[ 61.929726] audit: type=1800 audit(1546957437.936:27): pid=9186 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 61.949333] audit: type=1800 audit(1546957437.966:28): pid=9186 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 63.290190] audit: type=1800 audit(1546957439.336:29): pid=9186 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 63.309530] audit: type=1800 audit(1546957439.346:30): pid=9186 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.199' (ECDSA) to the list of known hosts. 2019/01/08 14:24:12 fuzzer started 2019/01/08 14:24:16 dialing manager at 10.128.0.26:40833 2019/01/08 14:24:16 syscalls: 1 2019/01/08 14:24:16 code coverage: enabled 2019/01/08 14:24:16 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/08 14:24:16 setuid sandbox: enabled 2019/01/08 14:24:16 namespace sandbox: enabled 2019/01/08 14:24:16 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/08 14:24:16 fault injection: enabled 2019/01/08 14:24:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/08 14:24:16 net packet injection: enabled 2019/01/08 14:24:16 net device setup: enabled 14:26:24 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) syzkaller login: [ 209.194585] IPVS: ftp: loaded support on port[0] = 21 [ 209.308367] chnl_net:caif_netlink_parms(): no params data found [ 209.368120] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.374659] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.382438] device bridge_slave_0 entered promiscuous mode [ 209.391207] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.397703] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.405493] device bridge_slave_1 entered promiscuous mode [ 209.431271] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.441592] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.466342] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 209.474633] team0: Port device team_slave_0 added [ 209.480811] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 209.489013] team0: Port device team_slave_1 added [ 209.496583] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 209.504729] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 209.605873] device hsr_slave_0 entered promiscuous mode [ 209.763910] device hsr_slave_1 entered promiscuous mode [ 210.024961] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 210.033728] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 210.059097] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.065641] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.072637] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.079176] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.147967] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 210.154171] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.165546] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 210.178458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.188909] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.197836] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.207953] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 210.223543] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 210.229646] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.244062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.252064] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.258597] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.304496] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 210.314238] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.325827] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 210.338440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.346891] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.353407] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.362664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.371245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.379748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.388257] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.400883] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.408961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.439474] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 210.455725] 8021q: adding VLAN 0 to HW filter on device batadv0 14:26:26 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:26:27 executing program 0: ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000200)) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200800) ioctl$TCSBRKP(r0, 0x5425, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), 0x0}}, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x117, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000180), 0x4, r3, 0x1c, 0x1, @in6={0xa, 0x4e23, 0x7, @local, 0x7a5}}}, 0xa0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000080)={0x3720, 0x6, 0x800}) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000380)) listen(r2, 0x20000000) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x0) r5 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) socket$caif_stream(0x25, 0x1, 0x3) setsockopt$inet6_int(r5, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) [ 211.084339] hrtimer: interrupt took 75066 ns 14:26:27 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x59, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 14:26:27 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) readlink(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000016c0)="4d1895b90f9ee11159bd68ab2f615dd1784d135496e07c3bfbfb51f4b2216204e0f7ccc8b2f5c433ffc4d94fca88e8530dd4cdba5ac956ee4e672d1bf313df938dfaccabf9974bdf52bc458c34816643da48c8929ffbf2a6d522f1cac54a5906c4be1ac00480c04bf69a8499d99727a5875396dfddcf2ab712ca298cfc53b4231cefdca67595c5646bcb0655d718c4cf1a00ea1d27f1cb6d0a0b81adcedd64b4d6b017029e4d5e2d05e19df6bb732ca91c9d01e95ba685f71d07480278ddf0f465c686250700ebfdc425073ce5e271220d2cf68980fb047d248580e2ac80a19ab7dcb3544c9e0b7ff2eef8aa2417972827f4b819bfa78992fde9228189d9e1318621c2031767f0f9bbbb70a072f734192da484d8f083ef4fbac74edf763172a7fed2214c87c7194ab8d8760ae5c37955641d8a06e6652ed19f33068caae07b5de175d402093f8689cc75d495edc1bf34dd8671dc1f2a07c69f20d013a05425936c31a7bf9c0ed42f8467fc7592dbbea463d81177de8bef0480c35aaa326bb692b4960d37210a9062461402dae90946399b41ba682ad6896223cb2dc025ea19e713100a2c2b741db45a8409c1d23a75ea6685603c73487be62ea9f801967819c83126f50746090a0077ac04c981d5a836213d441e641640ca2ed20d840fcfdfe57a13beaef84d4409a9f1a81feb6edce03e8f67a55c3c252ca9a2eaaca55218fc1de059105ad5590c7a0a0855ed3bcb8036db6ef1d97b41aa71f2914ce1c09c41c0e772dcfcd0d6cf4118adc029be26f11aefe5315e6d73cf50d31c9278f66eb0535d6666c114459be6024b55132eee4230754f7e1e766058059fbee57735e20d4c723f807a003c608407cbff75fd269ee17f853e9f194acf2ad55bae97f4e09f9b30a0c36ca2bfeec95a1324331abec4668151680078f8dfc9732ff6edc99cd43368edb3ff76b6db1f695762428b2df330dca3a9271d1bf3d64c4fcf0b2b4139a8804565bc34937280b242d198be1da11bc705d2d771c11ccaa039001c35f9c526fde4bab32a7aab963528e59dd49ef9e56531e5a0c3ba4f142a9e76fd4f22b390559105f2bb6a2b0e4798a620d2fb349a1ecab4b7dfcc7613c20c8133de303047bd0076f1c47805d0792e772e52e2a96eb770f2d7014dfb55c1fb5a40ca59ddcece4332cf69ec66bd497e40a90f1e95a50b76250d4aa742840984d42ef45f7564f27866e50f701c13763f31ddab4f0fb2d14b30046a4ff628d2e64131e7a5247002cc0c05b86303a7a0e04072104944bd263686299b735e22d0e7bd05ae78a0393a835aa78602c5549e091cb7adfd795aa5450cde073c55fbef7df7b7681f9924d89b40b8fc4d9f5ad3c1e1abcad0a512baf724f0ab391435db5d743c4f50d23729fe27dd67d30830cc7b2209636f9506e0650f903c8d9e76c3f54dcfb6bcb20aef915c5abe7715d31eec71b1723a8839f192054d6ea198d406482e1e3a9a2c5b8f2510bec1e04323178c8d57dc15516e8bdb658c318fa7d8ddfd3e460d375cbd2c66683f1c0bf7ecfde1e6c81daa976c35739f6ef5969608a8f52492c20b3c76fe1cd0fb6657214c8d5e7210f9759650d2e451e126b9e10ea5c220f179ed0ff624ad4700da39900fd6920f0057d8c01356342a7a7987b3d6c3335836e0c19da2238cf79b6e365a616e25faecf3f1a81589b8a2d108df08641383805299bb4aec9a25c00d1b68c05dc7eff2f5dd060018aa173a5902cb7875b68258d58b696cd5b27d64c6b09a026f4800908ffb14b6538891fea0d5479d7c60c368eca637a3fdf39464854718ac07ce2537d9fcaaed8ead99b97a75b14d6122edf89df3ace3087f564e3ae1e0224b17d8e1ed3cdbb5f46062fc8180deaae45c18a9c350a13b4e53458f8f07dd26dd01c29a12e4061dc2ee11062bf96c20228b74de36ead13becfe3b665bd821a5dda04e16f68df7a55a40b3d3b0c7dd6ae3590f9250402abc535049d516592c895b3c1cf173d3235bc7671685494ed58f520a30d3da5934a78e5788039367df45fd5504dd67557667a818499a4243b1bb64e54354ef4b68559b8def9eb24124f27ea444612ca1a96d1b37ca292a5c119093440821da9a017703e4b71cf3bc06731855f6f4691fd027920c39a7ff3a0ebdd25606053f079b4df1d7", 0x602}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 14:26:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000180)={0x1, 0x1, [@random="43a328d28b81"]}) [ 212.006981] IPVS: ftp: loaded support on port[0] = 21 14:26:28 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000180)=""/67, 0x180) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1e00000800001edb5939b50068a6c0773a00000000000000b5bbb7a5f65ba1969e404f572aa850585d46d4b0b5054b3ba61eb3a47654eb67aef456a00f9cbe0f2d334a03240705ab36e695cd2de41fb13516c6b587022f3c1a70dfb4a7e42f4d969d348234aa28280e62eba139f5c6be7347a4f3d9a4f0bcd5a2e6e6af71f0e645ac7e49e0b204db34e30f6fc29154221969"], 0x1, 0x0, 0x0) [ 212.179188] chnl_net:caif_netlink_parms(): no params data found [ 212.235841] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.242410] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.250451] device bridge_slave_0 entered promiscuous mode [ 212.258704] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.265317] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.272956] device bridge_slave_1 entered promiscuous mode 14:26:28 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getpeername$netlink(r1, &(0x7f0000000040), &(0x7f0000000180)=0xffffff41) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000200)={0x3c, @loopback, 0x4e24, 0x1, 'sed\x00', 0x3d, 0x7, 0x2c}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) [ 212.299299] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.309755] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.353003] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 212.361162] team0: Port device team_slave_0 added [ 212.385456] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.393609] team0: Port device team_slave_1 added 14:26:28 executing program 0: unshare(0x20400) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) [ 212.414816] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.422868] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.627449] device hsr_slave_0 entered promiscuous mode [ 212.664402] device hsr_slave_1 entered promiscuous mode 14:26:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0xffffffff00000001) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000880)={'syz1\x00', {}, 0xffffffffffffffff}, 0x45c) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) [ 212.814981] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 212.823041] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 212.855604] input input5: cannot allocate more than FF_MAX_EFFECTS effects [ 212.867593] input input6: cannot allocate more than FF_MAX_EFFECTS effects [ 212.879105] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.885675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.892663] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.899234] bridge0: port 1(bridge_slave_0) entered forwarding state 14:26:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={&(0x7f0000000080), 0xc, &(0x7f0000000580)={&(0x7f00000002c0)=@updpolicy={0xfc, 0x19, 0x301, 0x0, 0x0, {{@in=@dev, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in=@multicast1}, 0xf0ffff, @in=@multicast2}]}]}, 0xfc}}, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x1, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0xfffffffffffffffc) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000180)={r2, 0x8}) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x80000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f00000000c0)={r4, 0x10}) [ 212.961281] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.973826] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 212.986260] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.000495] bridge0: port 2(bridge_slave_1) entered disabled state 14:26:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x7ff, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @remote}], 0x20) [ 213.031063] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 213.037516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.045143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.063553] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 213.069691] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.104312] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 213.111587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.120179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.128346] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.134863] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.147761] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 14:26:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) [ 213.174865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.183199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.191440] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.198069] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.210707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 213.244239] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 213.252398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.261150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.272944] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 213.284021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.292535] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 14:26:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="b7bcc848d13760be49873e65c01a1e8d9287c42914e42f2a21a89c4524c0ccff9f1e805c20ad77bfe86a822d7191f52551f40cb5c7f0e106e66690d31ee2c0828e19acf6ba0d6443af259439c7a14f42cc92d24aba68dee071eab48381c84919ce3870c373e4be4b2efee3d45fcf6e0e081bca1a7400f9ca816868ce69c12d7e9049f64edc44e4d5d4295904e57608381e1dc67fc6f430591765febba2cecbce373cca35d4754dfce1dc38f63b80ef0aa897bbf34ed80f7e93a8eb7db352214e0b7b7febe9ad06583bc03a86ab0dd8333c732db527e6bb0bb4f6b72191c9113e9826713c7ff1e529580cbd569a4f473e034b345bab9b91", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x800, 0x101) getsockopt$inet6_dccp_buf(r2, 0x21, 0xc, &(0x7f0000000200)=""/214, &(0x7f0000000300)=0xd6) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={r1}, 0x8) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200000, 0x0) write$FUSE_OPEN(r3, &(0x7f0000000180)={0x20, 0x0, 0x5}, 0x20) [ 213.318179] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 213.325317] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.332989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.341517] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.354811] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 213.366554] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 213.385823] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 213.396094] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.407203] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 213.414976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.423256] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.431766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.439977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.461513] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 14:26:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) exit(0xd) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fa2"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 213.468403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.488283] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.555719] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 14:26:29 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x36e) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000001c0)={0x8ffffffd}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x82, 0x1}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000240)={r3, 0x3}, 0x8) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000100)={{0x2, 0x4e20, @remote}, {0x3730aa1acb4bb54, @dev={[], 0x12}}, 0x2, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'bcsh0\x00'}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x38) 14:26:29 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) getpeername(r0, 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000140)={r0, r0, 0x1f, 0xe7, &(0x7f0000000040)="fec823c21958ddb7075d572a67e489c1ec3733c300282e1ffbaa70aa080c660f4517fba7339c975e77627dd665d3d6196e120f2ed850bfccccebbddcfd43eba9798da73f1bfc222e7d413b3b0fc9bc22f5189b4550e24a504fe0d4c7157133347e9bd14b19bca80f7c63eb5faa896cf6c5aac4b821927c4851a56537eeac12b3929ecab8eaadae8912c2ec467ed2bf3931999d7f628beee505d749c482f2cba2b16ba838d957f4b90a5afaaf98c7e35fd282b3a7858449891fc5946ae87ba0499521c0672ba23060b554246b14f753dbdca159c144df08b79986c38906d5c60d879e7bbee940d3", 0x10001, 0x9, 0x3, 0x7ff, 0x1000, 0x1, 0x1000, 'syz1\x00'}) 14:26:29 executing program 1: socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000080)={0x0, 0x0, {0x1000, 0x5, 0x703f, 0x2, 0x0, 0x4, 0x1, 0x7}}) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000040)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4002102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 14:26:29 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="d4020000", @ANYRES16=r1, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r2, 0x80000080045017, &(0x7f0000000140)) 14:26:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r2 = dup2(r0, 0xffffffffffffffff) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000100)={0x6, 0xa0000000000000, [{0x8, 0x0, 0x8}, {0x2, 0x0, 0x8f}, {0x4, 0x0, 0x8}, {0x1, 0x0, 0x3}, {0xdc1dead, 0x0, 0x9}, {0x5d744e86, 0x0, 0x1}]}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_dellink={0x28, 0x11, 0x825, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x2}]}]}, 0xff29}}, 0x0) 14:26:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000003e40)='/dev/vhci\x00', 0x2001) io_setup(0x8, &(0x7f0000000300)=0x0) io_cancel(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r1, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 14:26:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000019fb000000000000000000000000eeffffffffffffff0000000000000000000000002d563881cd5b63e262448781000000000086763e61fcdd0f9402adb6b6e0d4fc00000000000000000000000000000000000000000000000000000000000000000000000062801ba4f890a2e9fe77d67bdfa26d7ded94533ffd1ab8203e9ef645bf41654f95bc97cdafea537aff57ebf9bc56ad286cf374596d6740d2387e5243e77182ff1cb7a025cee6e7b0c9ab160f522e6b4d30fa564b7004b87f0e59a7424225e050b4befedc2d7f"], 0xb8}}, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x11, &(0x7f0000000100), 0x88) 14:26:30 executing program 1: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad", 0x41) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair(0xb, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_mreqsrc(r3, 0x0, 0x2f, &(0x7f0000000040)={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe3000/0x18000)=nil, 0x0, 0x1cc, 0x0, 0x0, 0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f00000004c0)=@hat={'changehat '}, 0x1d) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) 14:26:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x20200, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$TUNSETOWNER(r4, 0x400454cc, r5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'rose0\x00'}) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r0) 14:26:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x400000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000001c0)={r3, 0x8}, 0x8) setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0x11c) 14:26:30 executing program 0: mkdir(&(0x7f0000000040)='./control\x00', 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x40, 0x540) creat(&(0x7f00000001c0)='./control/file1\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file1\x00') creat(&(0x7f0000000000)='./control/file0\x00', 0x0) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f0000000080)='./control\x00') 14:26:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x10001, 0x2000) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) getgroups(0x7, &(0x7f0000000200)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee01, 0x0, 0x0]) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x4000, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x3}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x6}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x1ff}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}], [{@appraise='appraise'}, {@smackfsroot={'smackfsroot', 0x3d, ',wlan0vboxnet1+'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fsname={'fsname'}}, {@appraise='appraise'}]}}) syz_emit_ethernet(0x46, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x3c, 0x0, @dev, @local, {[], @dccp={{0x0, 0x2904, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, 0x0) 14:26:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000140)=0x4) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x2025) io_setup(0x40, &(0x7f0000000300)=0x0) socket$kcm(0x29, 0x2, 0x0) io_submit(r1, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) r2 = dup2(r0, r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400800, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000080), &(0x7f0000000100)=0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) 14:26:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000080)=""/126, &(0x7f0000000100)=0x7e) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x84, r2, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x800}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x81}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x80}, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe6000)={@ipv4={[], [], @multicast1}, 0x0, 0x2}, 0x20) 14:26:31 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001780)='/dev/vfio/vfio\x00', 0x40, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000017c0)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r2 = dup2(r1, r1) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000340)=""/90, 0x5a, 0x2002, &(0x7f0000000100)={0xa, 0x4e21, 0xcce8, @remote, 0x6}, 0x1c) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000014c0)=@abs, 0x6e) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000001540)) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000280)=0x2) sendto(0xffffffffffffffff, &(0x7f0000000140)="2e8f2fb61c354fd375008e2dfcb6c129c0827c705f07de0c58afae2d7075763773a91127b518351d27569c1dd29c97431cb79091dd56326487151ee53a890a268538d05cfda253c1de3651dee2da69a7ae085e5954afb278b936f2d8d3865f01ee6e01ff8161e71974941c91c0ba151d16471e414c02ca0d56945c", 0x7b, 0x0, 0x0, 0x0) write$FUSE_STATFS(r2, &(0x7f00000001c0)={0x60, 0xfffffffffffffffe, 0x2, {{0x15, 0x8, 0x2, 0x8001, 0x2, 0x8, 0xffffffffffffffff, 0x11a}}}, 0x60) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001740)={&(0x7f0000001400)='./file0\x00', 0x0, 0x8}, 0x10) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01e00, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000001580)) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000001480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800200}, 0xc, &(0x7f0000001440)={&(0x7f00000015c0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="000827bd7000fcdbdf250300000008000400030000000800040001000000080001004e230000080002000a000000"], 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x4051) 14:26:31 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) socket(0x0, 0x80000, 0x100000000) 14:26:31 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x12) clone(0x0, &(0x7f0000001f37), &(0x7f0000000280), &(0x7f0000001000), &(0x7f0000001000)) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0xa0000, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000080)) read(r0, &(0x7f0000000400)=""/100, 0x64) 14:26:31 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) r3 = dup(r0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000001c0)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000180)=0x3f) r4 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e20, 0x7, @empty, 0x1ff}, {0xa, 0x4e20, 0x0, @empty, 0x100000000}, 0x3097, [0x0, 0x7f, 0xe29, 0x1, 0x0, 0x3ff, 0x8, 0x8]}, 0x5c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0xb7, 0x683c, 0x400, 0x5}]}, 0x10) ftruncate(r4, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffff9c, 0x2405, 0xffffffffffffffff) sendfile(r3, r4, 0x0, 0x8000fffffffd) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) [ 215.892685] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:26:32 executing program 2: r0 = getpgid(0x0) move_pages(r0, 0x6, &(0x7f0000000000)=[&(0x7f0000ff4000/0xa000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil], 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], 0x2) prctl$PR_CAPBSET_READ(0x17, 0x1d) r1 = add_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r1, &(0x7f0000000100)=""/116, 0x74) prctl$PR_GET_SECCOMP(0x15) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x1, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x8d, 0x7, 0x6, "4cb94f90bb61c68191b4fc13efc3db77", "b261c049a91ae59abf711dceb863026bba395da9567d2f50d020d216e0f8b44797e4e42bef41372c815cfbab335a2a2d58622664cc9c98845a792686bc3f9dacf67a662f82997bab3298290f8aa8ce624d923afb4010f27071d6e445537c285063db63097b51cf9c9bb21269562abb6cc8c923901c52cdfb"}, 0x8d, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r2, 0xc0305602, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x1}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000300)={0x0, {0x9, 0x401}}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x68, r3, 0x702, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x4, @link='syz1\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x4) kexec_load(0x2, 0x4, &(0x7f0000000700)=[{&(0x7f00000004c0)="60b6dad009ab755fcc84e8bece082e2a9420a48898356b0b866adf99f3e9989b3a864911f92915aa3ec656773aa792f928c14e525f230c918338d5ce38a15b31bcfa8da44aab44245a8347d4420eac27bc05120fe3b77419becbe64d6f894fa4f0500b211d753a0f13567a0e01db0495eca435825bc478d2462558da337c4e1ade7d185101e86e65f385396e8f4237d268c0e9211cb3abfbf0c7dbdbbbc0d11eadd2cf0b46fc645e1384", 0xaa, 0x7fff, 0x400}, {&(0x7f0000000580)="d32fa955797d8096aa9d2a4e0e89a15b02b21b0a032bc57ae1203e1e803827906634ac8c1c2296bc0eafffa4", 0x2c, 0x3ba}, {&(0x7f00000005c0), 0x0, 0x101, 0xad0}, {&(0x7f0000000600)="bef883ded75526c66f290a3d76894676d16640aec8715d8798083d237f0103ba5a14697a16ecacbc15e0161962afad52214b02b20094e1890a954b080d962f5211a38952f7ebda5767b528b6b177e6048fb55f8747b720fc5e3de21dcc93a097b4870982a65db0e83cb1643afa2606b735ab2de20ede106d963df395fbb2b2ab9498a45d06508f7a1332ff096d59892d6acb619eb99399bc9b99f8cd8d86b9a00d252277841a7868b64c84dc556886f22efc87230ee43ae067dc725d91d9d91b9294", 0xc2, 0xbfd3, 0x8}], 0x370001) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000c00)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000c40)={r4, 0x1, 0x6}, 0x10) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000c80)={0x28, 0x2, 0x0, {0x3, 0x1, 0x9}}, 0x28) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000cc0)) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000d00)=0x400000) keyctl$search(0xa, r1, &(0x7f0000000d40)='id_legacy\x00', &(0x7f0000000d80)={'syz', 0x3}, r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000dc0)={&(0x7f0000ff9000/0x1000)=nil, 0x1000}) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000e00)={0x807a, "78fe2504ab4314a79f0c05e38cce31f5c2a40902b8a39d57586316de88a91f24", 0x103c, 0x5, 0x1, 0x5, 0x4}) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000ec0)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000001180)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001140)={&(0x7f0000000f00)={0x214, r5, 0x114, 0x70bd27, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0x7c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r4}, {0xb4, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r4}, {0xb8, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x5, 0xffff, 0x3, 0x8000}, {0x5, 0x800, 0x2, 0x800}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffffff}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x214}, 0x1, 0x0, 0x0, 0x800}, 0x4044081) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f00000011c0)={0xcb, ""/203}) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000001380)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001340)={&(0x7f0000001300)={0x1c, r3, 0x306, 0x70bd28, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40800) keyctl$revoke(0x3, r1) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001400)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000001500)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001440)={0x4c, r6, 0xc02, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5e}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x2}}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) setsockopt$packet_buf(r2, 0x107, 0x5, &(0x7f0000001540)="c7c92a341fcd9cbabd5c38691b25304378f5b6eefd97d1e3c23a8e64220f73b2751831fbd68706384b234d66cd3a7180c1e761ee56a87d8d0a0e48c0e9358a09233e17c6f9f0d0b1857020b4b50731", 0x4f) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000015c0)=0x0) sched_setscheduler(r7, 0x0, &(0x7f0000001600)=0x800) 14:26:32 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001780)='/dev/vfio/vfio\x00', 0x40, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000017c0)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r2 = dup2(r1, r1) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) recvfrom$inet6(r2, &(0x7f0000000340)=""/90, 0x5a, 0x2002, &(0x7f0000000100)={0xa, 0x4e21, 0xcce8, @remote, 0x6}, 0x1c) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000014c0)=@abs, 0x6e) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000001540)) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000280)=0x2) sendto(0xffffffffffffffff, &(0x7f0000000140)="2e8f2fb61c354fd375008e2dfcb6c129c0827c705f07de0c58afae2d7075763773a91127b518351d27569c1dd29c97431cb79091dd56326487151ee53a890a268538d05cfda253c1de3651dee2da69a7ae085e5954afb278b936f2d8d3865f01ee6e01ff8161e71974941c91c0ba151d16471e414c02ca0d56945c", 0x7b, 0x0, 0x0, 0x0) write$FUSE_STATFS(r2, &(0x7f00000001c0)={0x60, 0xfffffffffffffffe, 0x2, {{0x15, 0x8, 0x2, 0x8001, 0x2, 0x8, 0xffffffffffffffff, 0x11a}}}, 0x60) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001740)={&(0x7f0000001400)='./file0\x00', 0x0, 0x8}, 0x10) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01e00, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000001580)) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000001480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800200}, 0xc, &(0x7f0000001440)={&(0x7f00000015c0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="000827bd7000fcdbdf250300000008000400030000000800040001000000080001004e230000080002000a000000"], 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x4051) [ 216.443183] IPVS: ftp: loaded support on port[0] = 21 [ 216.620488] chnl_net:caif_netlink_parms(): no params data found [ 216.704540] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.711033] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.719018] device bridge_slave_0 entered promiscuous mode [ 216.741459] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.748140] bridge0: port 2(bridge_slave_1) entered disabled state 14:26:32 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) r3 = dup(r0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000001c0)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000180)=0x3f) r4 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e20, 0x7, @empty, 0x1ff}, {0xa, 0x4e20, 0x0, @empty, 0x100000000}, 0x3097, [0x0, 0x7f, 0xe29, 0x1, 0x0, 0x3ff, 0x8, 0x8]}, 0x5c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0xb7, 0x683c, 0x400, 0x5}]}, 0x10) ftruncate(r4, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffff9c, 0x2405, 0xffffffffffffffff) sendfile(r3, r4, 0x0, 0x8000fffffffd) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) [ 216.756093] device bridge_slave_1 entered promiscuous mode [ 216.799791] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.811506] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.839653] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 216.848001] team0: Port device team_slave_0 added [ 216.865441] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 216.873606] team0: Port device team_slave_1 added [ 216.885032] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 216.893522] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 14:26:33 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) r3 = dup(r0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000001c0)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000180)=0x3f) r4 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e20, 0x7, @empty, 0x1ff}, {0xa, 0x4e20, 0x0, @empty, 0x100000000}, 0x3097, [0x0, 0x7f, 0xe29, 0x1, 0x0, 0x3ff, 0x8, 0x8]}, 0x5c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0xb7, 0x683c, 0x400, 0x5}]}, 0x10) ftruncate(r4, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffff9c, 0x2405, 0xffffffffffffffff) sendfile(r3, r4, 0x0, 0x8000fffffffd) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) [ 216.977949] device hsr_slave_0 entered promiscuous mode [ 217.034165] device hsr_slave_1 entered promiscuous mode [ 217.074553] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 217.081938] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 14:26:33 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x841, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000100)={0x4, 0x5, 0x5}) r1 = socket$inet6_sctp(0xa, 0xfffffffffffffffe, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="30000000000000008400000005000000000000000000000000000000000000000035ec6e400e58185d31cda78fb78f38"], 0x30}, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 14:26:33 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) r3 = dup(r0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000001c0)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000180)=0x3f) r4 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e20, 0x7, @empty, 0x1ff}, {0xa, 0x4e20, 0x0, @empty, 0x100000000}, 0x3097, [0x0, 0x7f, 0xe29, 0x1, 0x0, 0x3ff, 0x8, 0x8]}, 0x5c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0xb7, 0x683c, 0x400, 0x5}]}, 0x10) ftruncate(r4, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffff9c, 0x2405, 0xffffffffffffffff) sendfile(r3, r4, 0x0, 0x8000fffffffd) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) [ 217.152620] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.159155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.166178] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.172661] bridge0: port 1(bridge_slave_0) entered forwarding state 14:26:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000080)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80050002, 0x0, 0x0, 0x200020}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0xaaaaaaaaaaaab5b, 0x1001, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000400)={0x1, [0x0]}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000480)=@sack_info={r3, 0x7, 0x7}, &(0x7f00000004c0)=0xc) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x82) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e22, 0xffffffffffff0000, @dev={0xfe, 0x80, [], 0xc}, 0xffffffff00000001}}, 0x7fffffff, 0x9}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000340)={r5, @in6={{0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x401}}}, &(0x7f0000000200)=0x84) 14:26:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) ptrace$cont(0x20, r1, 0x0, 0x7fffffff) r2 = syz_open_dev$video(&(0x7f00000003c0)='/dev/video#\x00', 0x5cb, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000080)={0x3, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x0, 0x1, 0xfffffffffffff801, 0x100000001}) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x7, 0x31364d59, 0x3, @stepwise={0x1, 0xea, 0x81, 0x8000, 0x1fbe, 0x28a}}) [ 217.371757] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 217.378137] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.423631] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 217.440747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.456438] bridge0: port 1(bridge_slave_0) entered disabled state 14:26:33 executing program 1: r0 = memfd_create(&(0x7f0000000340)='vboxnet0@wlan0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x1, 0xe5a, 0x7}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 217.469920] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.481915] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 217.506857] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 217.512990] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.569063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.577465] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.583984] bridge0: port 1(bridge_slave_0) entered forwarding state 14:26:33 executing program 0: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x2504acf900f0d038) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) mmap$xdp(&(0x7f0000ff0000/0x1000)=nil, 0x1000, 0x6f38216bbea204fe, 0x82032, r0, 0x0) [ 217.623265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.631399] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.637886] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.647768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.660049] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready 14:26:33 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x8080, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @local, 0x0, 0x3, [@rand_addr, @empty, @local]}, 0x1c) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000025, &(0x7f0000000380)={@multicast2, @local}, 0xc) [ 217.683877] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.691744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.700510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.718015] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 217.758947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 217.774836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.783093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.791611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.799704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 14:26:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x68}, {&(0x7f0000000d80)=""/4096, 0x1000}], 0x2) add_key(&(0x7f0000000000)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000240)="0c6794b4de3533abd7c86c1b76ea5b06fc7ae95ec2b11392d2c0d75498bbeb255411ee466c1fcc78dbd81c3d623f42b234558f6eb353f0643ce8c726ada37d554b30946b741e6f7537708f62708d033d742417db11", 0x55, 0xfffffffffffffff9) [ 217.811310] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 217.817519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.874104] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 217.893414] 8021q: adding VLAN 0 to HW filter on device batadv0 14:26:34 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f00000000c0)) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x8000000939, 0xffffffffffffffa8) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000140)}, {0xfffffffffffffffe}, {&(0x7f0000000180)="b3c3f9c0b2354a773b8209c1d6c4f08da9b7e2b18132890be6f9e74d", 0x1c}, {&(0x7f00000001c0)="7787f0ae51cbb87ef91e96db8784e98219b49cb486706793676653925d4f07b8f0cc59531aba426f23984e88b3ed5ebd8acb384f64a7561d1b1378f0adc3a8ae06ebcd7329aa6cb2754906a439b7ca024e10c279371092c339ea90a9069009b9644425eef099ff9f922f493b8f7c34220116a99d0e7d33e9bc21f9331d22065bf8aa5102479da6ec602d850902eef4f720c65b643e42fe1a3d9d323326584aad723b02cf7331a36072539ae4ab8f43c68342a7c0f3a9b45efda67eb8cffe7792597fcc08cbe4fcec7ac9ff1543147fa84cb2", 0xd2}], 0x4, 0x5d) recvmsg(r0, &(0x7f0000001680)={&(0x7f00000010c0)=@hci, 0x80, &(0x7f0000001580), 0x0, &(0x7f0000001600)=""/93, 0x5d}, 0x40) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000100), 0x4) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 14:26:34 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) futex(&(0x7f000000cffc), 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) tkill(r0, 0x1000000000016) [ 218.126768] raw_sendmsg: syz-executor2 forgot to set AF_INET. Fix it! 14:26:34 executing program 2: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0xffffffffffffbffd, 0x80010, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x6, 0x84000) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f00000001c0)={0x7, "c72c24bbdc1fbbbee13adfd7dfac762e2b857a019e14d0514792d66cd3e16abb", 0x3, 0x27, 0x7ff, 0x10403, 0x2}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000000)={0x7, 0x1, {0x0, 0x1, 0x6, {0x7fff, 0x2}, {0x8, 0x401}, @const={0x0, {0x71, 0x2, 0xffffffffffff2b2c, 0x43}}}, {0x53, 0x7ff, 0xfffffffffffffffe, {0xd8, 0x1}, {0x0, 0x6}, @const={0x20, {0x2, 0x2, 0x80, 0x3}}}}) mmap(&(0x7f0000e6a000/0x2000)=nil, 0x2000, 0x8, 0x32, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) 14:26:34 executing program 1: r0 = socket$kcm(0x10, 0x1000000000002, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000001c0)=""/195, 0xc3}, {&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/112, 0x70}, {&(0x7f0000000440)=""/114, 0x72}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x5}, 0x0) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000180)={0x0, 0xc3, &(0x7f0000001580)="2319c4d9da6fb0f52e5b15757ad3732237e38a68f0acf953960c0eafbcc78f1fe57edadfbe628e30f653a8dbe860166edc0e12e202ab592c89a704a5eb980429f1b92bb210a1142a0529e91fa1cdfc89f98f0279c812ed00bbccc9328b2a524c5626c711f641d44854b640e15273838bac7f94bba0fb33208ffd48fda0b46004dfe355a70b2c90ac03e83b606b75a5c6a0894d663582ad1fe3403414ce2476c6f85b32b6033e60eb8251ea9f7fc572dffb3a98af9098d2184828c5a7986c024820dbf2"}) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) [ 218.307061] binder: 9573:9574 ioctl c06855c8 20000000 returned -22 [ 218.318474] binder: 9573:9574 unknown command 1401544920 [ 218.324291] binder: 9573:9574 ioctl c0306201 20a20000 returned -22 [ 218.338209] binder: 9573:9576 ioctl c06855c8 20000000 returned -22 [ 218.350451] binder: 9573:9574 unknown command 1401544920 [ 218.356104] binder: 9573:9574 ioctl c0306201 20a20000 returned -22 14:26:34 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440581b0000"], 0x0, 0x0, 0x0}) [ 218.442457] binder: release 9579:9580 transaction 2 out, still active [ 218.449262] binder: unexpected work type, 4, not freed [ 218.454854] binder: undelivered TRANSACTION_COMPLETE 14:26:34 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) dup3(r0, r0, 0x80000) [ 218.484334] binder: 9579:9580 IncRefs 0 refcount change on invalid ref 7000 ret -22 14:26:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000000100), 0x239, 0x100000000000000, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r2 = getpid() capget(&(0x7f0000000080)={0x19980330, r2}, &(0x7f00000000c0)={0x24b, 0x6, 0x8, 0x777, 0x3f, 0x29}) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @loopback}, 0x8) shutdown(r1, 0x1) [ 218.555772] binder: send failed reply for transaction 2, target dead [ 218.631828] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 14:26:34 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x28800, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000040)={{0x2, @name="d0d674c1af2ead670348da50848e7ed6116a57a7da0eaf435e8368b9f9345262"}, "fb22b4c9d6f768eb35507c066c687ee56b95f90dd5801b701323228c0e89027b", 0x2}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$kcm(0xa, 0x5, 0x73) getsockname$packet(r1, 0x0, 0x0) 14:26:34 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002540)='/dev/cachefiles\x00', 0x400800, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000025c0)={0x0, 0x40, &(0x7f0000002580)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @rand_addr=0x8001}, @in={0x2, 0x4e21, @remote}]}, &(0x7f0000002600)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002640)={r1, 0x1}, 0x8) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2", 0x19}], 0x1}, 0x0) r2 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x8003}) ioctl(r2, 0x2285, &(0x7f0000007000)='S') 14:26:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x4}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={r1, 0x4}, &(0x7f0000000180)=0x8) openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='fd/4\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xffffffffffffffff, 0x5c831, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000140)="9b", 0x1) 14:26:34 executing program 0: unshare(0x20400) r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000040)=""/6) 14:26:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xe9b9, 0x200400) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000080)={0x6, "e35cf420ce7894c882f9be3f4af4fb7506c4cb96b3840b23c63f600a48008fdf", 0x3, 0x6, 0x9, 0xff, 0x8}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040)=0x6, 0x4) getsockopt$inet_int(r0, 0x0, 0x18, 0x0, &(0x7f0000000740)) 14:26:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x901, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffff}) read(r0, &(0x7f0000000140)=""/1, 0xfffffffffffffce0) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'pids'}]}, 0x6) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x80000000, 0x4, 0x7ff, 0x5, 0x14, 0x2, 0x2, 0x5, 0xffffffffffff8001, 0x9, 0x1, 0x1}) [ 221.852097] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 221.863642] clocksource: 'acpi_pm' wd_now: 963f9e wd_last: fb336c mask: ffffff [ 221.872936] clocksource: 'tsc' cs_now: 7b425534f9 cs_last: 79bd358c26 mask: ffffffffffffffff [ 221.883497] tsc: Marking TSC unstable due to clocksource watchdog [ 221.895926] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 221.904872] sched_clock: Marking unstable (221952637471, -56724708)<-(222019153429, -123240687) 14:26:38 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) unshare(0x20400) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0x4) setsockopt(r0, 0x65, 0x3, 0x0, 0x0) socket(0x19, 0x2, 0x81) [ 222.442865] clocksource: Switched to clocksource acpi_pm 14:26:38 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x1, &(0x7f0000000180)=""/193, &(0x7f0000000640)=""/97, &(0x7f00000005c0)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)=ANY=[@ANYBLOB="020000000000000000000000000000004800000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000062538739ddfe000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00T\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f0000000500)={0x800000000000034}) 14:26:38 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="b23d80f2037c0000"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/netlink\x00') faccessat(r3, &(0x7f00000003c0)='./file0\x00', 0x44, 0x800) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000001c0)=""/240, &(0x7f0000000000)=0xf0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000022000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000300)="66bad104b000eedfee660f382bdfc74424008b000000c744240203000000c7442406000000000f011424c463017dbd0e64000000450f3526260f07c7442400bf070000c744240200000000c7442406000000000f011424b9830800000f32369b", 0x60}], 0x1, 0x4, &(0x7f0000000180)=[@vmwrite={0x8, 0x0, 0x0, 0x0, 0x94, 0x0, 0x9, 0x0, 0x5}], 0x1) 14:26:38 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x800, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7fffffff, 0x3, 0xff, 0x4, 0x1000, 0x5}, 0x20) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7ff, 0x40000) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000300)={{0x2, 0x5}, {0xfffffffffffffff9, 0xf}, 0xffff, 0x2, 0xac00000000000000}) [ 222.815235] kvm: emulating exchange as write 14:26:38 executing program 0: getrandom(0x0, 0xffffffffffffff15, 0x3) 14:26:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:26:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = memfd_create(&(0x7f0000000380)='keyringlo\x00\xf9\xe32\x10\xd4w\xf0\xfb\xca\x82\xbf\xc2K\x1c\x95\xaaPv\xben\x8b\xd7\xaf\fn\xdd\xf0\x18\'\"\xfe\xff+\x9a\x00\xce\xf0\xfbi\x84\xe5``\xde\xb0\x90\x81]\x9e\xf9\xfb\xc9\xfe\xbc\xd2e}\x98\x06_c\x0f\x14\xbc\xe0\xd3.,\x81\xa5\xbf4\xf6\x03D\xd5\xd1tU\xfd\x1b\x7f&`+t\xc3F<\x13\xbf\xbd\xc2c\xe8\xe6\xc0\xe4\xfd\xb0\xb3S\xd9n\x05\xf4\xaf\xda\xa5\xe9\xa21\x1e\v\x047\xb3\xd7yO\xd3>\xcc\x81\x1fm\xb8\x06\xdaT\xef+:\xc6l\xdbA\xbd\xb6B-8\x9e\xf5;\x01l\xb1\'\xcb\xae|ggX\xe1\x99u$\xeaoW\xfe\x8e1X\xa0\xb8\x939\xf5Mm\x86\xb3\xf1\xd5\xebN\x93.J\"\xb6\xda\r\x1d>\xaf\xf99\xd91 \x19\xfc\x98\x82\xc3{d\xcc?\xf3\xe0\x01(\x1cv#\xc8\x91\x16\xa7\xdd\x8a\xefj!\x10\xb5\xc8\"q}\x7f\x9d\x03\x01a(\xean\x95\xa6ok\xb4\x17X;\xf0\xddT\xd1\xcd\x01[0\xf2\x96\xd8\xf6\xe5\xeeC\x8b&|\xf4\x03\x9a\x90_j\x83\t\x92v\x96\xe6\xdc\xfb\xa6\x1b\x16\x10u\x85\xa2\xa1\x88\xba\x10\xeaWk\xd6\x99\xbc\x90x\xd3\xed\xec\xcf\xbd\xbf\xc5_C\xdd\x899\x9e\xd3XD\xe7{\xf9[\xa7\x9f\x17\xbb\x93\xbf\x85\xe1l\xf6*\x13\xb5,%\xc2R\xb7\xe4QO\x01\x1c\x9d\xa6\xb2\xcb\x7f\x19\b\xfeX\xceer\x16\xb2\xa5\x19\x0e\nrp\x99\xab\r\x83\xcc\xdd\xdb\xaag\x92\xf2\xbe\xbf\x9a\x8bqk=\xd8\x8d\x15\x90\xc1\xd4\xfc\xc1\xe8\x18\xdc\x822F\xd6\xd5\x9eD\x9f\xcf\xf4\x97\x0f\xf8\x88\xefc\xc1\'}v\xc8Y\xf6\xeb\xa0\x8c\x01=+\xba\ry\x18t\x03\xbf\xe4]\"\xa2\xb8\xdc\xb5\xffg\x9et\x81V\xc5{2e%os\x97\xf6\xc1\x8c\x91\"\xdb[\xdf\xb6pv\xee\x1a\x04\xdc\xcf\xd3&\x99\xaa\xd4q\x99\xbd\xe5\x05', 0x0) write(r1, &(0x7f0000000300)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040), &(0x7f00000000c0)=0x1) 14:26:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x190, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000186dd60d8652b00740600fe8000000000000000000000000000000000000000aa00004e2000000000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], &(0x7f00000002c0)) 14:26:39 executing program 2: r0 = socket$inet6(0xa, 0x400000000005, 0xfffffffffffffffc) setsockopt$inet6_int(r0, 0x29, 0x4, 0x0, 0x0) 14:26:39 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 14:26:39 executing program 0: r0 = socket(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xe8) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r1, r2) setxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000280)={0x10001, 0x0, [0x40, 0x7, 0xfffffffffffffffd, 0x7, 0x1, 0x447, 0xffffffffffff858d, 0x1ff]}) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1}}}}, 0x128}}, 0x0) 14:26:39 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = dup(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05c20440995a3eb1551bc564600c"], 0x0, 0x0, 0x0}) r3 = dup2(r0, r2) mkdirat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x1ff) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="046304400000000007630440000000001263484000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x0, 0x0, 0x0}) 14:26:39 executing program 1: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400080) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xda\x1e\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92\x00\x00\x00\x12\x00\x00\xcfo\xc8\x87\xef\\W\xb1\xbaui\x8d\xbc\x87\x00\x00\x00\x00\x00\x00\x7f\xff\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x10\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e\x00\x00\x00\x00\x00\x00\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000280)={{}, {0x0, 0x2710}}) [ 223.490993] binder: 9672:9677 unknown command 1074053637 [ 223.496690] binder: 9672:9677 ioctl c0306201 20007000 returned -22 [ 223.507527] binder: 9672:9677 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 223.515268] binder: 9672:9677 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 223.522843] binder: 9672:9677 got reply transaction with no transaction stack [ 223.530290] binder: 9672:9677 transaction failed 29201/-71, size 0-0 line 2741 14:26:39 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) read$FUSE(r0, &(0x7f0000001680), 0xfffffdd9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x0, 0x2, 0x2}) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) [ 223.541884] binder: 9672:9677 unknown command 1074053637 [ 223.547640] binder: 9672:9677 ioctl c0306201 20007000 returned -22 [ 223.561186] binder: 9672:9679 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 223.568929] binder: 9672:9679 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 223.576650] binder: 9672:9679 got reply transaction with no transaction stack [ 223.584048] binder: 9672:9679 transaction failed 29201/-71, size 0-0 line 2741 14:26:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x200, 0x80) recvmsg$kcm(r1, &(0x7f0000001900)={&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000001740)=[{&(0x7f00000002c0)=""/124, 0x7c}, {&(0x7f0000000340)=""/91, 0x5b}, {&(0x7f0000000080)=""/46, 0x2e}, {&(0x7f00000003c0)=""/174, 0xae}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/143, 0x8f}, {&(0x7f0000001540)=""/59, 0x3b}, {&(0x7f0000001580)=""/128, 0x80}, {&(0x7f0000001600)=""/78, 0x4e}, {&(0x7f0000001680)=""/138, 0x8a}], 0xa, &(0x7f0000001800)=""/253, 0xfd}, 0x40) recvmmsg(r0, &(0x7f0000000280)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)=""/128, 0xed}], 0x1}}], 0x18d, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x80000000, 0x4) syz_genetlink_get_family_id$ipvs(0x0) [ 223.607796] binder: undelivered TRANSACTION_ERROR: 29201 [ 223.614942] binder: undelivered TRANSACTION_ERROR: 29201 14:26:39 executing program 2: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) 14:26:40 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000080)) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x80000, 0x0) r3 = socket(0x1e, 0x4, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x81, "971211dcfd1da6b1c90cdf90222b64c103db56283db37c8b79ee09b6596d474e685a9497c2c6b1fa3411916f06afc9bbdb556bc39851405b15a3c8fdfc944bf11b62356f25b63f24e9ee15df90736e8d4a30d610c1a20ce34c84ce82eb41ce608b642a358b736c57e69c8164a9cd12be480674014b157aeb6a0e981fbc495fd405"}, &(0x7f0000000000)=0x89) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={r4, 0x4}, 0x8) r5 = socket(0x1e, 0x4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0), 0x0, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000240)={@reserved}) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000000a40), 0x8000000000000b0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d00)=ANY=[@ANYBLOB="00000900000000a6a900ffffffffffff78a5ad00000000000000"], 0x1a) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000040)) sendmmsg(r6, &(0x7f0000000a40), 0x400000000000038, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x10000) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) 14:26:40 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) read$FUSE(r0, &(0x7f0000001680), 0xfffffdd9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x0, 0x2, 0x2}) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) 14:26:40 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) read$FUSE(r0, &(0x7f0000001680), 0xfffffdd9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x0, 0x2, 0x2}) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) 14:26:40 executing program 3: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0xa3d, 0x4) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'yam0\x00', 0x3}, 0x18) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) timerfd_settime(r1, 0x1, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000100)) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f00000002c0)={r2, &(0x7f00000001c0)=""/194}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r3, 0x2, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x5}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x54}, 0x4004) ftruncate(r0, 0x1) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000440)=@assoc_value={0x0, 0x2}, &(0x7f0000000480)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000004c0)={r4, 0xa301}, 0x8) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000500)=""/147) setrlimit(0xb, &(0x7f00000005c0)={0x7a89, 0xfffffffffffffff9}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x4c, r5, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x270}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xbee2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_ADDR={0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1c, &(0x7f0000000780)=""/68, &(0x7f0000000800)=0x44) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000840)={0x6, 0x1, 0x0, 'queue0\x00', 0x4}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0}, &(0x7f0000000940)=0xc) r8 = getuid() setreuid(r7, r8) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000980), &(0x7f00000009c0)=0x4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000a00)='tls\x00', 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000a80)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000a40)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000ac0)={0xf, 0x8, 0xfa00, {r9, 0xe}}, 0x10) chdir(&(0x7f0000000b00)='./file0\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) rt_sigprocmask(0x3, &(0x7f0000000b40)={0x3}, &(0x7f0000000b80), 0x8) kcmp(r6, r6, 0x4, r0, r1) 14:26:40 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) read$FUSE(r0, &(0x7f0000001680), 0xfffffdd9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x0, 0x2, 0x2}) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) 14:26:41 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x400000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffffffffffffffe1) mkdir(&(0x7f0000a7aff6)='./control\x00', 0x0) r1 = inotify_init() write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xffffffffffffff59) inotify_add_watch(r1, &(0x7f000003a000)='./control\x00', 0x81000100) creat(&(0x7f0000000180)='./control/file0\x00', 0x0) execve(&(0x7f00000001c0)='./control\x00', &(0x7f0000000200), &(0x7f00000002c0)=[&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', &(0x7f0000000280)='/dev/capi20\x00']) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x10000, 0x0) [ 225.436602] IPVS: ftp: loaded support on port[0] = 21 [ 225.640906] chnl_net:caif_netlink_parms(): no params data found 14:26:41 executing program 1: r0 = socket$inet(0x10, 0x4, 0x0) sendto$inet(r0, &(0x7f0000000080)="779b861ac8d5d212281b1c0efde77f6252cef7781d6bb6e0581f982bc9abf1a867711cbc20471d620831317f05c371eeb9380d98c1acd48843b1dc43423d086b97c799b777a225f2ab72c856bbbb5cb1348813afdc4f6f7184010908491a4e58aecfc6e9a0057854cdb41bd2db890252087d042eda51bf1847aba6b392e9424426e73cdc2aa87dbb556de13ebeff73ec2666b626a4b9f02a", 0x98, 0x50, &(0x7f0000000140)={0x2, 0x4e24, @multicast2}, 0x10) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2f0000001800030007fffd946fa283bc8020000000040005031d856808000f000600000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x4000, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000200)={0x5, 0xffffffffffff1881, 0x90cac54, 0xfffffffffffffff9, 0x2}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x10000, 0x0) ioctl$sock_proto_private(r2, 0x89eb, &(0x7f0000000280)="e6bb98aa2b5f8d91c1f7c9ce5d570bfc2ff768f326c319a96e53cc5086a5d65a301d4d851e820ec479040bfb2abf469eb7fe1b8b5c1f5b36eba6524a0367a57d53dec004ed5b1a55ff97efd2d900263ecaca4e86aa25473f5598f52230a5c2496d5faed9665d4d076354d626ecf45497f7b52d6a1d1b7a96952d452aeda67a4b95b6819d8991a7e9f178bea38f8c9f4c8803375e651c6aed4084702f1d63ff2eaa46") [ 225.736053] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.742507] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.750415] device bridge_slave_0 entered promiscuous mode [ 225.790632] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.797205] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.805323] device bridge_slave_1 entered promiscuous mode 14:26:41 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) read$FUSE(r0, &(0x7f0000001680), 0xfffffdd9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x0, 0x2, 0x2}) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) [ 225.834018] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.846122] bond0: Enslaving bond_slave_1 as an active interface with an up link 14:26:41 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0xc0800, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff, 0x0, 0xfc00]}, 0x800, 0x0, 0x102, 0x1, 0x0, 0x7}, 0x20) socket$inet6(0xa, 0x2, 0xd79b) [ 225.925976] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.934499] team0: Port device team_slave_0 added [ 225.959690] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.967896] team0: Port device team_slave_1 added 14:26:42 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) read$FUSE(r0, &(0x7f0000001680), 0xfffffdd9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x0, 0x2, 0x2}) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) [ 225.989806] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.024558] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 14:26:42 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0xc0800, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff, 0x0, 0xfc00]}, 0x800, 0x0, 0x102, 0x1, 0x0, 0x7}, 0x20) socket$inet6(0xa, 0x2, 0xd79b) [ 226.107304] device hsr_slave_0 entered promiscuous mode [ 226.144280] device hsr_slave_1 entered promiscuous mode 14:26:42 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0xc0800, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff, 0x0, 0xfc00]}, 0x800, 0x0, 0x102, 0x1, 0x0, 0x7}, 0x20) socket$inet6(0xa, 0x2, 0xd79b) [ 226.184796] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 226.192182] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 226.279173] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.285736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.292700] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.299284] bridge0: port 1(bridge_slave_0) entered forwarding state 14:26:42 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0xc0800, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff, 0x0, 0xfc00]}, 0x800, 0x0, 0x102, 0x1, 0x0, 0x7}, 0x20) socket$inet6(0xa, 0x2, 0xd79b) [ 226.475561] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 226.481814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.510480] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.529492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.539642] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.555838] bridge0: port 2(bridge_slave_1) entered disabled state 14:26:42 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0xc0800, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff, 0x0, 0xfc00]}, 0x800, 0x0, 0x102, 0x1, 0x0, 0x7}, 0x20) [ 226.579669] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 226.635403] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 226.641522] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.678755] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 226.685983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.694504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.702548] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.709065] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.738966] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 226.760642] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 226.775864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 14:26:42 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0xc0800, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff, 0x0, 0xfc00]}, 0x800, 0x0, 0x102, 0x1, 0x0, 0x7}, 0x20) [ 226.784549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.792701] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.799230] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.807391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.821048] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 226.878880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 226.886030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.895226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.904311] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.917935] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 226.968162] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 226.980737] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.989994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.998570] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.006968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.015063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.027141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 227.054368] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 227.065789] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 227.071863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.093226] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 227.099587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.107851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.137958] 8021q: adding VLAN 0 to HW filter on device batadv0 14:26:43 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x1, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f000076c000/0x2000)=nil, 0x2000}}) 14:26:43 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) read$FUSE(r0, &(0x7f0000001680), 0xfffffdd9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x0, 0x2, 0x2}) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) 14:26:43 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff, 0x0, 0xfc00]}, 0x800, 0x0, 0x102, 0x1, 0x0, 0x7}, 0x20) 14:26:43 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) read$FUSE(r0, &(0x7f0000001680), 0xfffffdd9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x0, 0x2, 0x2}) 14:26:43 executing program 1: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff, 0x0, 0xfc00]}, 0x800, 0x0, 0x102, 0x1, 0x0, 0x7}, 0x20) 14:26:43 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0xffffffffffffffff}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x6) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) 14:26:43 executing program 1: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff, 0x0, 0xfc00]}, 0x800, 0x0, 0x102, 0x1, 0x0, 0x7}, 0x20) 14:26:44 executing program 1: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff, 0x0, 0xfc00]}, 0x800, 0x0, 0x102, 0x1, 0x0, 0x7}, 0x20) 14:26:44 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff, 0x0, 0xfc00]}, 0x800, 0x0, 0x102, 0x1, 0x0, 0x7}, 0x20) 14:26:44 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff, 0x0, 0xfc00]}, 0x800, 0x0, 0x102, 0x1, 0x0, 0x7}, 0x20) 14:26:44 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) read$FUSE(r0, &(0x7f0000001680), 0xfffffdd9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) 14:26:44 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000300)=""/7, 0x7}], 0x100000000000017d) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x13) r2 = msgget(0x3, 0x180) msgrcv(r2, &(0x7f0000000000)={0x0, ""/134}, 0x8e, 0x3, 0x2000) 14:26:44 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff, 0x0, 0xfc00]}, 0x800, 0x0, 0x102, 0x1, 0x0, 0x7}, 0x20) 14:26:44 executing program 1: socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff, 0x0, 0xfc00]}, 0x800, 0x0, 0x102, 0x1, 0x0, 0x7}, 0x20) 14:26:45 executing program 1: socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff, 0x0, 0xfc00]}, 0x800, 0x0, 0x102, 0x1, 0x0, 0x7}, 0x20) 14:26:45 executing program 1: socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff, 0x0, 0xfc00]}, 0x800, 0x0, 0x102, 0x1, 0x0, 0x7}, 0x20) 14:26:45 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 14:26:46 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) fremovexattr(r0, &(0x7f0000000040)=@known='com.apple.FinderInfo\x00') 14:26:46 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 14:26:46 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x0, 0x2, 0x2}) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) 14:26:46 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) read$FUSE(r0, &(0x7f0000001680), 0xfffffdd9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) 14:26:47 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 14:26:47 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffff8000, &(0x7f0000000140)="097e979ed5762b94adfbd05638617634a31b992f5f428807ad") r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x140) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x3, 0x7, 0x8000}, 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001300), &(0x7f0000001340)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @dev, @multicast2}, &(0x7f0000000100)=0xc) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000001380)=""/113) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@remote, @remote, @loopback, 0x4, 0x3, 0x2, 0x400, 0x7fffffff, 0x40000000, r2}) setsockopt(r1, 0x7ff, 0x8001, &(0x7f0000000200)="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", 0x1000) stat(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendfile(r0, r1, &(0x7f00000012c0), 0x4acc) r4 = getgid() r5 = getgid() setresgid(r3, r4, r5) [ 231.570192] IPVS: ftp: loaded support on port[0] = 21 [ 231.697821] chnl_net:caif_netlink_parms(): no params data found 14:26:47 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x20000, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)={r2, 0x80000001, 0x4, [0xffffffff, 0x80000001, 0x1, 0x9]}, &(0x7f0000000200)=0x10) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40000, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000380)={r2, 0x48, &(0x7f0000000300)=[@in6={0xa, 0x4e21, 0x10000, @mcast1, 0x3}, @in6={0xa, 0x4e22, 0x3f, @dev={0xfe, 0x80, [], 0xc}, 0xffffffff00000001}, @in={0x2, 0x4e21, @rand_addr=0x6}]}, &(0x7f00000003c0)=0x10) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f00000002c0)) 14:26:47 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff, 0x0, 0xfc00]}, 0x0, 0x0, 0x102, 0x1, 0x0, 0x7}, 0x20) 14:26:47 executing program 3: r0 = socket(0x1e, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x0, 0xb8, 0x5}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={r1, @in6={{0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0x1b}, 0x9}}, 0x3f, 0x5, 0x0, 0x1, 0x41}, &(0x7f0000000140)=0x98) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000004000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 14:26:47 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x0, 0x2, 0x2}) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) [ 231.782439] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.788981] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.797089] device bridge_slave_0 entered promiscuous mode 14:26:47 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff, 0x0, 0xfc00]}, 0x0, 0x0, 0x102, 0x1, 0x0, 0x7}, 0x20) [ 231.875300] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.881769] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.889806] device bridge_slave_1 entered promiscuous mode 14:26:48 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x7ff) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="5500000019007f53000000b2a0a280930a6000f7fe0900351cd8beffd10500fe801400100007000000000000008bf75afbf0555ddfe4ea73220104000083de448daa7227a93ab82200000000000000000000000000", 0x55}], 0x1}, 0x0) [ 231.989570] bond0: Enslaving bond_slave_0 as an active interface with an up link 14:26:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000080)={0x0, 0x945, 0x0, 0xfffffffffffffffa}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000340)={0x800000000, 0x104000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000280)={r4, @in={{0x2, 0x4e24, @loopback}}, 0x1, 0x2, 0x3, 0x5, 0xc868}, &(0x7f0000000140)=0x98) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r3, 0xc008551a, &(0x7f0000000440)=ANY=[@ANYBLOB="00020000080000000200000005000000a64c793e8081e9821f2a610277f2ab915e30eb30435854f627b1179b5f04fa0850625d1abcac916b2f4b8d15738f4a410f30bbc7d2cce798ac08a548d9d8c3ba5309751092b5a89fe9cd1c4f11704c2551374ed671f36ee3afc0a9cd9599c673ea51866321dc2183393c32463cb68ec6e6e397fcc1a89d145e1acbb4e57cc33f1bc07d35cdffd5d1d14b6427535efd2ee1cf7f6fc886900fe9506b54e39dc269dfea81557b082528bf053c493eab2df2ca0e963b492fc72ec509121c20f99ced47d5d31a853aa909e03aec7f771fd131d4d7eb080ca72d"]) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f00000001c0)={@empty, @broadcast, 0x0}, &(0x7f0000000200)=0xc) sendmsg$can_bcm(r3, &(0x7f0000000580)={&(0x7f0000000240)={0x1d, r5}, 0x10, &(0x7f0000000540)={&(0x7f0000000380)={0x7, 0x14, 0x7ff, {0x0, 0x7530}, {0x0, 0x7530}, {0x4, 0x4, 0x81, 0x100000001}, 0x1, @canfd={{0x4, 0xff, 0x20200000000000, 0xb9}, 0x20, 0x1, 0x0, 0x0, "cee06574eec1d9051788ef47c57ab80a9cd7acdbcecdc5cb58c5966adf0f40b72ecb348f285b6f3d4357bb7b4d3082394c5bebdd18102b5c759ac2da8bec8753"}}, 0x80}}, 0x40000) [ 232.032161] bond0: Enslaving bond_slave_1 as an active interface with an up link 14:26:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000e66c09cb9c3adcf3c0fbc3a89a966e0000080000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c00010069706970000000001400020008000400000000000800050000000000"], 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101080, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e24, 0x2, @remote, 0x8000}}, [0x55000000000000, 0x1, 0x3, 0x1, 0x5, 0x2, 0x3fc00000000000, 0x6, 0x3, 0xf6c, 0x2, 0xadc5, 0x26b1, 0x0, 0x3]}, &(0x7f0000000140)=0x100) [ 232.126227] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 232.134597] team0: Port device team_slave_0 added [ 232.180910] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 232.189499] team0: Port device team_slave_1 added 14:26:48 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff, 0x0, 0xfc00]}, 0x0, 0x0, 0x102, 0x1, 0x0, 0x7}, 0x20) [ 232.222637] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 232.250347] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 232.258265] kvm: SMP vm created on host with unstable TSC; guest TSC will not be reliable [ 232.367237] device hsr_slave_0 entered promiscuous mode [ 232.404346] device hsr_slave_1 entered promiscuous mode [ 232.425759] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 232.433103] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 232.485805] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.492280] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.499323] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.505857] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.654752] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 232.660871] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.693526] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.725251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.747341] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.769144] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.782096] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 232.801334] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 232.807625] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.822067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 232.831453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.840016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.848213] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.854727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.871640] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 232.878889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.887350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.896493] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.902941] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.917872] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 232.929388] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 232.937759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.946591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.958618] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 232.965668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.974293] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.982682] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.007903] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 233.017105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.025901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.040999] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 233.052688] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 233.062497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.071058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.078950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.086963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.101397] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 233.107643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.128306] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 233.148977] 8021q: adding VLAN 0 to HW filter on device batadv0 14:26:49 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff, 0x0, 0xfc00]}, 0x800, 0x0, 0x0, 0x1, 0x0, 0x7}, 0x20) 14:26:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) sendmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000000180)=@ipx={0x4, 0x5, 0x7f, "f6e1405b1c55", 0x6}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)="e6c652b6d0c1c2e64628b80d770e44eb022d2d8923f392b3f1953502f17f8c65589ab46fe030447967be1011b08e87f09ceaee033abb894665a9c3fcecb767cafe6ff1c0617345791a31aac2e9645106d92a42adeb821c7f571cf5e851de09c1b0587f6bcd745aedbc301e1eb3e4ed955ea61cdb2d4d47c616071fbb825f13160396904034ad9fa90374bacba5b494559525eb667c2e", 0x96}], 0x1}, 0xfffffffffffffff8}], 0x1, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x120008, 0x4) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f1412fe01b2a4a280930a060b7700a84306910000000b00020035000c00060000001900154002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1}, 0x0) 14:26:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000100)='#em3#/\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2, 0x11, r3, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x10}], 0x1}}], 0x2, 0x0, 0x0) 14:26:49 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth1_to_bridge\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'veth0_to_bond\x00'}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x460440, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000004c0), &(0x7f0000000480)=0x4) socket$packet(0x11, 0x0, 0x300) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @random="c11daf5bc425"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @remote}, 0xd) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0xc000, 0x0) keyctl$join(0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@initdev}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x4001, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20400, 0x0) read$eventfd(r5, &(0x7f0000000100), 0x8) open(&(0x7f0000000400)='./file1\x00', 0x400000, 0x140) 14:26:49 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000001680), 0xfffffdd9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x0, 0x2, 0x2}) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) [ 233.880088] netlink: 'syz-executor3': attribute type 21 has an invalid length. [ 233.887665] netlink: 13 bytes leftover after parsing attributes in process `syz-executor3'. [ 233.899644] device veth1_to_bridge entered promiscuous mode 14:26:50 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff, 0x0, 0xfc00]}, 0x800, 0x0, 0x0, 0x1, 0x0, 0x7}, 0x20) [ 233.967705] netlink: 'syz-executor3': attribute type 21 has an invalid length. [ 233.975302] netlink: 13 bytes leftover after parsing attributes in process `syz-executor3'. [ 234.004266] device veth1_to_bridge left promiscuous mode 14:26:50 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000400)='\x00', 0x1}], 0x1}, 0x7ffd) r1 = socket(0x19, 0xa, 0x7) r2 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TCSBRKP(r2, 0x5425, 0x20) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000140)=0x4) 14:26:50 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffff, 0x1) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) r1 = eventfd2(0x0, 0x0) write$eventfd(r1, &(0x7f0000000180)=0xffffffffffffffff, 0x8) 14:26:50 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff, 0x0, 0xfc00]}, 0x800, 0x0, 0x0, 0x1, 0x0, 0x7}, 0x20) 14:26:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x480400, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f00000000c0)=0xdd) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty=0xe0000000}, 0x10) 14:26:50 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff, 0x0, 0xfc00]}, 0x800, 0x0, 0x102, 0x0, 0x0, 0x7}, 0x20) 14:26:50 executing program 2: syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xa670, 0x41a101) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x3}) syz_open_dev$dspn(&(0x7f0000000400)='/dev/dsp#\x00', 0x1, 0x80000000000002) unshare(0x20400) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000003c0)={@empty, @local, 0x0}, &(0x7f0000000440)=0xc) bind$packet(r0, &(0x7f0000000480)={0x11, 0x11, r1, 0x1, 0x8000, 0x6, @remote}, 0x14) 14:26:50 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7}, 0x5) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='personality\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) write$P9_RMKNOD(r1, &(0x7f00000000c0)={0x14}, 0x14) 14:26:50 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff, 0x0, 0xfc00]}, 0x800, 0x0, 0x102, 0x0, 0x0, 0x7}, 0x20) 14:26:51 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0x2000ffffff93, 0x7ff}, {0xffffffff, 0x3}, 0x400}) read$eventfd(r0, &(0x7f0000000040), 0x20000048) 14:26:51 executing program 0: write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) read$FUSE(0xffffffffffffffff, &(0x7f0000001680), 0xfffffdd9) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000040)={0x0, 0x2, 0x2}) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) 14:26:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3ab85f04000000d2eb", 0x10) fchmod(r0, 0x146) r1 = accept(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffff000000000000000000800001e7fdffff0000000000000000000000000000c0ab1238b4b1eb5969c5754b92a7fb2833ad22d39ec71fc8332b08397ba05038a354c6220efc3eb17765fc4b9a3167d9f589d85da1135ed28c0770008c8c2fb2ad0a04af95e29adafb8ec3eec3e3a7005060d6df"], 0x20) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x1) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000080)=0x1ff) 14:26:51 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff, 0x0, 0xfc00]}, 0x800, 0x0, 0x102, 0x0, 0x0, 0x7}, 0x20) 14:26:51 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) lseek(r0, 0x0, 0x4) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x400, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x1, 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:systemd_logind_exec_t:s0\x00', 0x2b, 0x0) 14:26:51 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff, 0x0, 0xfc00]}, 0x800, 0x0, 0x102, 0x1}, 0x20) 14:26:51 executing program 0: pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) read$FUSE(0xffffffffffffffff, &(0x7f0000001680), 0xfffffdd9) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000040)={0x0, 0x2, 0x2}) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) 14:26:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000800)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000a004e220800000000000000000000000000ffff7f00000107000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e210010000000000000000000000000ffffac14140e010000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073e30a11c368a7c07cb2ef790000000000000000000000000a004e20c70f0000fe8000000000000000000000000000aa01000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e20b1e00000fe80000000000000000000000000001bee040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffffac1414bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x630040, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000200)={[{0x4, 0x1, 0xfffffffffffff800, 0x0, 0x3, 0x9, 0x3ff, 0x8, 0x9, 0x5f27, 0x101, 0x101, 0x8}, {0x9, 0x5, 0x8, 0x541, 0x6, 0x8, 0x20, 0x91, 0x9, 0x7, 0x40, 0xc2b, 0x5}, {0x0, 0x6, 0x73, 0x1, 0x87, 0x6, 0x4, 0x401, 0x1000, 0x9591, 0xa, 0x1, 0x20}], 0x1f}) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x2, [{}, {{0xa, 0x1, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}]}, 0x190) 14:26:51 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='com.apple.system.Security\x00', &(0x7f00000000c0)='ramfs\x00', 0x6, 0x2) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) setxattr(&(0x7f0000000140)='./file0/file1\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00', &(0x7f0000000240)='vboxnet0*\x00', 0xa, 0x0) chroot(&(0x7f0000000100)='./file0/file1/file0\x00') socket$netlink(0x10, 0x3, 0x8) open(&(0x7f0000000600)='./file0/../file0\x00', 0x0, 0x0) 14:26:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="fc512ee0d615d1e287509d7267221e37", 0x10) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x3) mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x5, 0x4031, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f00000000c0)) 14:26:51 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) read$FUSE(r0, &(0x7f0000001680), 0xfffffdd9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x0, 0x2, 0x2}) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) 14:26:51 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff, 0x0, 0xfc00]}, 0x800, 0x0, 0x102, 0x1}, 0x20) 14:26:51 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000800c5015, 0x0) 14:26:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x75bd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2}) stat(0x0, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000040)={0x9, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x200400200) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, 0x0) setgroups(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:26:51 executing program 2: r0 = timerfd_create(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ptrace$peek(0x2, r1, &(0x7f00000000c0)) read(r0, &(0x7f00004c0f44)=""/188, 0xbc) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = gettid() clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x5, 0x400) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {r3, r4+30000000}}, 0x0) tkill(r2, 0x16) 14:26:51 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000002700)='/dev/vcsa#\x00', 0xeb, 0x640400) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000002740)=0x1, 0x4) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) connect$l2tp(r0, &(0x7f0000002780)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x3, 0x3, 0x0, {0xa, 0x4e23, 0x1, @mcast1, 0x8}}}, 0x32) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f00000027c0)={0x0, @ctrl={0x0, 0x0, @value64}}) r1 = socket$bt_rfcomm(0x1f, 0x0, 0x3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, 0x7, 0xb, 0x15, 0x18, "28b1308e2cccca8e1489028750e8a8c21fe277421dfeecab248e3ef595e086c520ffb24d492bbe6424de832edc88c4490a0898c74ec36f18e9fc99dbaacfa94f", "452e4021f3ed0b5705737dd73694772044d491e4e1cd3f2c7b4b7e343e41c5ec", [0x5, 0x1ff]}) getrusage(0xffffffffffffffff, &(0x7f0000002940)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002ac0)={r0, &(0x7f0000002a00)="dcd69bf46ad9e755d1397142afac2690aa02d45c766f704c1dfb19", &(0x7f0000002a40)=""/113}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002b40)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000002c00)={&(0x7f0000002b00)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002bc0)={&(0x7f0000002b80)={0x30, r2, 0x32c, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xee72}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x40800) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000002c40)={0x349ed682, 0x0, 0x5, 0x400}) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000002c80)={0x4, 0x7f7f5f5f, 0x3, @stepwise={0x5, 0x4, 0x401, 0x2, 0x3, 0x1000}}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002cc0)='/dev/cachefiles\x00', 0x400000, 0x0) r4 = dup(r3) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000002d00)={0x9, 0x0, 0x2, "66f305429ac784773b6ce3040672bfaeb87fac85ceb6006d24a488fa5039ffff", 0x7576775b}) setsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000002d40)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000002e40)={0x0, 0x49, "96ee401d7adab887f2ed737f9d7f7563acff64bd3e25ea2db6236e8f73e624e1633a089e04f3be322b3d104b328ed33bab85cc00a04d697d62cf817ee7fb2fad45977606a83e727cae"}, &(0x7f0000002ec0)=0x51) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000002f00)={0x0, @in6={{0xa, 0x4e20, 0x80, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}, 0x429e}}, 0x53d, 0xfffffffffffffff8}, &(0x7f0000002fc0)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000003040)={0x0, 0x38, &(0x7f0000003000)=[@in6={0xa, 0x4e23, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, @in6={0xa, 0x4e21, 0xffffffff00000001, @remote, 0x7}]}, &(0x7f0000003080)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000030c0)={0x0, 0x85, "724e57ba1563c790d9d90fca6e46889ed14a4779c11d8d6155ec688b7a7d704cdc68a29077e8a58dbdb5de307d42b51b97166d71d7dc0af78754c0a39a2c4ec3ac60adb5e41e4582762cd15e56c3d8e06667d76ec304cdc3174e51f668cfb9bf1a96552ae35c7ec38dc1eb13b31446ed101250ee54cc908dbde3dafbb9624434e4b4fb1f97"}, &(0x7f0000003180)=0x8d) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000003240)={0x0, 0xc2, 0x401, 0x2c, 0xc5da, 0x800}, &(0x7f0000003280)=0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000046c0)={0x0, @in6={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x25}, 0x1}}, 0x80, 0x89}, &(0x7f0000004780)=0x90) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000047c0)={0x0, 0xe9, 0x0, 0x1, 0x9, 0x4, 0x40, 0x3, {0x0, @in6={{0xa, 0x4e22, 0x80, @dev={0xfe, 0x80, [], 0x13}, 0x7}}, 0x3, 0x14, 0x431b, 0x100, 0x40}}, &(0x7f0000004880)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000004b40)={0x0, 0x64, &(0x7f0000004ac0)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e23, 0x7fff, @loopback, 0x9}, @in6={0xa, 0x4e20, 0x6, @mcast2, 0x1}, @in6={0xa, 0x4e24, 0x5, @ipv4={[], [], @broadcast}, 0x10001}]}, &(0x7f0000004b80)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000004e40)={0x2, [0x0, 0x0]}, &(0x7f0000004e80)=0xc) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000004ec0)={0x0, 0x80000000, 0x9, 0x2, 0x0, 0x4, 0x77, 0x6, {0x0, @in={{0x2, 0x4e24, @empty}}, 0xcc, 0x7ff, 0x4, 0x6, 0x2a7a}}, &(0x7f0000004f80)=0xb0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000005400)={0x0, @in6={{0xa, 0x4e23, 0x100000000, @loopback, 0x8e63}}, 0x401, 0x400, 0x7, 0x9, 0x80}, &(0x7f00000054c0)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000006880)={0x6, 0x775, 0x2, 0x1, 0x1, 0x4ea38a90, 0x7fff, 0x7, 0x0}, &(0x7f00000068c0)=0x20) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000006900)={0x0, 0xffffffffffffa6b3, 0x0, 0x7, 0x35}, &(0x7f0000006940)=0x18) sendmmsg$inet_sctp(r0, &(0x7f0000006a80)=[{&(0x7f0000002d80)=@in6={0xa, 0x4e23, 0x9, @remote, 0x7f}, 0x1c, &(0x7f0000002e00)=[{&(0x7f0000002dc0)="0c69a3067348cf4714f9bd4b5c6949a6ac18a2148d577b20bf9472f319a634ee9733ffb64a08155f", 0x28}], 0x1, &(0x7f00000032c0)=[@init={0x18, 0x84, 0x0, {0x100000001, 0xdd7, 0x5, 0x8}}, @sndrcv={0x30, 0x84, 0x1, {0x7ccb2f6a, 0x5, 0x6, 0x1d, 0x1, 0x5, 0x3, 0x10001, r5}}, @sndinfo={0x20, 0x84, 0x2, {0x5, 0x4, 0x6, 0x4, r6}}, @authinfo={0x18, 0x84, 0x6, {0x7}}, @sndinfo={0x20, 0x84, 0x2, {0xe4b2, 0x1, 0x70, 0x7fff, r7}}, @sndinfo={0x20, 0x84, 0x2, {0x7fff, 0x1, 0x4, 0x3, r8}}, @sndinfo={0x20, 0x84, 0x2, {0xfff, 0x200, 0x5, 0x7, r9}}, @init={0x18, 0x84, 0x0, {0x4, 0x800, 0x7fffffff, 0x9}}], 0xf8, 0x8800}, {&(0x7f00000033c0)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10, &(0x7f0000004640)=[{&(0x7f0000003400)="ac5d7f1af68aa527cd7b8c44c9e5f836803a61b9aaa7b165ab266f4af816779bc908c8c653e2243c74e058a7619f00ab17b57c545560f103aab0922dde94b014cb8b1aed32799dc93f8602a2d18f3bd01a8b2b72748136575c919f1233882b9a357420f75c8462dba51ac1ba65b5bdde70e047eebe5791fd621f12e397ab4176cda9fabafff9de52a2a3af47ef8ae15c3be60cda41d1a95b3941c5f7a5db647da54f4486f4d990521755217dabd574d89120e4b8908ba0cd9259f4b85d91389a7574b175e3f65ad9577035e44e45d8251c01061a15c1d093", 0xd8}, {&(0x7f0000003500)="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", 0x1000}, {&(0x7f0000004500)="31e94bd325436dfbb70c3523e49d28bd76c117aac8e6269547a73db1b84da42012dd9ef606ed2457b746865dfa04be1df54033bc7638468dd0e24326382721069f2aade50d56b398a0dd659b144f88d7f3ce2e0b5a54338c04e26ddbdaa677accd9cd4690c51d149890367850198619057a60556f9158c3d46353f574d3a74ea1886449bd72d3c", 0x87}, {&(0x7f00000045c0)="91de163803dc6d3b12a12f112bc2ec34d040b59dcdf192dc3d6a", 0x1a}, {&(0x7f0000004600)="809a2785a9d06389af365535892cefa2edf01117f15aad3b08b04633efc43a90c4", 0x21}], 0x5, &(0x7f00000048c0)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0x81}}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0x8000000000, 0x8005, 0x2218, 0x1, 0x6, 0x9, 0x2, r10}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0xd}}, @sndinfo={0x20, 0x84, 0x2, {0x401, 0x2, 0x81, 0xc8a5, r11}}, @init={0x18, 0x84, 0x0, {0x0, 0x4, 0x1f, 0x80000000}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0xb}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x7fffffff}}], 0xd0, 0x4800}, {&(0x7f00000049c0)=@in={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000004a80)=[{&(0x7f0000004a00)="f01b64fb4eb18aacef05117e32577b2f504841213c4dda147de16d14421db7b89ed87a91cbb93938ba5852ef649f22c91dcfb39c7185d1803c34f961a11e56fe0999da16a12cf677ce085574170516083829f3014d20cdc1c2a9c30a", 0x5c}], 0x1, &(0x7f0000004bc0)=[@authinfo={0x18, 0x84, 0x6, {0x1}}, @sndrcv={0x30, 0x84, 0x1, {0x1ff, 0x6, 0x201, 0x80000000, 0x8939, 0x800, 0x503, 0x9, r12}}], 0x48, 0x4040000}, {&(0x7f0000004c40)=@in6={0xa, 0x4e24, 0x4, @mcast1, 0x9}, 0x1c, &(0x7f0000004d80)=[{&(0x7f0000004c80)="c86e381990b7c28e6fbe73aad1ed38d931cbce3a64917dcf4f7666fe70ac1395a3540b7e653f452b9aa364c1a84692d205b451c798a875a28defe358075dd78984a363aa5a2a2e670c0d0a1aeb9c27974a1e0b15bf061f38576799217e7765f91e86416e05dc18c56e55d898d6299522be69260b3f1e578092261cda89e0ed52c2f1230598a6c5f75799e75eaef2fd5015765c884d0af02fcdc455ef40db0651d05d3dbff3eac185b16c390686891528d7670a7544d726318b2eab3dc067500d9bb3520d7018e957cf065c57769a7205f6b2ad638b48b6", 0xd7}], 0x1}, {&(0x7f0000004dc0)=@in6={0xa, 0x4e20, 0x3f, @dev={0xfe, 0x80, [], 0x24}, 0x6}, 0x1c, &(0x7f0000004e00), 0x0, &(0x7f0000004fc0)=[@sndinfo={0x20, 0x84, 0x2, {0xbe2e, 0x8, 0x81, 0x3, r13}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @empty}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x4, 0x4, 0x5, 0x40, 0x5, 0x2, 0x7f, r14}}, @authinfo={0x18, 0x84, 0x6, {0xb63000000000}}], 0xa0}, {&(0x7f0000005080)=@in6={0xa, 0x4e20, 0x8, @empty, 0x3}, 0x1c, &(0x7f0000005340)=[{&(0x7f00000050c0)="214236c9c5c73e8d4a107a046ef5e87a2c95d33ffb6ca313ae040b442bdc4ca91912afa98a05c9e9d342925a5c726d1cabf3cb51e2cc4c050a4b7489b51f3f8e9ec146e485efdc7361822655c466fb5cbf1f8ec3218150d59f4f605720d63978c6d3eadca814576d7fc0bb90187ef83a7052800a08e8d5fa8940", 0x7a}, {&(0x7f0000005140)="c75ceeaa6c0d0e5a27a30d0f15a2d25db11070c3aae1738ffdd2eb954ad05524b86d8ac9ab8ed020e84878e1e6e50bd34fbd15a6a805098478bcac3fa6579942c5020708471a779a8dbe6f301da94a03246b3025626ecad0f32d725a4476b9eb9b884b11953fe98e478f138d4c19974f76821b9e3417ff8eb8960b67798d912aef445a9fa4135b2873a981eb185a3fa9be563b47e5972509a0ce905ea84e39f759b76d2c99cfd9c68481cbea160e818802027d3448beec6af155d6848794", 0xbe}, {&(0x7f0000005200)="5cc4ecb15022c87d3f52fbbdf8d714fdd6973725c631e4da200aa7dc9cd2fb02c4550f8b231a68330bfd0aa74e26480869c0fc53004af103a56089b4bdbaadf6c14af6b504bfbed382f40c6f7d53ca891a822eba49a959ab580985c7658f97a0d5857bb37f73fde9417085203fbc240afecf893459", 0x75}, {&(0x7f0000005280)="892cf3079498c0854c227eccfe4552a8398e8475d46834a101b0a16cd054e3ce6b0843c816c9dda3989fac9b80c08a26e624383103f0e249ca8f751f0de19f3424c1a7d087c0dfc38f3b3d4fb132e4b1739aff56612965cbec7f6afc5304f2ff59a820205c788aa18c5110f13713ee82dc8cc5a98d0ca97dfcf7d47d50edd3b65364bf762666ab230f1078594d96962396dd411019dd1f2dbd67f0ea2ad1cefa53e14fb218ac3e1f77f8d96eee8cf822676b1a21", 0xb4}], 0x4, &(0x7f0000005500)=[@authinfo={0x18, 0x84, 0x6, {0x4}}, @authinfo={0x18, 0x84, 0x6, {0xfffffffffffffffc}}, @authinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @sndinfo={0x20, 0x84, 0x2, {0x1, 0x4, 0x3, 0x0, r15}}], 0xa0, 0x810}, {&(0x7f00000055c0)=@in={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000006800)=[{&(0x7f0000005600)="d4943a04ef2ec9e8ac06a88cdc5b109cd935e3425935aaa05eb24157f0a3ef67d3f5c68474ee91b16e8ac5c96a5f9df5d1b2b37fbc07071cf537d03c6378a831c90e8c1467df3463cae1b0d80e76dc2d", 0x50}, {&(0x7f0000005680)="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", 0x1000}, {&(0x7f0000006680)="f804025cae77de8bc08a1be598eaabe3853a9c40a3d0ab0a9b9eaabb7e6f0700510e4977665f0d91dcb1a8b62a3377d7f951cd9343ea5fefce0b7541d93aae5b", 0x40}, {&(0x7f00000066c0)="24ee8a286fca94d646ba7b709087077b922caf5fe77204f405d939e9a80bc31c3eee3b0c7e921e3c4be6191db0dcee333b5e3ad9a95e79c3d9944f77ccc87e59992c1da78bbdb957c7d097c01380e1d191d5a037bd1d96dedac988c5dc3df943b44150b3b49b1c2f3265c6b9f60f724c087317f391b45799f6cac16f0342e484bf12f71cbe3fe6f9cd1a2ed198e58887f8523820f91e0c687d85057e1588adc35667ff2c9a0b735cab83f1453602b6e105c9ecee7b548ba73886ae44f07a5fb3d852c9752163c2bfb20857e765177c4d7df83f223c4f963aca506f68902de6", 0xdf}, {&(0x7f00000067c0)}], 0x5, &(0x7f0000006980)=[@sndinfo={0x20, 0x84, 0x2, {0x6, 0x4, 0x8000, 0x6, r16}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x7}}, @authinfo={0x18, 0x84, 0x6, {0x10001}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x6}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x4}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x1000}}, @sndrcv={0x30, 0x84, 0x1, {0x20, 0x7f, 0x8000, 0x100, 0x20, 0x86, 0x6, 0xe68, r17}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0xe8, 0x4000}], 0x7, 0x4000000) 14:26:51 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff, 0x0, 0xfc00]}, 0x800, 0x0, 0x102, 0x1}, 0x20) 14:26:52 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) readlink(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000016c0)="4d1895b90f9ee11159bd68ab2f615dd1784d135496e07c3bfbfb51f4b2216204e0f7ccc8b2f5c433ffc4d94fca88e8530dd4cdba5ac956ee4e672d1bf313df938dfaccabf9974bdf52bc458c34816643da48c8929ffbf2a6d522f1cac54a5906c4be1ac00480c04bf69a8499d99727a5875396dfddcf2ab712ca298cfc53b4231cefdca67595c5646bcb0655d718c4cf1a00ea1d27f1cb6d0a0b81adcedd64b4d6b017029e4d5e2d05e19df6bb732ca91c9d01e95ba685f71d07480278ddf0f465c686250700ebfdc425073ce5e271220d2cf68980fb047d248580e2ac80a19ab7dcb3544c9e0b7ff2eef8aa2417972827f4b819bfa78992fde9228189d9e1318621c2031767f0f9bbbb70a072f734192da484d8f083ef4fbac74edf763172a7fed2214c87c7194ab8d8760ae5c37955641d8a06e6652ed19f33068caae07b5de175d402093f8689cc75d495edc1bf34dd8671dc1f2a07c69f20d013a05425936c31a7bf9c0ed42f8467fc7592dbbea463d81177de8bef0480c35aaa326bb692b4960d37210a9062461402dae90946399b41ba682ad6896223cb2dc025ea19e713100a2c2b741db45a8409c1d23a75ea6685603c73487be62ea9f801967819c83126f50746090a0077ac04c981d5a836213d441e641640ca2ed20d840fcfdfe57a13beaef84d4409a9f1a81feb6edce03e8f67a55c3c252ca9a2eaaca55218fc1de059105ad5590c7a0a0855ed3bcb8036db6ef1d97b41aa71f2914ce1c09c41c0e772dcfcd0d6cf4118adc029be26f11aefe5315e6d73cf50d31c9278f66eb0535d6666c114459be6024b55132eee4230754f7e1e766058059fbee57735e20d4c723f807a003c608407cbff75fd269ee17f853e9f194acf2ad55bae97f4e09f9b30a0c36ca2bfeec95a1324331abec4668151680078f8dfc9732ff6edc99cd43368edb3ff76b6db1f695762428b2df330dca3a9271d1bf3d64c4fcf0b2b4139a8804565bc34937280b242d198be1da11bc705d2d771c11ccaa039001c35f9c526fde4bab32a7aab963528e59dd49ef9e56531e5a0c3ba4f142a9e76fd4f22b390559105f2bb6a2b0e4798a620d2fb349a1ecab4b7dfcc7613c20c8133de303047bd0076f1c47805d0792e772e52e2a96eb770f2d7014dfb55c1fb5a40ca59ddcece4332cf69ec66bd497e40a90f1e95a50b76250d4aa742840984d42ef45f7564f27866e50f701c13763f31ddab4f0fb2d14b30046a4ff628d2e64131e7a5247002cc0c05b86303a7a0e04072104944bd263686299b735e22d0e7bd05ae78a0393a835aa78602c5549e091cb7adfd795aa5450cde073c55fbef7df7b7681f9924d89b40b8fc4d9f5ad3c1e1abcad0a512baf724f0ab391435db5d743c4f50d23729fe27dd67d30830cc7b2209636f9506e0650f903c8d9e76c3f54dcfb6bcb20aef915c5abe7715d31eec71b1723a8839f192054d6ea198d406482e1e3a9a2c5b8f2510bec1e04323178c8d57dc15516e8bdb658c318fa7d8ddfd3e460d375cbd2c66683f1c0bf7ecfde1e6c81daa976c35739f6ef5969608a8f52492c20b3c76fe1cd0fb6657214c8d5e7210f9759650d2e451e126b9e10ea5c220f179ed0ff624ad4700da39900fd6920f0057d8c01356342a7a7987b3d6c3335836e0c19da2238cf79b6e365a616e25faecf3f1a81589b8a2d108df08641383805299bb4aec9a25c00d1b68c05dc7eff2f5dd060018aa173a5902cb7875b68258d58b696cd5b27d64c6b09a026f4800908ffb14b6538891fea0d5479d7c60c368eca637a3fdf39464854718ac07ce2537d9fcaaed8ead99b97a75b14d6122edf89df3ace3087f564e3ae1", 0x526}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) [ 235.974116] *** Guest State *** [ 235.977589] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 235.986690] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 235.995630] CR3 = 0x0000000000000000 [ 235.999373] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 236.005413] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 236.011402] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 236.018229] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 236.026323] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 236.034406] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 236.042411] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 236.050538] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 236.058639] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 236.066733] GDTR: limit=0x0000ffff, base=0x0000000000000000 14:26:52 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=ANY=[@ANYBLOB="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"], 0x22f}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) [ 236.074830] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 236.082830] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 236.090910] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 236.098984] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 236.105483] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 236.112951] Interruptibility = 00000001 ActivityState = 00000000 [ 236.119263] *** Host State *** [ 236.122481] RIP = 0xffffffff812b0dfc RSP = 0xffff8880af42f380 [ 236.128569] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 236.135122] FSBase=00007fc5bb279700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 236.142940] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 236.148958] CR0=0000000080050033 CR3=000000004e155000 CR4=00000000001426f0 [ 236.156085] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 236.162795] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 236.168974] *** Control State *** 14:26:52 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) readlink(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000016c0)="4d1895b90f9ee11159bd68ab2f615dd1784d135496e07c3bfbfb51f4b2216204e0f7ccc8b2f5c433ffc4d94fca88e8530dd4cdba5ac956ee4e672d1bf313df938dfaccabf9974bdf52bc458c34816643da48c8929ffbf2a6d522f1cac54a5906c4be1ac00480c04bf69a8499d99727a5875396dfddcf2ab712ca298cfc53b4231cefdca67595c5646bcb0655d718c4cf1a00ea1d27f1cb6d0a0b81adcedd64b4d6b017029e4d5e2d05e19df6bb732ca91c9d01e95ba685f71d07480278ddf0f465c686250700ebfdc425073ce5e271220d2cf68980fb047d248580e2ac80a19ab7dcb3544c9e0b7ff2eef8aa2417972827f4b819bfa78992fde9228189d9e1318621c2031767f0f9bbbb70a072f734192da484d8f083ef4fbac74edf763172a7fed2214c87c7194ab8d8760ae5c37955641d8a06e6652ed19f33068caae07b5de175d402093f8689cc75d495edc1bf34dd8671dc1f2a07c69f20d013a05425936c31a7bf9c0ed42f8467fc7592dbbea463d81177de8bef0480c35aaa326bb692b4960d37210a9062461402dae90946399b41ba682ad6896223cb2dc025ea19e713100a2c2b741db45a8409c1d23a75ea6685603c73487be62ea9f801967819c83126f50746090a0077ac04c981d5a836213d441e641640ca2ed20d840fcfdfe57a13beaef84d4409a9f1a81feb6edce03e8f67a55c3c252ca9a2eaaca55218fc1de059105ad5590c7a0a0855ed3bcb8036db6ef1d97b41aa71f2914ce1c09c41c0e772dcfcd0d6cf4118adc029be26f11aefe5315e6d73cf50d31c9278f66eb0535d6666c114459be6024b55132eee4230754f7e1e766058059fbee57735e20d4c723f807a003c608407cbff75fd269ee17f853e9f194acf2ad55bae97f4e09f9b30a0c36ca2bfeec95a1324331abec4668151680078f8dfc9732ff6edc99cd43368edb3ff76b6db1f695762428b2df330dca3a9271d1bf3d64c4fcf0b2b4139a8804565bc34937280b242d198be1da11bc705d2d771c11ccaa039001c35f9c526fde4bab32a7aab963528e59dd49ef9e56531e5a0c3ba4f142a9e76fd4f22b390559105f2bb6a2b0e4798a620d2fb349a1ecab4b7dfcc7613c20c8133de303047bd0076f1c47805d0792e772e52e2a96eb770f2d7014dfb55c1fb5a40ca59ddcece4332cf69ec66bd497e40a90f1e95a50b76250d4aa742840984d42ef45f7564f27866e50f701c13763f31ddab4f0fb2d14b30046a4ff628d2e64131e7a5247002cc0c05b86303a7a0e04072104944bd263686299b735e22d0e7bd05ae78a0393a835aa78602c5549e091cb7adfd795aa5450cde073c55fbef7df7b7681f9924d89b40b8fc4d9f5ad3c1e1abcad0a512baf724f0ab391435db5d743c4f50d23729fe27dd67d30830cc7b2209636f9506e0650f903c8d9e76c3f54dcfb6bcb20aef915c5abe7715d31eec71b1723a8839f192054d6ea198d406482e1e3a9a2c5b8f2510bec1e04323178c8d57dc15516e8bdb658c318fa7d8ddfd3e460d375cbd2c66683f1c0bf7ecfde1e6c81daa976c35739f6ef5969608a8f52492c20b3c76fe1cd0fb6657214c8d5e7210f9759650d2e451e126b9e10ea5c220f179ed0ff624ad4700da39900fd6920f0057d8c01356342a7a7987b3d6c3335836e0c19da2238cf79b6e365a616e25faecf3f1a81589b8a2d108df08", 0x4b8}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) [ 236.172454] PinBased=0000003f CPUBased=b5986dfe SecondaryExec=000000c2 [ 236.179241] EntryControls=0000d1ff ExitControls=002fefff [ 236.184830] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 236.191790] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 236.198583] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 236.205268] reason=80000021 qualification=0000000000000000 [ 236.211608] IDTVectoring: info=00000000 errcode=00000000 [ 236.217277] TSC Offset = 0xffffff7d3072ac73 [ 236.221620] EPT pointer = 0x000000004230401e 14:26:52 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000180)=""/67, 0x180) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1e00000800001edb5939b50068a6c0773a00000000000000b5bbb7a5f65ba1969e404f572aa850585d46d4b0b5054b3ba61eb3a47654eb67aef456a00f9cbe0f2d334a03240705ab36e695cd2de41fb13516c6b587022f3c1a70dfb4a7e42f4d969d348234aa28280e62eba139f5c6be7347a4f3d9a4f0bcd5a2e6e6af71f0e645ac"], 0x1, 0x0, 0x0) 14:26:52 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0x10158) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000004c0)='./file0/../file0\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) 14:26:52 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001680), 0xfffffdd9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x0, 0x2, 0x2}) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) [ 236.428067] *** Guest State *** [ 236.431468] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 236.440499] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 236.449526] CR3 = 0x0000000000000000 [ 236.453391] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 236.459392] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 236.465499] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 236.472637] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 236.480770] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 236.488860] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 236.497022] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 236.505479] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 236.513590] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 14:26:52 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r0, r1, 0x0, 0x80000002) [ 236.521588] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 236.529693] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 236.537773] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 236.545920] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 236.554006] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 236.560469] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 236.568057] Interruptibility = 00000001 ActivityState = 00000000 [ 236.574376] *** Host State *** [ 236.577684] RIP = 0xffffffff812b0dfc RSP = 0xffff88804029f380 [ 236.583800] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 236.590263] FSBase=00007fc5bb237700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 236.598173] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 236.604257] CR0=0000000080050033 CR3=000000004e155000 CR4=00000000001426f0 [ 236.611317] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 236.618114] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 236.624284] *** Control State *** [ 236.627761] PinBased=0000003f CPUBased=b5986dfe SecondaryExec=000000c2 [ 236.634556] EntryControls=0000d1ff ExitControls=002fefff [ 236.640025] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 236.647163] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 236.653934] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 236.660535] reason=80000021 qualification=0000000000000000 [ 236.666993] IDTVectoring: info=00000000 errcode=00000000 [ 236.672472] TSC Offset = 0xffffff7cf4139db5 [ 236.676924] EPT pointer = 0x0000000042c2901e 14:26:52 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)=0x1) [ 236.764258] IPVS: ftp: loaded support on port[0] = 21 14:26:52 executing program 3: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, 0x0) msgctl$IPC_RMID(r0, 0x0) [ 236.936274] chnl_net:caif_netlink_parms(): no params data found [ 236.996041] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.014302] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.021841] device bridge_slave_0 entered promiscuous mode [ 237.030435] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.037034] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.044760] device bridge_slave_1 entered promiscuous mode [ 237.072320] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.083554] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 237.105967] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 237.114056] team0: Port device team_slave_0 added [ 237.119999] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 237.128137] team0: Port device team_slave_1 added [ 237.134107] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 237.141889] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 237.217241] device hsr_slave_0 entered promiscuous mode [ 237.264028] device hsr_slave_1 entered promiscuous mode [ 237.304738] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 237.312184] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 237.331855] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.338341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.345409] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.351874] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.433517] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 237.439618] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.451531] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 237.461285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.469796] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.476973] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.485847] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 237.500684] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 237.506888] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.519405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.527629] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.534132] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.597700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.605900] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.612369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.620889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.629384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.637315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.645362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.656586] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 237.662624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.669959] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.689963] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 237.704693] 8021q: adding VLAN 0 to HW filter on device batadv0 14:26:54 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) read$FUSE(0xffffffffffffffff, &(0x7f0000001680), 0xfffffdd9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x0, 0x2, 0x2}) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) 14:26:54 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x40000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30a) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\xeb', 0x1ff) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400), 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x2c) 14:26:54 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000180)=""/67, 0x180) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1e00000800001edb5939b50068a6c0773a00000000000000b5bbb7a5f65ba1969e404f572aa850585d46d4b0b5054b3ba61eb3a47654eb67aef456a00f9cbe0f2d334a03240705ab36e695cd2de41fb13516c6b587022f3c1a70dfb4a7e42f4d969d3482"], 0x1, 0x0, 0x0) 14:26:54 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) readlink(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 14:26:54 executing program 3: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, 0x0) msgctl$IPC_RMID(r0, 0x0) 14:26:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) 14:26:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) syz_genetlink_get_family_id$ipvs(0x0) clone(0x3102101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, 0x0) 14:26:55 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x2) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) geteuid() setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000240)={{0x3c, @local, 0x4e21, 0x0, 'wlc\x00', 0x10, 0x0, 0x1c}, {@remote, 0x4e20, 0x2002, 0xde25, 0x0, 0x68f1}}, 0x44) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="0000000000001e00000008000000000000000000001c3adde6863829aa0000004e4c7e718e3de3e9e0d735e34d5764f42660b5d4f5e4c381266c70ebfc5a6cb959325f14ff00897d368f1a94403699452a4cbd2d7b62b1d2a4ec98e55c18a11618ec49760c10d6e7a6515638cba5a49d2fa3c969321d4778"], 0x78) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) chown(0x0, 0x0, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000007c0)=0x8000, 0x4) 14:26:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f00000001c0)="3666440f50f564ff0941c3c4e2c9975842c0c27d794e0066d742421be2e3e30f1110894219f39dccccc105d0da3e470f01d4") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x17e) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 14:26:55 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) inotify_init1(0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x42) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000100)={0xda, 0x0, 0x800, 0x1, 0x8, 0x0, 0x200, 0x1ff, 0x9, 0xffffffffffffffff, 0xb5f}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 14:26:55 executing program 3: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, 0x0) msgctl$IPC_RMID(r0, 0x0) 14:26:55 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) readlink(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000016c0)="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", 0x508}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 14:26:55 executing program 3: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, 0x0) msgctl$IPC_RMID(r0, 0x0) 14:26:55 executing program 5: r0 = socket$unix(0x1, 0x400000001, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 14:26:55 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000180)=""/67, 0x180) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1e00000800001edb5939b50068a6c0773a00000000000000b5bbb7a5f65ba1969e404f572aa850585d46d4b0b5054b3ba61eb3a47654eb67aef456a00f9cbe0f2d334a03240705ab36e695cd2de41fb13516c6b587022f3c1a70dfb4a7e42f4d969d348234aa28280e62eba139f5c6be7347a4f3d9a4f0bcd5a2e6e6af71f0e645ac7e49e0b204db34e30f6fc29154221969c8f8b9dd6866fae1"], 0x1, 0x0, 0x0) 14:26:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x8, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {r0}], 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) readv(0xffffffffffffffff, 0x0, 0x0) 14:26:55 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) read$FUSE(0xffffffffffffffff, &(0x7f0000001680), 0xfffffdd9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x0, 0x2, 0x2}) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) [ 239.665444] IPVS: ftp: loaded support on port[0] = 21 14:26:55 executing program 4: open(0x0, 0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x117}}, 0x20) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) recvmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x270, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfc6, 0x0, 0x2, 0x7, 0x0, 0x0, 0xfffffffffffff240}) 14:26:55 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=ANY=[@ANYBLOB="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"], 0x231}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 14:26:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0, 0xe45}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x200, 0x0, 0x0, 0x3, 0x1, 0x2, 0xfffffffffffffffd, 0x0, 0x400, 0x7, 0x0, 0x3, 0x8000, 0x3, 0xffffffffffffffe1, 0x100, 0x73ea7417, 0x0, 0x0, 0x0, 0x0, 0x740, 0x1, 0x0, 0x0, 0x0, 0xf6, 0xfff, 0x8, 0x3, 0x4, 0x0, 0x0, 0x7fff, 0x0, 0x9a0, 0x4, @perf_bp={0x0, 0x6}, 0x10, 0x0, 0x9, 0xf, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(r0, 0x84, 0x10, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) close(r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x1ff) sendmsg$tipc(r2, &(0x7f0000001400)={&(0x7f0000000240)=@name, 0x10, 0x0, 0x0, &(0x7f0000001340)="980728ef98503a600b7ebed8d545a3ad0518574895802c5d00a27c8d0c0b89991e062561c60f6497230fe660430c40be8f7d034e8c5bbbd736fd1de31da0cf5f6ef10be5f56dedb1fbffed04ecf552a25a9d11cc142085f1fd42feee0f87b6e38ba6fe2fa1d5a24bd9dff69f529c1d89f061c1ea0e4cfd237a63f7265083601297d3a0728aac7fb17ba51c48b2874a8c2433bb841e0f", 0x96, 0x4000}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x12, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x48) [ 239.992205] sctp: [Deprecated]: syz-executor3 (pid 10214) Use of struct sctp_assoc_value in delayed_ack socket option. [ 239.992205] Use struct sctp_sack_info instead 14:26:56 executing program 5: r0 = eventfd(0x3ff) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) pwritev(r0, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001400)='/dev/null\x00', 0x8000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) stat(&(0x7f0000001700)='./file0\x00', 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, 0x0, &(0x7f0000001a00)) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000001a80)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) read(r0, &(0x7f0000001c00)=""/195, 0xc3) stat(0x0, 0x0) [ 240.054435] sctp: [Deprecated]: syz-executor3 (pid 10214) Use of struct sctp_assoc_value in delayed_ack socket option. [ 240.054435] Use struct sctp_sack_info instead 14:26:56 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) readlink(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000016c0)="4d1895b90f9ee11159bd68ab2f615dd1784d135496e07c3bfbfb51f4b2216204e0f7ccc8b2f5c433ffc4d94fca88e8530dd4cdba5ac956ee4e672d1bf313df938dfaccabf9974bdf52bc458c34816643da48c8929ffbf2a6d522f1cac54a5906c4be1ac00480c04bf69a8499d99727a5875396dfddcf2ab712ca298cfc53b4231cefdca67595c5646bcb0655d718c4cf1a00ea1d27f1cb6d0a0b81adcedd64b4d6b017029e4d5e2d05e19df6bb732ca91c9d01e95ba685f71d07480278ddf0f465c686250700ebfdc425073ce5e271220d2cf68980fb047d248580e2ac80a19ab7dcb3544c9e0b7ff2eef8aa2417972827f4b819bfa78992fde9228189d9e1318621c2031767f0f9bbbb70a072f734192da484d8f083ef4fbac74edf763172a7fed2214c87c7194ab8d8760ae5c37955641d8a06e6652ed19f33068caae07b5de175d402093f8689cc75d495edc1bf34dd8671dc1f2a07c69f20d013a05425936c31a7bf9c0ed42f8467fc7592dbbea463d81177de8bef0480c35aaa326bb692b4960d37210a9062461402dae90946399b41ba682ad6896223cb2dc025ea19e713100a2c2b741db45a8409c1d23a75ea6685603c73487be62ea9f801967819c83126f50746090a0077ac04c981d5a836213d441e641640ca2ed20d840fcfdfe57a13beaef84d4409a9f1a81feb6edce03e8f67a55c3c252ca9a2eaaca55218fc1de059105ad5590c7a0a0855ed3bcb8036db6ef1d97b41aa71f2914ce1c09c41c0e772dcfcd0d6cf4118adc029be26f11aefe5315e6d73cf50d31c9278f66eb0535d6666c114459be6024b55132eee4230754f7e1e766058059fbee57735e20d4c723f807a003c608407cbff75fd269ee17f853e9f194acf2ad55bae97f4e09f9b30a0c36ca2bfeec95a1324331abec4668151680078f8dfc9732ff6edc99cd43368edb3ff76b6db1f695762428b2df330dca3a9271d1bf3d64c4fcf0b2b4139a8804565bc34937280b242d198be1da11bc705d2d771c11ccaa039001c35f9c526fde4bab32a7aab963528e59dd49ef9e56531e5a0c3ba4f142a9e76fd4f22b390559105f2bb6a2b0e4798a620d2fb349a1ecab4b7dfcc7613c20c8133de303047bd0076f1c47805d0792e772e52e2a96eb770f2d7014dfb55c1fb5a40ca59ddcece4332cf69ec66bd497e40a90f1e95a50b76250d4aa742840984d42ef45f7564f27866e50f701c13763f31ddab4f0fb2d14b30046a4ff628d2e64131e7a5247002cc0c05b86303a7a0e04072104944bd263686299b735e22d0e7bd05ae78a0393a835aa78602c5549e091cb7adfd795aa5450cde073c55fbef7df7b7681f9924d89b40b8fc4d9f5ad3c1e1abcad0a512baf724f0ab391435db5d743c4f50d23729fe27dd67d30830cc7b2209636f9506e0650f903c8d9e76c3f54dcfb6bcb20aef915c5abe7715d31eec71b1723a8839f192054d6ea198d406482e1e3a9a2c5b8f2510bec1e04323178c8d57dc1551", 0x430}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 14:26:56 executing program 4: open(0x0, 0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x117}}, 0x20) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) recvmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x270, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfc6, 0x0, 0x2, 0x7, 0x0, 0x0, 0xfffffffffffff240}) 14:26:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) 14:26:56 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000180)=""/67, 0x10310) flock(r0, 0x2) mknod(&(0x7f0000000040)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x400002) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYBLOB="83786edfd1536d9f31ee0d8bbf14436d070b7bf9f421ec485560bb480ad5fd524a8153a2e9ced05071e8463e03181286a5c12b"]], 0x1, 0x0, 0x0) 14:26:56 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) read$FUSE(r0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x0, 0x2, 0x2}) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) 14:26:56 executing program 2: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0xc0010000000000, 0x297ef) 14:26:56 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000440)) r2 = socket$inet6(0xa, 0x1, 0x6028) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) [ 240.840866] IPVS: ftp: loaded support on port[0] = 21 14:26:57 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x5}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") sendto$inet(r0, &(0x7f0000000100), 0xffac, 0x0, 0x0, 0x0) 14:26:57 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x2) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000240)={{0x3c, @local, 0x4e21, 0x0, 'wlc\x00', 0x10, 0x0, 0x1c}, {@remote, 0x0, 0x2002, 0xde25, 0x0, 0x68f1}}, 0x44) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="0000000000001e00000008000000000000000000001c3adde6863829aa0000004e4c7e718e3de3e9e0d735e34d5764f42660b5d4f5e4c381266c70ebfc5a6cb959325f14ff00897d368f1a94403699452a4cbd2d7b62b1d2a4ec98e55c18a11618ec49760c10d6e7a6515638cba5a49d2fa3c96932"], 0x75) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, 0x0, 0x0) 14:26:57 executing program 2: socket$inet(0x2, 0x0, 0x3ff) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x20000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) io_setup(0x0, &(0x7f0000000540)=0x0) io_destroy(r1) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) keyctl$update(0x2, 0x0, &(0x7f0000000580), 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000004c0)='veth0_to_bond\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) iopl(0xffffffff) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = socket$nl_generic(0xa, 0x3, 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r3) setsockopt$netlink_NETLINK_RX_RING(r4, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x1c2) 14:26:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="000000004000000254e72d5d4c5feb3e5e678fdf2fd40a37d61c0c7ef4938a6daf421a7846819748fd98a87ec6994b620253b36303bbb6f158108b9ac8871a9c317d6fb65082b3b24134ae9af28cf5631f661ef5b03b67e6cdd6ba00b7beb2ad76c1c50aa5f6157b7bf8eda423c1dce16010ce7e466fe577a67af84f3c9bf02a"], 0x1}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x40000) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)=0xfe0f) sendmsg$alg(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000980)="3cf5048e7163ea27da961b58abc6fdd726a3e3c95cad1de31c363355c8e1713e51fe7f59651cc3ac45abe4d057f5137c675ed1994a77351dee893cd34df281c9a23f002a9478039ed67f7b156245f27916f826813ec250d85c0192c16f21dd81efe95b0b969ce99dbf198ee2555098027269016440658583e3662d46fe23e2f3d45c0bc9e61731c225d30af8b12b7608313d88f7a0bdcc6fbdb3c103d6c7ecb56197a96d2c5bdeb8105bab16f495a2016c4eac846d256f43ecfe3604edd6e6c3166a78125ac00878f6e74eebf28e9f31e2eea3ae45c16456ddee6203708bad5a11d90a06dad500942c3c7de6c7e2e6ea754ffce452d745214d4e010f4be714a9ece73e14d28ed7cf52fcebaf48deff2638488d1eddcbdc9aea0d5750bc0b88a8ee86f08747e8817fd62d0c5dccd4006c529949725bbfcca2686601f5d220eb6312ee9b5a4550ad2b7e635cc741cf3981965a252825924fd94f0f0f187653512e74217df2d079465950ab782c00861fd93814a32b59cb33213e2e12f790a331a8cc402208b9da2079efa3e880f69c2836b713245e3c4d0aa7c241469ae701e88c3db83f24a7fe1af322f8821fb3fec1497fb9c6f1ea1c0732d8d9f7c6e1e671a7f4eecc4391bb1d4cbaed353d3e56d6ffd2f21b8bc5368bb85ec382ce13f92aa9f1b242a19db0ce84c822a246a949156187fe0176c3d58f8e012aa17fa0988cbcd85e8d928a3f491e81e2f943f2dad5c1f5c9a7890bf05d78a2be476c52aa75569f28c1144a7bac3465cba51b81b034fca3a9034c64ded7615e8a3a0712c45e0eb0f936ea6bbe35deae994ca8a5e48d74520900e295e55af7c5f893249a230a76779ae8978b10ba296f6a68bbdf732b77d258ebda9fed5d628f8401400e72c471d8b76e08471c7778cc22ff69eca42099069eda6d80eff70e032c7735727866ca75b83db9d740ece0263d56a9dfda7bff84643a7de6f7d677f5b5baf1409080b132dac45d8dd4b9c64b66bc4d177ae8e311f6520ca8173e01b3e8343461214aaa5cddbc01a3f6f9b18c68bb33f98a025ce67aaae25e69208b378925780d96fe76f8306b2dd1a28ea0eaad4095144399f80a85e2fbb8f982361cb7e7e61ad89deb2c6ddc014a14685360f1aa39fbf2dc574543d606d6afd18922c8cf16a62e0a45d6adafde216473039edc7001e9f8aed45eaddd89c2b1df832dafa9988fba8e795c911ed2706db4adf3b1a7db02994a43be04b9c66268aba436c6ba24c6671b19fec3e032c2216d33909ce1cd140fde160a222acac813bfdfdecd18d289d8073287a2f920bd2e1a75725ff4b805acf9fc249be0634c26193bf03555ccfc3008ef2001570bf72d5127236de2bb776069b9c5d6051e28c0f5f7f55d5e4cf04822b52434ff0ce7c9912ea49b692bd1895701be813cf94fad9dbbf3d303a234e2164014259e51e1795d4383baa8d977cfe07e2fbf215549d9d4667ae273227b85ea8de7d7c874b6d5463d2451f4253df0d86fde47f8a138d6cdc616e2bfbd32269bcd0a87e473b7a4349aacc40e795fbc909143d72472b4b1f3742e3f5b119a75b48632eb3f67c90bcf606526f39b72647c8343031b29c2cde6576c3a1dfa8677efea6c7f1904410f9c1170dce23bd4fb64bec2010f44109a83cbbdcaa3f391731e8e0f410c9588fef26e792b76beb6174d5a3b87848f051825e06d06838edc102271970d326c74065089a658f0354027a8da470bdcf7f9548fe1ab24adf12d3bd1427134de4c3aa039c11af4c74bf111e12953ffa17ffbded8945b1cd1dba33753cdb9fc3a14393b8ec4f8497ce27cafe19ba44fa38549b8f052f83dace969f7801358f41caf2a02a01fcd362f8a9c6469fb843ae4718cf5d7f92558865546879b344d9a489c983187592fd116b94835828247b46a43ddd8306c23d23c1b0f5e3388c1af04f5144252dd216fd56f54336ebf0c15e6f7614c42eb184c0d0e741050a8f01f05663e2b214649167419ec62cf342d4286f0b31398bfd93ff2896ade403a6b72e031a9839d21a82ecc8cec3f477c3cedcacf466881201d22c305794491a9ec595af5fcbac6189114e285282753e17651d395d51fab8750607db79c5b41a69d273d9f186688207e8cf1c2000b52db649bfea760fa80178f33c65123f84369cb4c1f5ead16544af44fd5d7889d347868995f873b53777ff94e167813859f019cfb5a9bb29bdf14bfdbf82349d2b146e95e1245701ffa957d2b8320d3bf198e2f8346cb3a1d237c958f8357df9e8859b68a94974a36ed7b2c32744b9b5e7597a7e5064bbd3a1bb326ccabb4ebefdd6348e3054dcfe9a8ccbf959151f43fc15697d4899dcda889663d0d724afe4c802ff0e9c13d3c0bf2372909d4a640882fd9bc12b63d94e7ad4583e8b95245fa7084118fe594e39cf8cb61033f6602a1c679687b5594db16c9e74611be366af5c8d4ad07831dc3e2123253af0f68fd1711bf608f5515a471301b64329c51b2011a03a8ad6c4e399b3245eb21808335", 0x6fd}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r6 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) getgid() getpgid(0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000002240)) fcntl$getownex(r1, 0x10, &(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000002300)) fstat(r0, &(0x7f0000000880)) fcntl$getown(r1, 0x9) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendfile(r5, r2, &(0x7f0000000180), 0x10000014e) 14:26:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000180)=""/175, &(0x7f0000000000)=0xaf) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x110, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000180), 0x400000000000432, 0x20000000) 14:26:57 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$void(r0, 0x5451) [ 241.335250] print_req_error: I/O error, dev loop0, sector 0 [ 241.341098] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 241.348983] print_req_error: I/O error, dev loop0, sector 8 [ 241.354821] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 241.362566] print_req_error: I/O error, dev loop0, sector 16 [ 241.368528] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 241.376362] print_req_error: I/O error, dev loop0, sector 24 [ 241.382406] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 241.391471] print_req_error: I/O error, dev loop0, sector 32 [ 241.397475] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 241.405370] print_req_error: I/O error, dev loop0, sector 40 [ 241.411670] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 241.419519] print_req_error: I/O error, dev loop0, sector 48 [ 241.425463] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 241.433203] print_req_error: I/O error, dev loop0, sector 56 [ 241.439319] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 241.447152] print_req_error: I/O error, dev loop0, sector 64 [ 241.453000] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 241.460852] print_req_error: I/O error, dev loop0, sector 72 [ 241.466785] Buffer I/O error on dev loop0, logical block 9, lost async page write 14:26:57 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) readlink(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000016c0)="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", 0x4b2}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 14:26:57 executing program 2: syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000180)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 14:26:57 executing program 3: write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x1bb) stat(&(0x7f0000000080)='./file0\x00', 0x0) lstat(0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000280)) getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) 14:26:57 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) read$FUSE(r0, &(0x7f0000001680), 0xfffffdd9) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x0, 0x2, 0x2}) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) 14:26:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x1, 0x168, [0x0, 0x20000600, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0xb, 0x0, 0x0, 'ip6gretap0\x00', 'ip6tnl0\x00', 'rose0\x00', 'syzkaller1\x00', @local, [0xff], @random="24fd2e30cc2d", [0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x70, 0xa8, 0xd8}, [@common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xffffffffffffffff}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}}]}]}, 0x1e0) 14:26:58 executing program 3: ppoll(&(0x7f0000000140)=[{}], 0x1, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f00000003c0)) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, 0x0, 0x0) close(r0) io_setup(0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)=ANY=[@ANYBLOB="ac1414aa000000d40000000007000000ac0104bbffffffff7f0000017f005969cbb622e300010d2cfc1414bb7f00f001"], 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x2122}) preadv(r0, &(0x7f0000000300)=[{0x0}], 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000180)={0x2, 0x301cb3f0, 0x308f632c, 0x0, 0x40}) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r0, r3, 0x0, 0x8000fffffffe) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xa1f3ffff) [ 241.972650] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 242.059952] xt_AUDIT: Audit type out of range (valid range: 0..2) 14:26:58 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) fdatasync(r0) 14:26:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0xf433, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff86, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) 14:26:58 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) socket$kcm(0xa, 0x0, 0x0) sendmsg(r0, &(0x7f0000002700)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0xd}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1}, 0x45) [ 242.159153] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 242.165949] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 242.358338] futex_wake_op: syz-executor3 tries to shift op by -193; fix this program [ 242.368626] dccp_close: ABORT with 1061 bytes unread [ 242.418415] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 242.670415] dccp_close: ABORT with 104189 bytes unread 14:26:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="000000004000000254e72d5d4c5feb3e5e678fdf2fd40a37d61c0c7ef4938a6daf421a7846819748fd98a87ec6994b620253b36303bbb6f158108b9ac8871a9c317d6fb65082b3b24134ae9af28cf5631f661ef5b03b67e6cdd6ba00b7beb2ad76c1c50aa5f6157b7bf8eda423c1dce16010ce7e466fe577a67af84f3c9bf02a"], 0x1}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x40000) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)=0xfe0f) sendmsg$alg(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000980)="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", 0x6fd}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r6 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) getgid() getpgid(0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000002240)) fcntl$getownex(r1, 0x10, &(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000002300)) fstat(r0, &(0x7f0000000880)) fcntl$getown(r1, 0x9) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendfile(r5, r2, &(0x7f0000000180), 0x10000014e) 14:26:58 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80000000000ee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x1) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2000299, 0x1000000000010000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x0, 0x0, 0x239, 0x0, 0x0, 0xf6c, 0xf1}, 0x1c) arch_prctl$ARCH_GET_CPUID(0x1011) r2 = memfd_create(&(0x7f00000005c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(r2, 0x409, 0x8) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f00000002c0)={0x3b1c57eb0f750449, 0x0, 0x7}) 14:26:58 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)) 14:26:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setlease(r2, 0x400, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLERROR(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="160100000702000d004ab2588f000000605883e6d80fa41d72f3fcfe9ddabe8f9dfb47c86780c516686b36c808120500"], 0x30) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x400, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) fcntl$setlease(r0, 0x400, 0x1) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x20400) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) memfd_create(&(0x7f0000000080)='mime_typecpuset\x00', 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000180)={0x7ffa, 0x27, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f00000003c0)=0x7) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 14:26:58 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) read$FUSE(r0, &(0x7f0000001680), 0xfffffdd9) vmsplice(r0, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x0, 0x2, 0x2}) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) [ 242.820749] ================================================================== [ 242.824191] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 242.828683] CPU: 0 PID: 10363 Comm: syz-executor2 Not tainted 4.20.0-rc7+ #4 [ 242.828683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.828683] Call Trace: [ 242.853215] dump_stack+0x173/0x1d0 [ 242.853215] kmsan_report+0x12e/0x2a0 [ 242.853215] kmsan_internal_check_memory+0x9d4/0xb00 [ 242.853215] kmsan_copy_to_user+0xab/0xc0 [ 242.853215] _copy_to_user+0x16b/0x1f0 [ 242.853215] capi_unlocked_ioctl+0x1a0b/0x1bf0 [ 242.853215] ? do_vfs_ioctl+0x187/0x2bf0 [ 242.853215] ? capi_poll+0x2d0/0x2d0 [ 242.853215] do_vfs_ioctl+0xebd/0x2bf0 [ 242.853215] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 242.893526] ? security_file_ioctl+0x92/0x200 [ 242.893526] __se_sys_ioctl+0x1da/0x270 [ 242.893526] __x64_sys_ioctl+0x4a/0x70 [ 242.906933] do_syscall_64+0xbc/0xf0 [ 242.906933] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 242.906933] RIP: 0033:0x457ec9 [ 242.920532] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 242.936958] RSP: 002b:00007f608cad3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 242.936958] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 242.936958] RDX: 0000000020000000 RSI: 00000000c0044306 RDI: 0000000000000003 [ 242.936958] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 242.936958] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f608cad46d4 [ 242.936958] R13: 00000000004bf431 R14: 00000000004d0ad8 R15: 00000000ffffffff [ 242.936958] [ 242.936958] Local variable description: ----data.i@capi_unlocked_ioctl [ 242.936958] Variable was created at: [ 242.936958] capi_unlocked_ioctl+0x82/0x1bf0 [ 242.936958] do_vfs_ioctl+0xebd/0x2bf0 [ 242.936958] [ 242.936958] Bytes 12-63 of 64 are uninitialized [ 242.936958] Memory access of size 64 starts at ffff888037d5fce8 [ 242.936958] Data copied to user address 0000000020000000 [ 242.936958] ================================================================== [ 242.936958] Disabling lock debugging due to kernel taint [ 242.936958] Kernel panic - not syncing: panic_on_warn set ... [ 242.936958] CPU: 0 PID: 10363 Comm: syz-executor2 Tainted: G B 4.20.0-rc7+ #4 [ 242.936958] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.936958] Call Trace: [ 242.936958] dump_stack+0x173/0x1d0 [ 242.936958] panic+0x3ce/0x961 [ 242.936958] kmsan_report+0x293/0x2a0 [ 242.936958] kmsan_internal_check_memory+0x9d4/0xb00 [ 242.936958] kmsan_copy_to_user+0xab/0xc0 [ 242.936958] _copy_to_user+0x16b/0x1f0 [ 242.936958] capi_unlocked_ioctl+0x1a0b/0x1bf0 [ 242.936958] ? do_vfs_ioctl+0x187/0x2bf0 [ 243.093666] ? capi_poll+0x2d0/0x2d0 [ 243.093666] do_vfs_ioctl+0xebd/0x2bf0 [ 243.093666] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 243.093666] ? security_file_ioctl+0x92/0x200 [ 243.093666] __se_sys_ioctl+0x1da/0x270 [ 243.093666] __x64_sys_ioctl+0x4a/0x70 [ 243.093666] do_syscall_64+0xbc/0xf0 [ 243.093666] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 243.093666] RIP: 0033:0x457ec9 [ 243.093666] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 243.093666] RSP: 002b:00007f608cad3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 243.093666] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 243.163750] RDX: 0000000020000000 RSI: 00000000c0044306 RDI: 0000000000000003 [ 243.163750] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 243.163750] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f608cad46d4 [ 243.163750] R13: 00000000004bf431 R14: 00000000004d0ad8 R15: 00000000ffffffff [ 243.190044] Kernel Offset: disabled [ 243.190044] Rebooting in 86400 seconds..