712100d1e30a21da14449ab6f0f5a3c16f5818be9b29c431c3b1dd301268daae7a8c41f555deb0e44c4f80acd978bb2f01cc41299725a6fe00c24743bf71782aa4c47031ce7b927c77c4da6e8da8a9eb60257cdbf8bb9af0c917231297a26faaea2574380946f6ab8c5840b10f1e07c1ad64f898152b0e1bd1b677ac1c3d6e334390c21fc71e0d4b4ca83547f2cec3194c7884107aebbb66867bf12fa907e98fef3a244d71e5fe2c30b10f4c315b9f6112d0b5661d204b8cfa386b40b157cbe292f10079bb1e1798f324f91e0379a81cdee348063da298272272aca74808c38b4cd8bbd1bca9c737251f8a7ee6491c5af57d1cfe610c2b136279954470c433b9dd6c06c486c4ee35dd20139c67ef4c0c3007ef4fb746bc5ab44ce0300990d37e3109fe44ce86a809b8c1170185f46250ee7a4585434fd4f5fa7ec207b3aa083768f69acc30591c17d97009103e238c416b7ac8014ce2d4566dd89719ed7719dc14e1e03950a59d1005c305f8b5b6cc4a9d56d0df8aa4093cf66e1dddfcc1a556081494cac9311d56290dd720265d10839dfe1fa0813b0f4f2510d6c08ee35664592a7bce33b3142686c7f6d26007b4da5acabee5e402536f327e2053d0354d62283f69546476bc62cc1aac91a7430eb55603593b980154237a5917a980f3d5fe4d2a4403aea4ca618b246dc4dbe90e3aa29ffbe31d2a187bf6673f6bea3b4164bac5c3fd0385d35bfc29c735d851fe432d2a64193e5700039d92c60a196902bd89af7b467583a627282692e250c94831e8cdef5b0b19db0e21ca4db813f0e50d54f9538fb2e2e2daf839edbb04ceef9d9112eb6f0f827e1d0d8193229a854cfe636b4bac0c6dbde89a088f870e903889342c9f7c6215d661c1e3f41761906447d6df4c25be3b88568c761af755b7f0a6", 0x92, 0x1000}) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000280)=0x3) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffffcb, 0x1fffff) ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f0000000580)) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000440)={'icmp6\x00'}, &(0x7f0000001e80)=0x1e) keyctl$dh_compute(0x17, &(0x7f0000000400)={r3, r1, r3}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa4f", 0x6}) openat(r2, &(0x7f00000003c0)='./file0\x00', 0x40080, 0x1) 06:16:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0xffffffffff7fffff) r1 = msgget(0x1, 0x102) msgsnd(r1, &(0x7f0000000000)={0x3, "43d4ced45300512bb878b4948664d7f211f800029187c6d724"}, 0x21, 0x800) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x90}, 0x98) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}], 0x10) 06:16:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) clone(0x40000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, 0x0, 0x0) 06:16:47 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000580)='cpuacct.usage\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0xfffffffffffffe8f) 06:16:47 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffff9c, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'netdevsim0\x00', {0x2, 0x4e20, @empty}}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x20000000000000, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) 06:16:47 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0x1) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x1, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000100)=0xb, 0x4) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000c0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 308.589468] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 308.597349] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. [ 308.612265] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 308.619965] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 06:16:47 executing program 1: r0 = open(&(0x7f0000000000)='.\x00', 0x40000, 0x0) unshare(0x20400) getdents(r0, &(0x7f0000000780)=""/4096, 0x1000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r1, 0xf}}, 0x10) 06:16:47 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x280) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x6, 0x2, 0x4, {0x7, @sliced={0x1, [0xfffffffffffffe01, 0x9ea, 0x1ff, 0x36000, 0x1, 0xfff, 0x31a5, 0xaa, 0x6, 0x9, 0xf9c0, 0x1000, 0x4, 0x7fffffff, 0xfffffffffffffffa, 0x20, 0x2, 0x10000, 0x0, 0x5, 0x100, 0x7, 0x1, 0x2, 0x8001, 0x401, 0xc1e8, 0x2, 0x7f, 0x26d7, 0x1, 0x5e1, 0x2eb7be64, 0xef75, 0xfff, 0x1, 0x6, 0x57, 0x5, 0x6, 0xee4, 0x400, 0x1, 0x6f, 0x3ff, 0x20, 0x9, 0x1ca], 0x1f}}}) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000140)={0x1a, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e22, @empty}}}, 0x108) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000280)=0x12, 0x4) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000400)={{&(0x7f00000002c0)=""/219, 0xdb}, &(0x7f00000003c0), 0x27}, 0x20) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x40200, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000580)=0xe8) r3 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@loopback, @in6=@mcast2, 0x4e22, 0x0, 0x4e22, 0x0, 0x2, 0xa0, 0x20, 0x29, r2, r3}, {0x7, 0x8e6a, 0x3, 0x6, 0x4, 0x0, 0x9, 0x80}, {0xc95331f, 0x2, 0x9, 0x1}, 0x6, 0x0, 0x0, 0x1, 0x2, 0x3}, {{@in=@local, 0x4d4, 0x3b}, 0x0, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x8ea2, 0xc76, 0x5}}, 0xe8) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000700)={0xfffffffffffffffa, {{0x2, 0x4e20, @rand_addr=0x1}}, 0x1, 0x4, [{{0x2, 0x4e22, @loopback}}, {{0x2, 0x7, @rand_addr=0x3}}, {{0x2, 0x4e23, @remote}}, {{0x2, 0x4e24, @empty}}]}, 0x290) connect$rds(r4, 0xfffffffffffffffe, 0x0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f00000009c0)={&(0x7f0000fff000/0x1000)=nil, 0x101, 0x2, 0x2, &(0x7f0000ffc000/0x4000)=nil, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) sendto$unix(r0, &(0x7f0000000a00)="59d1e7ee00ef2d9a59e18d0722c6085fc9a28f180e75722b1712246d52540a91585fefc38d5a02e0fecf727beeb23a37d296334e90943762b83ec3a5bfcd2414a0a86f1647fbce98f378343ab01e59d9277d4fee140e05", 0x57, 0x40000, &(0x7f0000000a80)=@file={0x1, './file0\x00'}, 0x6e) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000b00)) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000b40)={0x0, 0x8001, 0x81, 0x1, 0x2, 0x5}) r5 = semget(0x2, 0x4, 0x40) semctl$GETZCNT(r5, 0x0, 0xf, &(0x7f0000000b80)=""/197) faccessat(r1, &(0x7f0000000c80)='./file0\x00', 0x40, 0x400) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000cc0)={0x3, 0x0, @pic={0x0, 0x8001, 0x1f, 0x56005440, 0x8, 0x20, 0xab6, 0x1000, 0x101, 0x1, 0x141ad731, 0x8, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x8d4876c, 0xfffffffffffffffc}}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000dc0)={0x0, 0x89, "53291115493889ed736dfb8b1304a5d25d8cf559d273fd6eef382643b84fd378a1394e197729e358be0bbdb8ff7a02e55901b361621892741d61db77100b0a929323d5182b313705dd8fb9ae1b92c851f1d49f2230e8346d1e2f518016c7ed36258a81f5e4730689169bed4922532c6cb93fb0271fe47e255352458304fa3fd311cd0413fd153f5aa5"}, &(0x7f0000000e80)=0x91) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000ec0)={r6, @in6={{0xa, 0x4e23, 0x800, @empty, 0x7ff}}, 0x80, 0x1ff, 0x7fffffff, 0x44c6, 0x6}, &(0x7f0000000f80)=0x98) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000fc0)={r7, 0x4, 0x4}, 0x8) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001100)={r1, &(0x7f0000001000)="415fa8168f7fa8294c0ea4b1f667fb25301148e6c3a7a8f12ccc538bcd580bceb967aee4bf59b904fd38c424d7a790be0b48478cb1d008bb3f72c32ab65edd48d3632a08491ab44ada16dcd76bdcde32869e5583d61ee22552ce0d76b261a325f07294541b314df3ffbd45c965b90966bcc56f6896ce7c53da5fec66917c0e3877e3020611a885bbc6e647104c07d1e4f8810b4e61834ab133ba63be5537d25bde6f2daa368483d74d08b1f23b082e600581675f426dc1c339680deec1d8782d8d598bd682efd45c3b9b"}, 0x10) write$input_event(r0, &(0x7f0000001140)={{}, 0x1f, 0x7, 0x8}, 0x18) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000001180)={0x0, 0x6, 0x3, 0x3}, 0x8) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000011c0)={0x8, 0xa216, 0x3, 0xffffffff}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000001200)={{0x0, @rand_addr, 0x4e20, 0x2, 'rr\x00', 0x12, 0xfa, 0x6e}, {@dev={0xac, 0x14, 0x14, 0x21}, 0x4e21, 0x2000, 0x8, 0x2, 0x2}}, 0x44) 06:16:47 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) r1 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) write$P9_RGETATTR(r1, &(0x7f0000000300)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x80000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0xa0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) write$smack_current(r1, &(0x7f0000000100)='ramfs\x00', 0xfdef) 06:16:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) write$binfmt_aout(r0, &(0x7f0000000400)={{0x1cf, 0x7f, 0x200, 0x1dc, 0x3e0, 0xafc, 0x38e, 0x1}, "a7a8e12b31227f10b752ee6da314b4b4b9d064a07dbf023824d8ded902789aa5fcee2b28640972d3fd5d353b6f182b9b4d4284a70570b2aca37cce8b9ef640046164", [[], [], [], []]}, 0x462) connect$inet6(r0, &(0x7f00000008c0)={0xa, 0x800000000004a20, 0xb810, @ipv4={[], [], @empty}}, 0xfffffffffffffffb) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'ifb0\x00', 0x1000}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f00000001c0)=""/232) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x401) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f00000000c0)={0x3, 0x1f}) 06:16:48 executing program 0: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280), &(0x7f0000000000)="71c68a9d54346f2ce01d4e11ce93676a798da33491352da4203856f0f32896b1ca84c186e1a1d1b5b9e80eabc89ad4cedaeb1454950aa39fab04d351002eac493402304bda8b71f8b49bddf544", 0x4d, 0xfffffffffffffff9) keyctl$set_reqkey_keyring(0xe, 0x1) r0 = add_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="0cc4e052c11c648f74923183d54e7ecea25dee599dbd166e860c870a8e22818fb91fe0f32f10107cd0f069255fab196cda8214e3986910571927dda9a143a29044401a50f5d0af8d6c3417a34ee54f2bf1172eff0f5beba2b19dc9bb9bef64ed26df9a145166b8a35c69f673b1a2702feccda7664cf3a06e72", 0x79, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="e6927c0652bb02f2c9c771347a389917e1", 0x11, r0) 06:16:48 executing program 1: unshare(0x20200) r0 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x882) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x10, 0x4) poll(&(0x7f0000000440)=[{r0}], 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0xfffffffffffffffb, 0x30}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={r2, @in={{0x2, 0x4e23, @multicast2}}, 0x8001, 0x200, 0x3, 0xc00, 0x5}, &(0x7f0000000100)=0x98) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000400}, 0xc, &(0x7f0000000940)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c0000002d0000042dbd7000fcdbdf25000000002d41de46527bfb41e168f0ff60cd1eef88b5309b7dabc7d3d409acc6f42a9382423cdbe363570d42e926851cc3f9f5dc28b128f260a8aa8fe3abafac9a0928bad41dd6063c0d3aeb2a92c375ab7aa086245da48d6a7352df653212e42e40629c99ea9ae261bd4cc96d3aa2", @ANYRES32=r1, @ANYBLOB="000000000f00f3ff06000f0008000b0007000000"], 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000240)={{0x82, 0x7}, 'port1\x00', 0x8, 0x100008, 0x52, 0x66, 0xffffffffffffffc1, 0x81, 0x2, 0x0, 0x2, 0x13f}) 06:16:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x0, @broadcast}}) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@v1={0x2, "b1dee83ff912bd9b598a948f693d21"}, 0x10, 0x1) [ 309.443763] IPVS: ftp: loaded support on port[0] = 21 06:16:48 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x9, 0x200) ioctl$RTC_AIE_OFF(r1, 0x7002) madvise(&(0x7f000018e000/0x600000)=nil, 0x600000, 0x8) 06:16:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x200, 0x100) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f00000003c0)={0x4000, 0x1000, 0x80, 0x6, 0x81}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)={0x0, 0x0, @pic={0x0, 0x9, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x9}}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000080)="c7442400d284dc64c7442402e2000000c7442406000000000f011424b805000000b939c3188b0f01c166b8cc000f00d866b84a008ee848b80b000000000000000f23d00f21f8350000000c0f23f8460f2135470f01cac441fc53ce45d9e52e460fc79d09000000"}], 0xaaaaaaaaaaaac15, 0xc, 0x0, 0xfffffffffffffdc0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000001c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r4, 0x0, 0xf, &(0x7f0000000200)='tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00', 0xffffffffffffffff}, 0x30) kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, r3, &(0x7f0000000280)={r2, r2, 0x8}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 309.857830] chnl_net:caif_netlink_parms(): no params data found 06:16:49 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000002f18)={{{@in, @in6=@mcast2}}}, &(0x7f0000000000)=0x2) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4, 0x200000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0xfb, "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"}, &(0x7f00000001c0)=0x103) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e23, 0x1, @local, 0x6}}}, &(0x7f00000002c0)=0x84) [ 309.993214] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.999777] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.008298] device bridge_slave_0 entered promiscuous mode [ 310.061262] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.067911] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.076404] device bridge_slave_1 entered promiscuous mode 06:16:49 executing program 0: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) memfd_create(&(0x7f0000000080)='/dev/md0\x00', 0x4) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x1) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000180)={0x7, 0xa5e}) [ 310.144775] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 310.167708] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 310.226670] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 310.235325] team0: Port device team_slave_0 added [ 310.255471] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 310.264107] team0: Port device team_slave_1 added 06:16:49 executing program 1: unshare(0x20400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RREADDIR(r0, &(0x7f0000002540)={0x122, 0x29, 0x2, {0x4, [{{0x8, 0x1, 0x4}, 0x6, 0x42e, 0x7, './file0'}, {{0x12, 0x3, 0x5}, 0x175760000, 0x8, 0x7, './file0'}, {{0x0, 0x0, 0x2}, 0x1c00, 0x8, 0x7, './file0'}, {{0x41, 0x4, 0x2}, 0x40, 0x5, 0x7, './file0'}, {{0x812c1accade93ce2, 0x4, 0x4}, 0x2, 0x100, 0x7, './file0'}, {{0x40, 0x4, 0x7ff}, 0x6, 0xfffffffffffffffd, 0x7, './file0'}, {{0x24, 0x1, 0x4}, 0x55b3, 0x8001, 0x7, './file0'}, {{0x0, 0x1, 0x6}, 0x100000000, 0x2, 0x7, './file0'}, {{0xa, 0x2, 0x3}, 0x7ff, 0x4, 0x7, './file0'}]}}, 0x122) splice(r0, 0x0, r0, 0x0, 0x5, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000002500)={0x8, &(0x7f0000000000)=""/160, &(0x7f0000002440)=[{0x2, 0x1000, 0x3, &(0x7f00000001c0)=""/4096}, {0x1, 0x53, 0xfa1, &(0x7f00000000c0)=""/83}, {0x0, 0x81, 0x5, &(0x7f00000011c0)=""/129}, {0x1, 0xa1, 0x1, &(0x7f0000001280)=""/161}, {0x6, 0x15, 0x4, &(0x7f0000000140)=""/21}, {0x8, 0x33, 0x10001, &(0x7f0000001340)=""/51}, {0x4, 0x86, 0x5d, &(0x7f0000001380)=""/134}, {0xc09c, 0x1000, 0x9, &(0x7f0000001440)=""/4096}]}) [ 310.278464] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 310.295329] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 310.366542] device hsr_slave_0 entered promiscuous mode [ 310.393985] device hsr_slave_1 entered promiscuous mode 06:16:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000140)={{0x0, 0x5000, 0xf, 0x1, 0x8001, 0x7, 0x28, 0x1, 0x7, 0x5, 0x5, 0x3}, {0x1004, 0x10f000, 0x0, 0x4c7, 0x8, 0x1734, 0x9, 0x2, 0x6, 0x4, 0x6, 0x80000001}, {0xd000, 0x4, 0x9, 0xff, 0xce09, 0x3, 0x8, 0x95, 0x1f, 0x8aa, 0x9b32, 0xfffffffffffff75a}, {0x10f001, 0x1, 0xb, 0x8, 0x9, 0x869, 0x2, 0x7, 0x3, 0x7, 0x8}, {0x3000, 0xf000, 0xd, 0x5, 0x10000000000000, 0xffffffffffffffff, 0x4, 0x97, 0x2, 0xffffffffffffff1b, 0x10001, 0x6}, {0x113000, 0x37875354662845c, 0xc, 0xffffffffffff882c, 0x1ff, 0xfff, 0x6bd, 0x80, 0x4, 0xb9f, 0x3, 0x46}, {0x5000, 0x10f002, 0xb, 0x7, 0x401, 0xfffffffffffffffb, 0x6, 0x3, 0x8001, 0x9, 0x7fff, 0xf608}, {0x7000, 0x100001, 0x0, 0x9, 0x1, 0xffffffffffffff18, 0x20, 0x6, 0x2, 0x10000, 0x8000, 0x70}, {0xf000, 0x5000}, {0x3004, 0x5000}, 0x40040000, 0x0, 0x0, 0x40, 0x7, 0x1000, 0x3000, [0x1, 0x200, 0x5, 0xffffffffffffff01]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x3000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7a, 0x0, [0x4b564d01, 0x35fd]}) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 310.434469] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 310.442115] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 310.480208] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.486936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.494162] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.500738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.640590] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 310.647381] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.683555] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 310.702492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.737843] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.746714] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.764547] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 310.794033] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 310.800161] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.818750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 310.827166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.836781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.845034] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.851581] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.869135] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 310.877679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.886360] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.894821] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.901343] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.920688] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 310.933383] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 310.942783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.952206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.969638] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 310.977791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.987543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.006601] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 311.016581] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.024914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 311.033854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.052067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 311.065748] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 311.075232] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 311.085080] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 311.096811] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 311.105381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 311.113998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.122809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.131184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.155830] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 311.162683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.182177] 8021q: adding VLAN 0 to HW filter on device batadv0 06:16:50 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000100)='\x8e\x00\x00\x00\x00\x00\x00\x00\x17\v\x19\x83\xc4\xb3\x19\x14eq\xb6\x9a\xea\xedS\x8c\x8f\x85\xae\x94\x8e\xe1\xdf\x9b\xd4\xc8S3_\x98\v_\xf7\x18\xf1\x88T\x8c\x8bY\xe1\x8e\xe4\t`a\xfbw\xbb\'\x03\x06\x9cIr\xc1\nsakK\fF\xbaEA\xba2\xca\xe51\xcbq\xc3\xb9\x01\xe5>\xad\x94\xc5\xcd\xd3\x97\x18\xe2\xc0F\x95:\x1b.\x14\x12 B{|\rNx:[Z\xad\x1d\x10\xad\x99\x04\xdda\x1f\xc8<\xcd\x01\xfd\x16.\x16\xc3\xf6\x10\xcf\xb9Fw9\xba\xe9i\x00\x00\x00\x00\x00\x00\x00\x00\xd51S\x88\x01Iz\x14\xffSm$\xddje\x94\xa7\xe8Q\xad\x96\x16\x82\xe80\xd0b\xd7=jd#') fcntl$notify(r1, 0x402, 0xfffffffffffffffd) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000000)) preadv(r1, &(0x7f0000000000), 0x1000000000000293, 0x0) 06:16:50 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = dup3(r0, r0, 0x80000) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000000c0)=0x1000000, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0xfe80000000000000}, 0x4}, 0x63) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) 06:16:50 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "94ae47", 0x10, 0x0, 0x0, @mcast1, @ipv4={[], [], @loopback}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3589f6", 0x0, "3533ee"}}}}}}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x21c001, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) 06:16:50 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000080)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x1000000000003) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) fsetxattr$system_posix_acl(r3, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000d80), 0x35f, 0x0) dup3(r2, r3, 0x0) pwritev(r1, &(0x7f0000000480)=[{&(0x7f0000000180)="1ffbadc593b833f6cc7e8b391f72e7c0d78de1f7e45c44d6012952456c069cfb3d174548eae3ed77390592f87f347e2e4fbdf073a826132b2c66ca4664fb3ab6856a343f3f10d6cdb417b12c52bac22f2a39393e40089feacfb2c3a3fd1df55d57e5dfec7b5749be22225cf89570c07c6e952c0ca8941f69fffb89b3aae350663448336e", 0x84}, {&(0x7f0000000280)="bd6ea515f1b3b0a384b887feffc21042cd640be387101f2a4a5292d368ce077cec701e32a208e3050d42aa9da35de5ed4df89f33726e0a513894fce8a78e6999899f44256f4534503bf539679df3f7ec9a346cddd980f7cc5112c8c560a32ae58c58378418486859e2ab55003f0208b4fdc5a3b5c985a996e3bc7172eb9f000a984441f2898e09961eb25d7fb7831bfa34cc6760c2c8928d92120894f46d6cd1e8d6ed50b6ce", 0xa6}, {&(0x7f0000000100)="15f28e8ce51cb0bf", 0x8}, {&(0x7f0000000340)="470efd01970fe9683d1398f75b498bcddac0ad7414a78b82f5c57c94db5ec57c2b4b4bd3126bd1c42c3901cd4711cfbcfc9350c4d78dd931c193818b88e77e7feef33d13c4ea260777845b9ee632745ac2fbd374df712b4391c6a39dd7b741f4907a04937c11477363205b593c8c78ceec82ed69b95fdacaeb7ba3e797a765a43025ff10ee984c8e1bf962c57e98ba1e66538803e83842372283b96fe96987c2", 0xa0}, {&(0x7f0000000400)="b2d4bd3d8380a342b8e23e22eef19c8b1b8ae0630c378ec7aec1f582cd42213e6004d1709829c663c811ae6577e344679b77b1d3bb77b8abb559813de452d581332481", 0x43}], 0x5, 0x0) 06:16:50 executing program 0: unshare(0x20400) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000000)={'bridge_slave_0\x00', 0x8}) 06:16:50 executing program 2: symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000140)='./file0/file0\x00') open$dir(&(0x7f0000000080)='./file0\x00', 0x841, 0x0) setxattr(&(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0) 06:16:50 executing program 2: syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x101, 0x10000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000000c0)={@empty, @empty, r4}, 0xc) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x800}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x80000001, 0x7, 0x208, 0x8001, 0x57, 0x100000000, 0xffffffffc078ad72, 0x885, r5}, 0x20) ioctl$UI_DEV_DESTROY(r0, 0x5502) read(0xffffffffffffffff, 0x0, 0x0) 06:16:51 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x18) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/229, 0xe5}, {&(0x7f00000001c0)=""/147, 0x93}, {&(0x7f0000000280)=""/200, 0xc8}], 0x3, &(0x7f00000003c0)=""/75, 0x4b}, 0x40000000) set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000480)={0x0, @bt={0x2, 0x1f, 0x0, 0x2, 0xffffffffffffff00, 0x3, 0x7, 0x100000001, 0xff, 0x5, 0xe3a, 0x2, 0x9, 0xe, 0x0, 0x8}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000540)={0x80000000, 0x0, 0x0, {0x77359400}, 0x86de, 0x5}) clone(0x40108000, 0x0, 0x0, 0x0, &(0x7f0000000180)) 06:16:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x800, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x88, r2, 0x20, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xbb2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffffd}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x74}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40000}, 0x20000001) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x82100, 0x0) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x7}, 0x5c) sysinfo(&(0x7f0000000000)=""/27) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) [ 312.067980] IPVS: ftp: loaded support on port[0] = 21 06:16:51 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x2001, 0x0) accept$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) r1 = socket$inet6(0xa, 0x0, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x800, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xd0b, 0x151000) getdents64(r3, &(0x7f0000000240)=""/38, 0x26) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000200)=0x32) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000001c0)={'ipddp0\x00', {0x2, 0x4e20, @multicast1}}) [ 312.284321] IPVS: ftp: loaded support on port[0] = 21 06:16:51 executing program 0: timer_create(0x0, &(0x7f0000044000), 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@del={0xf0, 0x11, 0x6, 0x70bd27, 0x25dfdbfc, {{'ccm-aes-ce\x00'}, [], [], 0x400, 0x2000}, [{0x8}, {0x8, 0x1, 0x54d}]}, 0xf0}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) 06:16:51 executing program 2: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xf7e1da1f42cb3f7, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80042, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000040)={0x3, 0x80000000}) 06:16:51 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x18) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/229, 0xe5}, {&(0x7f00000001c0)=""/147, 0x93}, {&(0x7f0000000280)=""/200, 0xc8}], 0x3, &(0x7f00000003c0)=""/75, 0x4b}, 0x40000000) set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000480)={0x0, @bt={0x2, 0x1f, 0x0, 0x2, 0xffffffffffffff00, 0x3, 0x7, 0x100000001, 0xff, 0x5, 0xe3a, 0x2, 0x9, 0xe, 0x0, 0x8}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000540)={0x80000000, 0x0, 0x0, {0x77359400}, 0x86de, 0x5}) clone(0x40108000, 0x0, 0x0, 0x0, &(0x7f0000000180)) [ 312.757412] IPVS: ftp: loaded support on port[0] = 21 06:16:51 executing program 0: r0 = gettid() clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0106418, &(0x7f0000000080)={0x6, 0x61bac41d, 0xffff, 0x4, 0x17, 0x7ff}) clock_nanosleep(0x0, 0x0, &(0x7f0000000100)={0x0, r1+30000000}, 0xfffffffffffffffd) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x40000000016) 06:16:51 executing program 2: rt_sigtimedwait(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280)={0x77359400}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xc1) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0xfffffffffffffffd, 0x7fdfc) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f00000000c0)={{0x7fff, 0x40, 0x3e4, 0x4}, 'syz0\x00', 0x20046}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000000)="66b98103000066b80200008066ba000000000f30baf80c66b818a0078e66efbafc0cb80040efbad00466b80b00000066ef260f01b50d00f20f0136003067260f01cb0f07bad004ec0f01cb0f35", 0x4d}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:16:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000380)=0x80000008) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x7fffe) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f0000000280)={r1, r0}) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x400800) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) ioctl$TCXONC(r3, 0x540a, 0x0) [ 313.024660] QAT: Invalid ioctl [ 313.046808] QAT: Invalid ioctl 06:16:52 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(r0, &(0x7f00000024c0)=[{{&(0x7f00000002c0), 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)=""/199, 0xc7}], 0x1, &(0x7f0000000740)=""/88, 0x58}, 0x1000}, {{&(0x7f00000007c0)=@ipx, 0x80, &(0x7f0000000940)=[{&(0x7f0000000840)=""/99, 0x63}, {&(0x7f00000008c0)=""/4, 0x4}, {&(0x7f0000000900)=""/56, 0x38}], 0x3, &(0x7f0000000980)=""/15, 0xf}, 0x3}, {{&(0x7f00000009c0)=@can, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000a40)=""/154, 0x9a}, {&(0x7f0000000b00)=""/123, 0x7b}, {&(0x7f0000000b80)=""/211, 0xd3}, {&(0x7f0000000c80)=""/197, 0xc5}, {&(0x7f0000000d80)=""/33, 0x21}, {&(0x7f0000000dc0)=""/144, 0x90}], 0x6, &(0x7f0000000f00)=""/24, 0x18}, 0x62deeabf}, {{&(0x7f0000000f40)=@caif=@rfm, 0x80, &(0x7f00000020c0)=[{&(0x7f0000001fc0)=""/28, 0x1c}, {&(0x7f0000002000)=""/137, 0x89}], 0x2}, 0x7}, {{&(0x7f0000002100)=@caif=@util, 0x80, &(0x7f00000022c0)=[{&(0x7f0000002180)=""/41, 0x29}, {&(0x7f00000021c0)=""/249, 0xf9}], 0x2, &(0x7f0000002300)=""/204, 0xcc}, 0x7}], 0x5, 0x40, &(0x7f0000002600)={0x0, 0x989680}) r1 = shmget$private(0x0, 0x1000, 0x54000400, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_LOCK(r1, 0xb) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000002640)='/dev/vfio/vfio\x00', 0x800, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000002680)={0x4, 0x9}) sendto(r0, &(0x7f0000000000)="120002001200e7ef007b0000f9c8487f4047f0a4319400b9550000a1", 0x1c, 0x0, 0x0, 0x0) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r3, 0x80045300, &(0x7f0000000280)) recvmmsg(r0, &(0x7f0000000140)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000000180)={0x77359400}) 06:16:52 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x7d, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 06:16:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x8002, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000500)={0x9, 0xfe9, 0x3fb331a8, 0x26, &(0x7f0000000340)=""/38, 0xc6, &(0x7f0000000380)=""/198, 0x61, &(0x7f0000000480)=""/97}) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) bind$pptp(r1, &(0x7f0000000540)={0x18, 0x2, {0x3, @broadcast}}, 0x1e) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000300)={@dev={0xfe, 0x80, [], 0xc}, r3}, 0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local, 0x2}], 0x1c) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @local}], 0x1c) [ 313.652546] QAT: Invalid ioctl [ 313.687727] QAT: Invalid ioctl 06:16:52 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000240)=""/219, 0xdb) r3 = gettid() mkdirat(r2, &(0x7f0000000040)='./control\x00', 0x40) ioctl$TCFLSH(r1, 0x540b, 0x100000000) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x15) close(r0) lremovexattr(&(0x7f0000000080)='./control/file0\x00', &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00') [ 313.788786] QAT: Invalid ioctl [ 313.811962] QAT: Invalid ioctl 06:16:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x600000, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x120) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000100)=[{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000000)="1eee96ae", 0x4}], 0x1, &(0x7f0000000080)=[@assoc={0x18, 0x117, 0x4, 0x4}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x54}], 0x1, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 06:16:53 executing program 1: r0 = socket$packet(0x11, 0x10100000003, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000), 0x4) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xcaf) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 06:16:53 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, 0xc) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000600), 0x1000000000000134, 0x2f) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000140)={{&(0x7f00000000c0)=""/128, 0x80}, &(0x7f0000000040), 0x10}, 0x20) 06:16:53 executing program 0: r0 = socket(0x10, 0x802, 0xfffffffffffffffc) write(r0, &(0x7f0000000380)="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", 0x136) r1 = getpid() write$cgroup_pid(r0, &(0x7f0000000040)=r1, 0x12) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x100000000}}, [0x1e8, 0xffff, 0x2, 0x3, 0x3, 0x7fffffff, 0xfff, 0x3, 0x9, 0x8f3, 0x6, 0x2, 0xfffffffffffffffe, 0x22, 0xffffffff]}, &(0x7f0000000200)=0x100) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0/file0\x00', 0xe, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000240)={r3, 0x80000000}, 0x8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast2, @multicast2}, &(0x7f00000002c0)=0xc) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', r4}) 06:16:53 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc05c6104, &(0x7f0000000180)) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000000)=0x401) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0x5) 06:16:53 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x84000, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @local}, &(0x7f00000000c0)=0xc) sendto$packet(r0, &(0x7f0000000280)="b0aa1005c15449f627d836765ce0a1a0eec49987542a2657274a99b325e2a213fc9340bfdebfe440b5b84256954cb8069c20b6bf6b1542cd12f18c9d8dbb295d66227f7f930912ce124f174e012125fd75dbdf5ff4f04d381d44e30c74cf932a5c176bc8e8dd8d6d8827918d020f5e59f0a6d90a0c54331333362c78ce86bfc476391e3aaf3cf3387c3186afe21bded14f8899ec14bcfd4b2bec162dbf2410ef630e279227c32edc7276e96cec4df094dab9536fba1bdd0c7bc0d602b281a54249622d", 0xc3, 0x0, &(0x7f0000000100)={0x11, 0x5, r1, 0x1, 0xffffffff}, 0x14) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000380)=""/200) r2 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8932, &(0x7f0000000140)={'bridge0\x00\x00\x00\x00\x80\x00', 0x0}) write(r0, &(0x7f0000000180)="e45aabed576771365c4c9a6eeb04738d792f33eedeb15f353afec3ccd0a3e587ff3716650789e5b76287ee6fb3aa33fe0b4711e8d810f82df2b09ca61377bc1e99771c4ee10cc63720d1d643187a270bdee7f429676eaefe301cd411650f4e5804b94acee3de8f3c31b792a243e8042bc65b92d00eba41fff577e76a46d4eb552d74cd40d7208cd9e488b1a6ba2cdbf1ee06011a161ed728c56f3f1036e29d0970166bc12f904bb24e2c7d2697389ac1d53723ec423419f2d690b67bb36c1ecace339a63bb560f0735a0d55dcbfccbbd5d37c5a6a61a6d65f07a253c4da0b7e80ec37f52c2", 0xe5) 06:16:53 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) lseek(r0, 0x0, 0x3) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000100)) sendfile(r1, r2, &(0x7f00000000c0), 0x3ff) 06:16:53 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, 0x0) 06:16:53 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) listen(r0, 0x7) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='cmdline\x00') bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256\x00'}, 0x58) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x3f) [ 314.802479] protocol 88fb is buggy, dev hsr_slave_0 [ 314.808315] protocol 88fb is buggy, dev hsr_slave_1 06:16:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x8285, 0x80000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x2}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000300)={r2, @in6={{0xa, 0x4e20, 0x1, @remote, 0x7fff}}, [0x5, 0x1d7, 0x6, 0xfffffffffffffff9, 0x8, 0x80, 0x3, 0x2, 0x9, 0x80, 0x80000001, 0x200, 0x5, 0x19e1]}, &(0x7f0000000400)=0x100) unshare(0x24020400) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000000)=0x2, 0x4) r3 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x0, 0x80000001, 0x1000, 0xa7, 0x1, 0x8a7, 0x400, {0x0, @in6={{0xa, 0x4e22, 0x6, @mcast2, 0x1}}, 0x55f, 0x5dd76851, 0xb5b, 0x7fffffff, 0x400}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r4, 0xef97}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000001c0)={r4, 0x80}, &(0x7f0000000200)=0x8) 06:16:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0xfffffffffffffffb, 0x4) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000080)) 06:16:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) shutdown(r0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xe, &(0x7f0000000000), &(0x7f0000000040)=0x8) 06:16:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40200, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x53b, 0x200) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000080)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@setlink={0x30, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_GROUP={0x8}, @IFLA_CARRIER={0x8}]}, 0x30}}, 0x0) [ 315.361912] sock: process `syz-executor0' is using obsolete getsockopt SO_BSDCOMPAT [ 315.481199] netlink: 'syz-executor2': attribute type 33 has an invalid length. [ 315.489577] A link change request failed with some changes committed already. Interface veth0_to_bridge may have been left with an inconsistent configuration, please check. [ 315.579374] netlink: 'syz-executor2': attribute type 33 has an invalid length. [ 315.587824] A link change request failed with some changes committed already. Interface veth0_to_bridge may have been left with an inconsistent configuration, please check. [ 315.682777] protocol 88fb is buggy, dev hsr_slave_0 [ 315.688497] protocol 88fb is buggy, dev hsr_slave_1 [ 316.082487] protocol 88fb is buggy, dev hsr_slave_0 [ 316.088661] protocol 88fb is buggy, dev hsr_slave_1 [ 316.882604] protocol 88fb is buggy, dev hsr_slave_0 [ 316.888447] protocol 88fb is buggy, dev hsr_slave_1 [ 319.842537] net_ratelimit: 6 callbacks suppressed [ 319.842557] protocol 88fb is buggy, dev hsr_slave_0 [ 319.853220] protocol 88fb is buggy, dev hsr_slave_1 [ 320.242461] protocol 88fb is buggy, dev hsr_slave_0 [ 320.248654] protocol 88fb is buggy, dev hsr_slave_1 [ 321.042458] protocol 88fb is buggy, dev hsr_slave_0 [ 321.048258] protocol 88fb is buggy, dev hsr_slave_1 [ 321.922496] protocol 88fb is buggy, dev hsr_slave_0 [ 321.928305] protocol 88fb is buggy, dev hsr_slave_1 06:17:03 executing program 1: set_mempolicy(0x4, 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x100000000, 0x100) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000040)=""/79) 06:17:03 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000005c0)=0x8a, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r1 = dup2(r0, r0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x6, 0x0, 0x0, 0xef0, 0x7, 0x9, 0x1, 0x100000001, 0x0}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r3, 0x100}, 0x8) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400080, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000880)=""/4096) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000002000000", @ANYRES32=r2, @ANYBLOB="0000000000800000000001000000000001000000", @ANYRES32=r4, @ANYBLOB="000000e475000000000000ff0040b94b00000000e6500b855f8c17450c21e27a93a66de01b5a52ae1e5757c4ff739af6cbde6b24556ba0f0183025dd67039a67a3f95d1f36a43732feff6e1a98bba41d36563ac1dc2c7daa6a76311da81e2d1557f5992337ac18d97e3922767435350b3c6ad0cbbf88d7de6cd5efeaf639643a30fc96f553c0926670f6c8df60074dd753baad1ba4052ba7f398531afc65d92e6563d4a50258fb2d38ede90f59ba3ce691ffbbe74f85e35fe468f931b797bb6db08116094d921e5fef"]) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/190, 0xbe}], 0x1) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 06:17:03 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 06:17:03 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1102200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x8, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44}, 0x4000080) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x12000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r2, &(0x7f0000000200)="a50aa97c1d187beb60bf3afb262fde3c7a21d4cce75c31c3e73f758bed23faf9dfd387078153eba9de777bd596e05db107ce2b25476762da67b97475596a51f4ae1e78fdeaf541bfe976972d6264d4a0eddbe055b0eb", &(0x7f0000000280)="b4666bc577b5e2e730fd38524f39f8a6327aadfe0ed55bf7cfc089567fd9821823536805053254ae19a40ac9f5dead9ea4ac6c195645ed0032d98efcaa59a85992c7c6fa6b6da14ae51b6a6a01973f4abeea0761ab25b2b6772909dc3c6ba20c20e6bf5431cd873cfb363f7c1aa686e8025fdfa9e5081699d04ca302a276714714776c19fca1e74d99691d522378b895ff807b990da5d6a613934f66718e1d0bc4f8", 0x1}, 0x20) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000380)=""/198) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000500)={0x1f736fca, 0xbad, &(0x7f0000000480)="feb9fee4", &(0x7f00000004c0)="57da654b805c", 0x4, 0x6}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x12800, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r4, 0xc040564b, &(0x7f0000000580)={0xd35f, 0x0, 0x1009, 0xbf, 0x3, {0x3, 0x1}}) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000005c0)={0x2, 0x4f565559, 0x2, @stepwise={0x401, 0x4, 0x200, 0x123, 0x6, 0x7f}}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000600)=""/193) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000700)=0x401) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vga_arbiter\x00', 0x4880, 0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000780)='/dev/admmidi#\x00', 0x4, 0x0) r7 = semget$private(0x0, 0x1, 0x144) semctl$IPC_INFO(r7, 0x1, 0x3, &(0x7f00000007c0)=""/9) fsetxattr$security_evm(r3, &(0x7f0000000800)='security.evm\x00', &(0x7f0000000840)=@v1={0x2, "02"}, 0x2, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000880)={0x0, 0xffffffffffffff61, 0x3f}, &(0x7f00000008c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000900)=@sack_info={r8, 0x2, 0x32}, &(0x7f0000000940)=0xc) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000980)={r9, 0x101, 0x6, 0x7ff}, &(0x7f00000009c0)=0x10) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000a00)={r3, r5}) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/attr/exec\x00', 0x2, 0x0) signalfd(r3, &(0x7f0000000a80)={0x20}, 0x8) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000b00)={0x3ff}) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x200400}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) fchmod(r3, 0x0) 06:17:03 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x7, 0x0, 0xc93}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000100)={r0, r0, 0x4}) ioctl$KIOCSOUND(r0, 0x4b2f, 0x10000) r4 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_ifreq(r4, 0x8947, &(0x7f0000000140)={'team_slave_1\x00', @ifru_map={0x7f, 0x200, 0x3, 0x6, 0xffffffffffffff81, 0x7fffffff}}) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={0x0, 0xfffffffffffffffa}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000200)={r5, 0x101}, 0x8) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000280)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r6, 0x0, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc1}, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000380)={0x1ff, 0x1, 0x8, 0x0, 0x7, 0xfff, 0xbf42, 0x8, r5}, &(0x7f00000003c0)=0x20) write$P9_RLOCK(r0, &(0x7f0000000400)={0x8, 0x35, 0x1, 0x3}, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)=0x0) setregid(r8, r9) prctl$PR_GET_FP_MODE(0x2e) write$vnet(r0, &(0x7f0000000640)={0x1, {&(0x7f0000000580)=""/101, 0x65, &(0x7f0000000600)=""/13, 0x3, 0x3}}, 0x68) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f00000006c0)=0x3) move_pages(r3, 0x4, &(0x7f0000000700)=[&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil], &(0x7f0000000740)=[0x7fff, 0x8, 0x10000], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) readlinkat(r0, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)=""/187, 0xbb) getsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f00000008c0), &(0x7f0000000900)=0x8) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000940)=[0x1, 0x1], 0x2) getsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000980), &(0x7f00000009c0)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000a00)={0x400, 0x2, 0x5, 0x9, r7}, &(0x7f0000000a40)=0x10) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000a80)={0x5, 0x0, 0x3006, 0x80000001, 0xffffffff, {0xfffffffffffffeff, 0xffff}}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000ac0)={r7, @in6={{0xa, 0x4e24, 0x5, @mcast2, 0xfffffffe00000000}}, 0x0, 0x7ff, 0x2, 0xffffffff, 0x18}, 0x98) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000b80)={0x2, [0x2, 0x3]}) 06:17:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="290000002000190000003fffffffda060200000000e80001040000000d001800ea11004c0005000000", 0x29}], 0x1) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x10040, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000140)={{0x7, 0x633ef332}, 'port0\x00', 0x0, 0x20, 0x7ff, 0x2, 0x4, 0x4, 0x1, 0x0, 0x6, 0x6}) 06:17:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty, 0x9}, 0x9) write$binfmt_elf64(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003ae75208dd9c01c297559a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000095d22700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cbde745d7d081a9f777ad911e6cc6c2744439173f1501c7e630e2d1651cd7e300d05f36c10cffc98aa52f549151af6c42d1dc2363824fda7f143"], 0x640) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x4, 0x6, [0x5, 0x80, 0x0, 0x3, 0xffffffff, 0x8000]}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r2, @in6={{0xa, 0x4e21, 0x4, @local, 0x7}}, 0x9fc, 0x0, 0x4, 0x401, 0x4}, &(0x7f00000001c0)=0x98) 06:17:03 executing program 1: r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 06:17:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x3}, 0x20) syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x0, 0x200000) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$input_event(r1, &(0x7f0000000100)={{r2, r3/1000+30000}, 0x4, 0x9, 0xde}, 0x18) socket$packet(0x11, 0x2, 0x300) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="99000000844cbcfd46f589d7d39510fa7454e0d84f7ad8dc710f2276c9b1746386c58c3abaa3e15d9db94fb46a3906d669f493f779a9a2ba0584654691ac01557fac0b8c98f8dd2d36e761727cc90ba9685d34011173082127a8bbace7844c2f51efedb152d83fd26747249f661c000040c5dae5ce7a61a94572947fe8fd725b02ffcbeecd243cfa5e6742a50aa2664fb2a84663a87f3505d81b957100"], &(0x7f0000000200)=0xa1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e20, 0xffff, @loopback, 0xffffffffffffffff}}, 0x1000, 0x80000000}, &(0x7f0000000300)=0x90) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000340)={r4, 0x4, 0x8000, 0x6, 0x1, 0x1, 0x5, 0x0, {r5, @in6={{0xa, 0x4e23, 0x401, @local, 0x53}}, 0x8, 0x6, 0xfffffffffffffffd, 0x1, 0xd0b}}, &(0x7f0000000400)=0xb0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000080)=0x6e) 06:17:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02063d8c02000000e10c2f3c79070074"], 0x10}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 06:17:04 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2000, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x3, @vbi={0x3, 0x10001, 0x7, 0x577b7759, [0xb68a, 0xf1], [0xfff, 0x9], 0x108}}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000140)=0x3) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='net/icmp6\x00') ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000200)={0xf, 0x5, {0x57, 0x0, 0x5, {0x80000001}, {0x20, 0x3f}, @const={0xffffffffffffff72, {0xe, 0x8, 0x6}}}, {0x57, 0x9, 0x2, {0x0, 0x7}, {0x10000, 0x5}, @rumble={0x100, 0x1}}}) write$P9_RRENAME(r2, &(0x7f0000000280)={0x7, 0x15, 0x2}, 0x7) pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000300)=[0x0, 0x2f]) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000340)={[0x0, 0x5004, 0x2000, 0x2000], 0x7ff, 0x90, 0x4}) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f00000003c0)={0x100, 0xfff, 0x4}) ptrace$peekuser(0x3, r1, 0xe38) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000480)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000440)=""/13, 0xd, 0x1b, 0x100000000, 0x67, 0xf0, 0x5}, 0x120) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f00000005c0)={[0x7000, 0x106006, 0x0, 0x7b501059bd35578e], 0x80000000, 0xe0}) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f0000000640)=0x9, 0x4) sched_getparam(r1, &(0x7f0000000680)) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/mixer\x00', 0x400, 0x0) ioctl$CAPI_GET_SERIAL(r5, 0xc0044308, &(0x7f0000000700)=0x2) socket$netlink(0x10, 0x3, 0x15) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) ioctl$CAPI_MANUFACTURER_CMD(r4, 0xc0104320, &(0x7f00000008c0)={0xfffffffffffffffc, &(0x7f00000007c0)="13134d402973d37fa82d83de1eeacf85c984d38a7de58feaa803cc2511d724dfb3ae93e5437a92ea42c91c660c8dc27023da2c86a00d0dac03e7ffa1157fda587ff0a1cff4678fa0b3baf20cc5399f508a79a016c218395f1eec6f3eb635e91b7eededff76fed2e6a9b50bb37cd9991dbfc4dc15b0638fa5bdc524a86979c5cc0dee194766fa14e58e11109ec1da18e7d86147e7bd5138d5fc4e32088b1c56808a4fcdb7b3bd03d0170f67dcccc53023a67af9635992f6baffae7539540ac3c87221cdb7f061d74c5fb68b41275ab96a82fc6f1252bb"}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000940)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000900)={0xffffffffffffffff}, 0x13f, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000980)={0x9, 0x108, 0xfa00, {r6, 0x6f, "f418e2", "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"}}, 0x110) socket$inet6(0xa, 0x7, 0x0) r7 = syz_open_dev$audion(&(0x7f0000000ac0)='/dev/audio#\x00', 0x5, 0x400c00) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000b00)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e22, 0x80000000, @mcast2, 0x5}, @in6={0xa, 0x4e23, 0x9, @remote, 0x4}, @in6={0xa, 0x4e20, 0x10001, @mcast2, 0x6}, @in6={0xa, 0x4e23, 0x5, @loopback, 0x1cd}, @in6={0xa, 0x4e21, 0x40, @mcast1, 0x800}], 0x9c) clock_gettime(0x0, &(0x7f0000000bc0)={0x0, 0x0}) clock_nanosleep(0x5, 0x1, &(0x7f0000000c00)={r8, r9+10000000}, &(0x7f0000000c40)) fcntl$setflags(r7, 0x2, 0x1) 06:17:04 executing program 0: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0e53d6962d00be12b27396db1500227754d0905765732000000000008de0ab599d16fc81746bc6a0706580399754f239e98741e76f66db683b"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x220000002b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r0, 0x0, 0x0) 06:17:04 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) [ 325.155985] ptrace attach of "/root/syz-executor0"[11942] was attempted by "/root/syz-executor0"[11943] 06:17:04 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x200000, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x6) 06:17:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3ab85f04000000d2eb", 0x10) [ 325.465345] IPVS: ftp: loaded support on port[0] = 21 [ 325.726650] IPVS: ftp: loaded support on port[0] = 21 [ 325.865559] chnl_net:caif_netlink_parms(): no params data found [ 325.964927] IPVS: ftp: loaded support on port[0] = 21 [ 326.031358] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.038526] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.046834] device bridge_slave_0 entered promiscuous mode [ 326.062906] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.069438] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.077823] device bridge_slave_1 entered promiscuous mode [ 326.084969] chnl_net:caif_netlink_parms(): no params data found [ 326.137328] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 326.152909] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 326.248682] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.255274] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.263847] device bridge_slave_0 entered promiscuous mode [ 326.271992] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 326.280599] team0: Port device team_slave_0 added [ 326.286141] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.292737] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.300989] device bridge_slave_1 entered promiscuous mode [ 326.314305] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 326.323080] team0: Port device team_slave_1 added [ 326.348898] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 326.360863] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 326.372546] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 326.402734] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 326.410931] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 326.419748] team0: Port device team_slave_0 added [ 326.426461] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 326.434575] team0: Port device team_slave_1 added [ 326.440694] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 326.463963] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 326.555339] device hsr_slave_0 entered promiscuous mode [ 326.601989] device hsr_slave_1 entered promiscuous mode [ 326.666069] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 326.726218] device hsr_slave_0 entered promiscuous mode [ 326.782290] device hsr_slave_1 entered promiscuous mode [ 326.842649] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 326.868691] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 326.905582] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 326.912559] chnl_net:caif_netlink_parms(): no params data found [ 327.010524] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 327.020370] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 327.026936] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.033579] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.042001] device bridge_slave_0 entered promiscuous mode [ 327.051272] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.058452] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.066854] device bridge_slave_1 entered promiscuous mode [ 327.102832] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 327.114525] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 327.151153] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 327.159923] team0: Port device team_slave_0 added [ 327.168900] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 327.176956] team0: Port device team_slave_1 added [ 327.183679] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 327.201219] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 327.305582] device hsr_slave_0 entered promiscuous mode [ 327.342138] device hsr_slave_1 entered promiscuous mode [ 327.383615] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 327.406106] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 327.448891] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.459701] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.466310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.473477] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.479916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.494741] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 327.524466] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 327.533932] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.541045] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.550885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 327.558721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.590897] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.599911] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 327.607654] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.622528] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 327.632401] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 327.642648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.651220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.659664] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.666129] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.677761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 327.691894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 327.699679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.708653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.717156] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.723673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.734492] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 327.746193] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 327.759402] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 327.772576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 327.780606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.788520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.797186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.812473] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 327.820243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.829467] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.842118] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 327.848220] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.865012] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.878177] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 327.886702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.895657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.907926] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 327.915938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.924811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.933101] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.939585] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.973274] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.984358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 327.992233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 328.000327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.009045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.021350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 328.033937] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 328.046705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 328.055341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.063784] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.070283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.085647] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 328.095801] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 328.106210] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 328.113364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 328.122947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 328.130660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.138640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.147239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.164342] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 328.170447] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.181100] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 328.190282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 328.208895] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 328.216632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 328.227810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.239907] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 328.246698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.261050] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 328.274204] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 328.282859] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.290922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.300574] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.308950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 328.317135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.325406] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.331967] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.351960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 328.359155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.368478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.389410] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 328.398997] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 328.410876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 328.420266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.428733] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.435265] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.452519] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 328.459820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 328.475960] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 328.483471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.492330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.507234] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 328.514538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 328.527018] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 328.533711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.551668] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 328.575076] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 328.583102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 328.593104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.604513] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.631375] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 328.639961] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 328.648341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.657600] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.673690] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 328.681782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.690142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.710876] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 328.733204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 328.746605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.756079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.781839] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 328.787924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.830635] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 328.851346] 8021q: adding VLAN 0 to HW filter on device batadv0 06:17:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x14, 0x10001d, 0x20000ffffff1f, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 06:17:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 06:17:08 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 06:17:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 06:17:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3ab85f04000000d2eb", 0x10) 06:17:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) 06:17:08 executing program 3: socketpair(0xe, 0x5, 0x2, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0x390) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r4, 0x84, 0x4, &(0x7f0000002500), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={0x0, 0x0, 0x0, 0xfffffffffffffed0, 0xfffffffffffffffd}, 0x54) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) r5 = socket$kcm(0xa, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x22) socketpair(0x11, 0x804, 0x2, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = gettid() perf_event_open(&(0x7f0000000280)={0x80001, 0x70, 0x3, 0x39, 0x961, 0x8, 0x0, 0x695d, 0x8, 0x0, 0x3, 0x3f, 0x7ff, 0x0, 0x35f, 0x2, 0x5c1, 0x9, 0x5, 0x800, 0x504, 0x100, 0x8, 0xffffffff, 0x80000001, 0x5, 0x8001, 0xb6, 0x800000000000, 0x8, 0x3b2e, 0x188, 0x98a, 0x1, 0x10001, 0xffffffffffffffff, 0xffffffffffffff80, 0xffffffffffffffff, 0x0, 0x87b, 0x5, @perf_bp={&(0x7f0000000240), 0x2}, 0x20, 0x0, 0x832, 0x0, 0x8, 0x3, 0x1}, r7, 0x6, 0xffffffffffffff9c, 0x1) r8 = socket$kcm(0x29, 0x7, 0x0) write$cgroup_int(r3, &(0x7f0000000180)=0x2, 0x12) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r2}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f00000000c0)="25ae278bea2d74aca3ff9ce4851770fbb06fd2f60aa0c1e9cc7f9d2390f0f7fc1c1d4cfc8e4fdfd1f31871baf6a6a9c33d5b2cf2f6e1fb01f6b2f7c77b5b605976d75dec53bb804c86367a4350eb387ead0ef161783c4bd4cfc5a19301d32232ac793f38bbc495db80fdd3ba63c5c0f85bd1ec8ff89dcaa715fb8549b36f1522d5b0b57edf74091b78d184d97b692152584728a950bc3a8d94", 0x0, 0x3}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r9, &(0x7f0000000480)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0x0) write$cgroup_type(r10, &(0x7f00000002c0)='threaded\x00', 0xfffffe91) ioctl$TUNSETSTEERINGEBPF(r9, 0x800454e0, &(0x7f00000003c0)=r10) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0x9) write$cgroup_type(r11, &(0x7f00000000c0)='threaded\x00', 0x2ea000) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x89e1, &(0x7f0000000200)={r11}) gettid() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x9000000000, 0x8000, 0xff, 0xf8, 0x0, 0x7ff, 0x8000, 0x1, 0x16cea428, 0x7f, 0x401, 0xffffffffffffa75a, 0x8, 0x1ff, 0x1, 0x100, 0x7fff, 0x80, 0x4fece657, 0xb71, 0x8, 0x1, 0x1, 0x0, 0x400, 0x3, 0xa130, 0x4, 0xffffffff, 0x4, 0x7, 0x100000000, 0x8001, 0x3, 0x9, 0x7fff, 0x0, 0x80000021, 0x1, @perf_config_ext={0x5, 0xc9c}, 0x8000, 0x3f, 0x1, 0x9, 0x7fffffff, 0x2c8a, 0x85}, r7, 0xd, r9, 0x1) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x89e1, &(0x7f0000000380)={r8}) [ 329.517714] device lo entered promiscuous mode 06:17:08 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ef", 0x1}], 0x1, 0x0, 0x0, 0x4001}, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x115, 0x0) 06:17:08 executing program 2: socket$packet(0x11, 0x0, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'veth0\x00', 0x201e}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) close(r0) 06:17:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 06:17:09 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0xfffffffffffffffe) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, 0x0, 0x0) 06:17:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_PIT2(r1, 0x4038ae7a, 0x0) 06:17:09 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ef", 0x1}], 0x1, 0x0, 0x0, 0x4001}, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x115, 0x0) [ 330.106111] input: syz1 as /devices/virtual/input/input5 [ 330.216915] input: syz1 as /devices/virtual/input/input6 06:17:09 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 06:17:09 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ef", 0x1}], 0x1, 0x0, 0x0, 0x4001}, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x115, 0x0) 06:17:09 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000000)="860cc5a6", 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000080)="9bf796eef66b8164617404b74b168843090f1e2db1751ce221", 0x0}, 0x18) 06:17:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffa6, 0x0, 0x0, 0xaf) shutdown(0xffffffffffffffff, 0x0) 06:17:09 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0xfffffffffffffffe) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, 0x0, 0x0) 06:17:09 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 06:17:09 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYBLOB="3b7f54cf20e205b93fc380dfe04d6de28c7e2e3624d238e9a838bcdeab2efcb604d18394075bd76712a8c823e57672829665fbd646d8aafa7d709a536939e994a12f49c2a770339f507386dcfaf66a484baa3fdce31728942db81510081bab391c3370"]]], 0x8}, 0x0) 06:17:09 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ef", 0x1}], 0x1, 0x0, 0x0, 0x4001}, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x115, 0x0) 06:17:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3ab85f04000000d2eb", 0x10) [ 330.875140] input: syz1 as /devices/virtual/input/input7 [ 330.943220] hrtimer: interrupt took 95224 ns 06:17:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000000009) r2 = accept(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6d, &(0x7f0000000100), &(0x7f00000011c0)=0x24e) 06:17:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080), 0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:17:10 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x115, 0x0) 06:17:10 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0xfffffffffffffffe) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, 0x0, 0x0) 06:17:10 executing program 3: pipe2(&(0x7f00000000c0), 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) dup(r0) pipe2(&(0x7f0000000040), 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) pipe(&(0x7f00000003c0)) [ 331.191230] input: syz1 as /devices/virtual/input/input8 06:17:10 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x115, 0x0) 06:17:10 executing program 0: 06:17:10 executing program 2: 06:17:10 executing program 1: 06:17:10 executing program 3: 06:17:10 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x115, 0x0) 06:17:10 executing program 1: [ 331.991254] ================================================================== [ 331.998647] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 332.005129] CPU: 0 PID: 12110 Comm: syz-executor4 Not tainted 4.20.0-rc7+ #2 [ 332.012300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.021641] Call Trace: [ 332.024232] dump_stack+0x173/0x1d0 [ 332.027880] kmsan_report+0x12e/0x2a0 [ 332.031702] kmsan_internal_check_memory+0x455/0xb00 [ 332.036828] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 332.042213] ? trace_kmalloc+0xc2/0x2e0 [ 332.046192] kmsan_copy_to_user+0xab/0xc0 [ 332.050334] _copy_to_user+0x16b/0x1f0 [ 332.054230] sctp_getsockopt+0x164ef/0x17530 [ 332.058683] ? aa_sk_perm+0x605/0x950 [ 332.062530] ? aa_sock_opt_perm+0x121/0x270 [ 332.066855] ? sctp_setsockopt+0x12480/0x12480 [ 332.071440] sock_common_getsockopt+0x13f/0x180 [ 332.076148] ? sock_recv_errqueue+0x8f0/0x8f0 [ 332.080655] __sys_getsockopt+0x489/0x550 [ 332.084817] __se_sys_getsockopt+0xe1/0x100 [ 332.089147] __x64_sys_getsockopt+0x62/0x80 [ 332.093480] do_syscall_64+0xbc/0xf0 [ 332.097196] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 332.102370] RIP: 0033:0x457ec9 [ 332.105553] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 332.124472] RSP: 002b:00007f2992b2cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 332.132205] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457ec9 [ 332.139461] RDX: 000000000000006d RSI: 0000000000000084 RDI: 0000000000000006 [ 332.146718] RBP: 000000000073c0e0 R08: 00000000200011c0 R09: 0000000000000000 [ 332.153975] R10: 0000000020000100 R11: 0000000000000246 R12: 00007f2992b2d6d4 [ 332.161233] R13: 00000000004c93c0 R14: 00000000004cfd40 R15: 00000000ffffffff [ 332.168518] [ 332.170148] Uninit was stored to memory at: [ 332.174468] kmsan_internal_chain_origin+0x134/0x230 [ 332.179567] kmsan_memcpy_memmove_metadata+0x58f/0xfa0 [ 332.184836] kmsan_memcpy_metadata+0xb/0x10 [ 332.189145] __msan_memcpy+0x5b/0x70 [ 332.192851] sctp_getsockopt+0x16cee/0x17530 [ 332.197264] sock_common_getsockopt+0x13f/0x180 [ 332.201934] __sys_getsockopt+0x489/0x550 [ 332.206087] __se_sys_getsockopt+0xe1/0x100 [ 332.210401] __x64_sys_getsockopt+0x62/0x80 [ 332.214714] do_syscall_64+0xbc/0xf0 [ 332.218463] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 332.223638] [ 332.225268] Uninit was stored to memory at: [ 332.229609] kmsan_internal_chain_origin+0x134/0x230 [ 332.234721] kmsan_memcpy_memmove_metadata+0x58f/0xfa0 [ 332.239986] kmsan_memcpy_metadata+0xb/0x10 [ 332.244294] __msan_memcpy+0x5b/0x70 [ 332.248001] sctp_getsockopt+0x16b9a/0x17530 [ 332.252406] sock_common_getsockopt+0x13f/0x180 [ 332.257104] __sys_getsockopt+0x489/0x550 [ 332.261258] __se_sys_getsockopt+0xe1/0x100 [ 332.265574] __x64_sys_getsockopt+0x62/0x80 [ 332.269900] do_syscall_64+0xbc/0xf0 [ 332.273603] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 332.278771] [ 332.280415] Uninit was created at: [ 332.283952] kmsan_internal_poison_shadow+0x92/0x150 [ 332.289043] kmsan_kmalloc+0xa6/0x130 [ 332.292834] kmem_cache_alloc_trace+0x55a/0xb90 [ 332.297509] sctp_inetaddr_event+0x47b/0xa90 [ 332.301912] blocking_notifier_call_chain+0x1a5/0x2f0 [ 332.307091] __inet_insert_ifa+0xfaa/0x1200 [ 332.311401] inet_rtm_newaddr+0x1362/0x2210 [ 332.315720] rtnetlink_rcv_msg+0x115b/0x1550 [ 332.320120] netlink_rcv_skb+0x444/0x640 [ 332.324172] rtnetlink_rcv+0x50/0x60 [ 332.327870] netlink_unicast+0xf40/0x1020 [ 332.332007] netlink_sendmsg+0x127f/0x1300 [ 332.336233] __sys_sendto+0x8c4/0xac0 [ 332.340033] __se_sys_sendto+0x107/0x130 [ 332.344080] __x64_sys_sendto+0x6e/0x90 [ 332.348040] do_syscall_64+0xbc/0xf0 [ 332.351739] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 332.356922] [ 332.358534] Bytes 8-15 of 544 are uninitialized [ 332.363185] Memory access of size 544 starts at ffff888190cf5c00 [ 332.369311] Data copied to user address 0000000020000108 [ 332.374740] ================================================================== [ 332.382076] Disabling lock debugging due to kernel taint [ 332.387506] Kernel panic - not syncing: panic_on_warn set ... [ 332.393381] CPU: 0 PID: 12110 Comm: syz-executor4 Tainted: G B 4.20.0-rc7+ #2 [ 332.401945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.411369] Call Trace: [ 332.413948] dump_stack+0x173/0x1d0 [ 332.417573] panic+0x3ce/0x961 [ 332.420780] kmsan_report+0x293/0x2a0 [ 332.424638] kmsan_internal_check_memory+0x455/0xb00 [ 332.429753] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 332.435102] ? trace_kmalloc+0xc2/0x2e0 [ 332.439097] kmsan_copy_to_user+0xab/0xc0 [ 332.443253] _copy_to_user+0x16b/0x1f0 [ 332.447140] sctp_getsockopt+0x164ef/0x17530 [ 332.451644] ? aa_sk_perm+0x605/0x950 [ 332.455466] ? aa_sock_opt_perm+0x121/0x270 [ 332.459808] ? sctp_setsockopt+0x12480/0x12480 [ 332.464378] sock_common_getsockopt+0x13f/0x180 [ 332.469044] ? sock_recv_errqueue+0x8f0/0x8f0 [ 332.473526] __sys_getsockopt+0x489/0x550 [ 332.477677] __se_sys_getsockopt+0xe1/0x100 [ 332.482047] __x64_sys_getsockopt+0x62/0x80 [ 332.486373] do_syscall_64+0xbc/0xf0 [ 332.490096] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 332.495285] RIP: 0033:0x457ec9 [ 332.498464] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 332.517350] RSP: 002b:00007f2992b2cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 332.525046] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457ec9 [ 332.532304] RDX: 000000000000006d RSI: 0000000000000084 RDI: 0000000000000006 [ 332.539562] RBP: 000000000073c0e0 R08: 00000000200011c0 R09: 0000000000000000 [ 332.546815] R10: 0000000020000100 R11: 0000000000000246 R12: 00007f2992b2d6d4 [ 332.554073] R13: 00000000004c93c0 R14: 00000000004cfd40 R15: 00000000ffffffff [ 332.562257] Kernel Offset: disabled [ 332.565908] Rebooting in 86400 seconds..