[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 55.227083] kauditd_printk_skb: 4 callbacks suppressed [ 55.227113] audit: type=1800 audit(1544766421.282:29): pid=6361 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 55.252031] audit: type=1800 audit(1544766421.292:30): pid=6361 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 [ 55.347402] startpar (6361) used greatest stack depth: 53688 bytes left Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.171' (ECDSA) to the list of known hosts. 2018/12/14 05:47:14 fuzzer started 2018/12/14 05:47:19 dialing manager at 10.128.0.26:45343 2018/12/14 05:47:19 syscalls: 1 2018/12/14 05:47:19 code coverage: enabled 2018/12/14 05:47:19 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/14 05:47:19 setuid sandbox: enabled 2018/12/14 05:47:19 namespace sandbox: enabled 2018/12/14 05:47:19 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/14 05:47:19 fault injection: enabled 2018/12/14 05:47:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/14 05:47:19 net packet injection: enabled 2018/12/14 05:47:19 net device setup: enabled 05:50:29 executing program 0: socket(0x0, 0x2, 0x9) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, &(0x7f0000000040)) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000001080)=""/4096) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) exit(0x4000000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={"6c6f0040000000000000000300", 0x101}) syzkaller login: [ 263.847126] IPVS: ftp: loaded support on port[0] = 21 [ 265.318843] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.325525] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.334200] device bridge_slave_0 entered promiscuous mode [ 265.434074] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.440639] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.449317] device bridge_slave_1 entered promiscuous mode [ 265.535911] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 265.624563] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 265.895159] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 265.989938] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 266.076322] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 266.083362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.172379] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 266.179579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.452362] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 266.461241] team0: Port device team_slave_0 added [ 266.550126] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 266.558985] team0: Port device team_slave_1 added [ 266.647786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.740221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.830777] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 266.838538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.847954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.940207] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 266.948092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.957610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 05:50:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x2, &(0x7f0000000440)) [ 268.000755] IPVS: ftp: loaded support on port[0] = 21 [ 268.187381] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.194008] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.201128] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.207783] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.217714] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 268.224296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.418792] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.425454] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.433850] device bridge_slave_0 entered promiscuous mode [ 270.533286] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.539812] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.548470] device bridge_slave_1 entered promiscuous mode [ 270.700663] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 270.867753] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 271.192460] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 271.322570] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 272.057078] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 272.065742] team0: Port device team_slave_0 added [ 272.163789] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 272.172421] team0: Port device team_slave_1 added [ 272.300245] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 272.307307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.316397] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.474104] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 272.481129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.490822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.646803] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 272.654544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.663825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.798667] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 272.806550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.815958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 05:50:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00007a8000)={&(0x7f0000000000)={0x14, 0x3, 0x1, 0xffffffffffffffff, 0x8}, 0x14}}, 0x0) [ 273.480401] IPVS: ftp: loaded support on port[0] = 21 [ 274.611533] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.618142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.625391] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.631916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.641680] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 274.648219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.679677] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.358443] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 276.035134] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 276.041421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.049555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.340673] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.347358] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.355854] device bridge_slave_0 entered promiscuous mode [ 276.559062] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.565824] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.574114] device bridge_slave_1 entered promiscuous mode [ 276.762748] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.771551] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 276.955371] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 277.337809] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 277.470696] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 277.732362] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 277.739889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.222248] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 278.231050] team0: Port device team_slave_0 added [ 278.434666] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 278.443523] team0: Port device team_slave_1 added [ 278.622167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.791034] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 278.798149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.807726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.971201] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 278.978970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.988249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.154435] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 279.162321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.171488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 05:50:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 05:50:47 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f00000002c0)=0x5) sendmmsg$unix(r1, &(0x7f0000000140), 0x492492492492531, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 05:50:47 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x18}, 0x400000000081}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x13, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b4060000ff7fffff2d020000005eafe556b35eb800650404000100000004040000850000001f000001b70000140000000095000000000000000000000000000000058e5c6e6df31b89512208912fa355aaac9ac3ceb3650eeeb3d3243ba48f712c22a00705319534474476b5f9108bfe28aead7f63cfbf5f36c710c2aad2"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r5) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000240)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f00000002c0)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a3, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000a00)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e20, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000800)="2b8b8a16114fdddf6b283988df92d53c6f4a0205000000ac5a684ef9319d46e66603efe71536818634900104000003683d7c27ed16f6f33fe5705873aeb1c3b8b7e93786388a5187b2fe28273c5f3e0b4c20d0489dd9bbfb0e7c50152f2378b5eec6c14083563347e44072fd8eead863c7f17640bcb20ddd5fc67bf130316d17a3c8c55968397f0272900326fdac56953f092dcf47685bf24198565ed673b72834250de5312ebeab76e3", 0x2000000) write$binfmt_misc(r2, &(0x7f00000009c0)=ANY=[@ANYPTR64=&(0x7f0000000780)=ANY=[@ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYBLOB="219007de6d604c3246df2172e6ec84912b775b7f13e2c60255861062894468809f9994c7c45e0d9ec36837014a83eba9cc3bcfacd218d0a58425511c2753616ed629c018e5a4911dd2b6a26e06ef5857e651a1b30097fe75f6293f50198e385e50539ecb2b8e0b6cb985020b9c1e0bcddb4e1e741e256dc7616eb4f89e70ae4699f8f1f4989264d62eeb6ee417ab5b43061e02312ae079894345101581df56d283344f6a9de696444c64a5da11b8cc79ce927e9fdd413d26e051be87673c3672666a35849ed3f850e5405c", @ANYRES16=r4, @ANYRES16=r5]], @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYRESHEX=r2]], 0x10) close(r3) r9 = dup3(r0, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020900000200000000000000020000000576ffcdbc5042f9019133184efc17fecdc0effb4f77f9363eb314364edc6a6a7cd36bc92d518b74cc195912f3bcdf6842a7b6ccbbff822fd6f21544bc1de89b517c91449d5ffb9687d75fdeae9539940dca17ff63cc13cf00416c30ca960527f41e92ea7b1cac55c137dbeef2deac498ed23631aef3d93b581778a7df4d"], 0x8e}}, 0x20000800) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000081e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r10 = socket$key(0xf, 0x3, 0x2) r11 = syz_genetlink_get_family_id$nbd(&(0x7f0000000400)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x88112000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)={0x50, r11, 0x600, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x88}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendmmsg(r10, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r8, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r12, r13/1000+30000}, {0x77359400}}) [ 281.343495] hrtimer: interrupt took 32723 ns [ 281.421085] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.427791] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.435001] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.441601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.450868] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 281.457479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 05:50:47 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4200, 0x0) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="021db5267b00d48b1a3d1a8ac9c371a912bf16107aa0fa273a364c652241a3dc8965dde28099457b97caa66ad1ef3f2e0ff2011f550861c8edc9e9abb143c45149843c7247207559502c5618a93f62082bd8d86dcb7e5e9d5cf5f9571b93b19db20e6cd27d0e9e3a08e6a9d2b064c2bb874172d3adb16fbc6af2ecaf6c77a5b54380d63ceebe2ea4ec85b0bd5f7a92e38095761d28c7f24e40ef281ae7150272244d0b4889ea1d8634ce633fb877d01e7c9c8e370bcd8c367bbac3b2b6667c65d6c385bd549a761c8faf66ae8739d63262657d15fecb0228c1800b7b8e0b6b3efad4120558abcc92", 0xe8}], 0x1, 0x1) getdents64(r0, &(0x7f0000000180)=""/237, 0xed) r1 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000008, 0x10110, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f0000000280)=[@increfs_done={0x40106308, r1}, @clear_death={0x400c630f, 0x1}, @request_death, @request_death={0x400c630e, 0x2, 0x1}, @release={0x40046306, 0x2}], 0x0, 0x0, &(0x7f0000000300)}) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000480)=""/170) r2 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x40000, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000580)={0x3900, 0x82f, 0x8000, 0x10, 0x9, 0x40, 0x4, 0x10, 0x0}, &(0x7f00000005c0)=0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000600)={r3, 0x7fff, 0x200, 0x676, 0x2, 0xfffffffffffffbb9}, 0x14) bind(r2, &(0x7f0000000640)=@ethernet={0x7, @link_local}, 0x80) r4 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)="ce17d65832b8758a2063366b6ef06b5685c62be5df92a0c03f21dcfa27c5c61c091b8d04798ce348f7bd53cce05fac63b3a26228b31268656476683da6e3d81a938d88d2c97524dc131cde31b1b25e5f68ef2afe7a21ca0e1dd51430a9688f0965a77900c44d8a4af1ac3a33aa89190ba06b43f51041c0a2ff54b6412a54c0a352d87b05c2e118a55ece9553f8dd08d5e0ae7836777627923f8b1fd6b8b22ea0252224ace5", 0xa5, 0x0) r5 = request_key(&(0x7f0000000840)='rxrpc\x00', &(0x7f0000000880)={'syz', 0x0}, &(0x7f00000008c0)='/dev/full\x00', 0xfffffffffffffffe) keyctl$instantiate(0xc, r4, &(0x7f0000000800)=@encrypted_new={'new ', 'default', 0x20, 'user:', "", 0x20, 0x1}, 0x27, r5) r6 = accept4$tipc(r0, &(0x7f0000000900), &(0x7f0000000940)=0x10, 0x800) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000b00)={0x3, 0x1, &(0x7f0000000980)=""/140, &(0x7f0000000a40)=""/14, &(0x7f0000000a80)=""/121, 0x5000}) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000b80)={&(0x7f0000000b40)=[0x6], 0x1, 0x7, 0x3, 0x4, 0xfffffffffffffff7, 0x3f, {0x1, 0x10001, 0x4, 0x5d62, 0x7, 0x1, 0x4, 0x7f, 0xd7, 0xffffffffffffffff, 0x8000, 0x241e, 0x47, 0x6, "5f97eb15a44560348446a732532674f05c2e37808ae1696b8f0d9c91dff048b9"}}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000c00)) getpeername$inet6(r0, &(0x7f0000000c40), &(0x7f0000000c80)=0x1c) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000cc0), &(0x7f0000000d00)=0x4) fallocate(r0, 0x21, 0x5a, 0x6) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x12) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000d40)=@assoc_value={r3, 0x100}, &(0x7f0000000d80)=0x8) fadvise64(r6, 0x0, 0x6, 0x5) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000dc0)={r7, 0xe30, 0x7fffffff, 0xffff, 0xfffffc0000000000, 0x8}, 0x14) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x3c8, 0x138, 0x230, 0x138, 0x230, 0x0, 0x330, 0x330, 0x330, 0x330, 0x330, 0x4, &(0x7f0000000e00), {[{{@ip={@multicast1, @loopback, 0xff, 0xff000000, 'lo\x00', 'gre0\x00', {0xff}, {}, 0x84, 0x3, 0x42}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0xa95, [0x6, 0x0, 0x0, 0x7fffffff, 0xff, 0x80], 0x100000000, 0x101}}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @broadcast, 0x1, 0x5, [0x30, 0x1f, 0x1b, 0x2f, 0x10, 0x5, 0xb, 0x15, 0x26, 0x1d, 0x1f, 0x29, 0x3b, 0x24, 0x16, 0x25], 0x2, 0x1, 0x800}}}, {{@ip={@multicast2, @loopback, 0x0, 0xffffff00, 'veth0_to_team\x00', 'teql0\x00', {}, {}, 0x0, 0x2, 0x24}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local, 0x5, 0x9, [0x10, 0x3a, 0xe, 0xf, 0x38, 0x38, 0x16, 0xb, 0x33, 0x31, 0x31, 0x14, 0x12, 0x1e, 0x33, 0x3d], 0x1, 0x10001, 0x101}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x14}, @local, 0xffffffff, 0xff, 'veth1\x00', 'bpq0\x00', {0xff}, {0xff}, 0xbf, 0x2, 0x4}, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x1, 0x4b91, 0xff}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) vmsplice(r2, &(0x7f0000001340)=[{&(0x7f0000001280)="d873a52527317081b56b8e3251ba2c49f85c99154aa088a3a7830daaca7e347d255fad6142a768ff1ae46ce3638e790223a3f74b4075a2bdc5b0b4909cc710a7b90432d65040ab2de11af7aac7db568ceaff7f2da093bab824b75be5a36904870526296580b870f56e5f47eef7cfbe4710563e8843faad3c262994b04c17c1f978c7a4ee8172ac513221b0837210262cb623133439badc360fc33a4b1fb28fcf6d8b9e7e46e8abe22a7e402692f6", 0xae}], 0x1, 0xc) 05:50:47 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271b, 0x0, &(0x7f0000000000)) r1 = getpgid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) 05:50:47 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) accept$inet6(r0, &(0x7f0000000040), &(0x7f0000000080)=0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000001c0)) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x40000) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000000c0)=0x1) [ 282.046993] 8021q: adding VLAN 0 to HW filter on device bond0 05:50:48 executing program 0: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x3f, &(0x7f0000000040)=""/204) [ 282.379748] IPVS: ftp: loaded support on port[0] = 21 05:50:48 executing program 0: unshare(0x20400) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x0, "e91f7189591e9233614b00"}, 0xfffffd0b) 05:50:48 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) read$FUSE(r0, &(0x7f0000002180), 0x184) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000000)) read$FUSE(r0, &(0x7f0000000180), 0x1000) [ 282.984843] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 05:50:49 executing program 0: keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000040)=""/4, 0x4) r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="e2cd913f2b78be87f4f2baba45c8625aaf5a37a106f9bec0e1a48ab42ca38b0c78c1a2f88d2bff75ca2a41b4766a5feb496d900321744f48b6b44f2f2577d8ee24d845e11c88aed5c6a996b45e8f35f47605b9ff726734c80086dc6363d7e863475e3bdf919486c9424140c22948755424ef8d573d504de9f9cac7c0e153a14a3e84c2007eb2f434f2e45e6c9e9ad64f453e639d111562fff01e7cbe225909e9c81e0b7d2ddaa616511be30ceb07743096d16af0b774ee888a3473589a721deb977326eae844b70b37cde870c71a5ab901c32d51b34fa797c4d2c71615f41396243b5eda4a11f115", 0xe8, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f00000002c0)=""/120, 0x78) [ 283.796970] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 283.803379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.811261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.564794] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.601199] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.608489] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.616824] device bridge_slave_0 entered promiscuous mode [ 285.875141] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.881705] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.890198] device bridge_slave_1 entered promiscuous mode [ 286.114098] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 286.292583] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 286.770948] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 286.967633] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 287.142304] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 287.149371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.350850] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 287.358033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.867927] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 287.876713] team0: Port device team_slave_0 added [ 288.045160] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 288.053943] team0: Port device team_slave_1 added [ 288.256116] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 288.263279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.272285] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.487260] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 288.494371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.503367] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 05:50:54 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r1, 0x10, &(0x7f0000000080)={&(0x7f0000000400)=""/199, 0xc7, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=r3, 0x4) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000100)={&(0x7f0000000040)=[0x7fff], 0x1, 0x4, 0x3, 0x9163, 0x9, 0x7fff, {0x4, 0x7, 0x2, 0x8, 0x80, 0x9, 0x0, 0x744, 0x1, 0x1, 0x1ff, 0x49abd7f9, 0x0, 0x3, "8b84b5ec3a25c72191042de8d160f8245285e80c45c97168827f5ce1f577de12"}}) dup2(r1, r2) [ 288.713180] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 288.720916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.730105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.988686] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 288.996394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.005661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.117820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.710334] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 290.216765] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 290.223164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.231012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.663010] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.669604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.676845] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.683572] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.692776] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 290.870874] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.233139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 05:51:00 executing program 2: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x20005) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)={0x3c847480}) dup2(r1, r0) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000200)="83191cfd344a2c5c5c2170ea40186ba8255c2bf8e7511ab164342fed", 0x1c}], 0x1) 05:51:00 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000040)={@broadcast, @random="646bd87f2fe1", [], {@ipv6={0x86dd, {0x0, 0x6, "910ae0", 0x10, 0x3c, 0x0, @empty, @mcast2, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "7740b9", 0x0, "1cc102"}}}}}}}, &(0x7f0000000000)={0x0, 0x800}) 05:51:00 executing program 0: setrlimit(0x7, &(0x7f0000a9cff8)) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0x696, 0x1}]}, 0xc, 0x2) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x200000, 0x0) setsockopt$inet6_dccp_buf(r1, 0x21, 0xf, &(0x7f00000002c0)="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", 0xfffffffffffffceb) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000180)={0x2, 0x8000, 0x8, 0x5, 0x6, 0x3ff}) 05:51:00 executing program 4: unshare(0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000000)={0x0, @reserved}) fsetxattr$security_evm(r0, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@sha1={0x1, "3bb614890e950b4efe270e80228eeb7bc2e7413e"}, 0x15, 0x3) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x7, 0x5, 0x800, 0x0, 0x2, 0x6, 0xffffffffffffffff, 0x145, 0x40, 0x193, 0x444000000, 0x8001, 0x38, 0x2, 0xfffffffffffffff8, 0x8, 0x4}, [{0x70000000, 0x7fff, 0x7f, 0x4, 0xffff, 0x3, 0x5a6c, 0x100000001}, {0x1, 0x100, 0x4, 0x6, 0x2, 0x4, 0x2, 0x8ba9}], "f2275fcb70ed065c0ef6d92b598b867d19796b4ac2ff86b95d144fdf7a9d18a6fd3aa5fdbabdeb7e13f29f9947692f25a7a8a87b5d5e5fe061a9bfbeccd22b178f5546d081ee35393d2feb4997c626a73d71e3c9763b5a18f7a70966ec62ca5f8e33990b751a6e610b18d1747bd93f509c636e81f90343586222184b4ffd4d68ca0d96f6cec83ef6e4fec25c14a7d4352473cb8eab80ec42eae7ca485de3ffb19138ea9a499bcd1263bcaa33de0b25874641c1a18c9ebb1b713fa5897ccdd846956a381c603bf55bd1bc0e3496129f6ad1a64167829a", [[], [], []]}, 0x486) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000600)=0x1f) pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_open_pts(r1, 0x4000) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000000680)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000006c0), 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xe8, r3, 0xc, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xd4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9647}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa683cf8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4004804}, 0x48080) fcntl$getown(r0, 0x9) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000940)={'dummy0\x00', 0x188}) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000980)=0x3, 0x4) write$P9_RLCREATE(r1, &(0x7f00000009c0)={0x18, 0xf, 0x2, {{0x22, 0x0, 0x7}, 0x9}}, 0x18) ioctl$KVM_GET_PIT(r5, 0xc048ae65, &(0x7f0000000a00)) getsockopt$inet_udp_int(r5, 0x11, 0x66, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000b00)={{0x2, 0x4e21, @loopback}, {0x1}, 0x8, {0x2, 0x4e20, @multicast2}, 'vlan0\x00'}) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000b80)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000bc0)={0x40, 0x3}, 0x10) llistxattr(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)=""/198, 0xc6) ioctl$SCSI_IOCTL_DOORUNLOCK(r5, 0x5381) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5382, &(0x7f0000000d40)) getsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000d80)=0x5, &(0x7f0000000dc0)=0x4) fstat(r0, &(0x7f0000000e00)) open(&(0x7f0000000e80)='./file0\x00', 0x80000, 0x100) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000ec0), &(0x7f0000000f00)=0x4) [ 294.969251] IPVS: ftp: loaded support on port[0] = 21 [ 296.443521] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.774646] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 296.844638] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.851212] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.859787] device bridge_slave_0 entered promiscuous mode [ 296.955557] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.962100] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.970180] device bridge_slave_1 entered promiscuous mode [ 297.062983] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 297.152301] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 297.161845] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 297.169638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.177770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.417327] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 297.508623] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 297.525441] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.593343] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 297.600532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.686301] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 297.693885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.957149] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 297.965962] team0: Port device team_slave_0 added [ 298.057313] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 298.066141] team0: Port device team_slave_1 added [ 298.152775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.249476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.338239] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 298.346066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.355419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.451651] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 298.459583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.468824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.465849] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.472448] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.479738] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.486378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.495571] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 299.502119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 05:51:05 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000140)=[{&(0x7f0000000100)="9cd2", 0x2}], 0x1, 0x4000000000) close(r2) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x5) setsockopt$inet_udp_int(r2, 0x11, 0x67, &(0x7f0000000080)=0x1, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, r2, 0x0, 0x7, 0x0) 05:51:05 executing program 0: r0 = getpgrp(0x0) sched_setaffinity(r0, 0xfffffffffffffd89, &(0x7f0000000dc0)=0x7) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = memfd_create(&(0x7f0000000140)="6372706c6f7d1985f22b6eca8e4d2630cd2b27188d10e79cc217ce6495ede0379be52a3adc9ea55bc7f8fcf35686d94d577e268f818f25cc2f37d63e0cddc3775a99de8eb82c39996fe4414df290e3651017a56a7e7fc7931c3e161cf6c61c59098328ad706185a2f58eb4cad7c824998f7c0b6c236cc2ba7d8a86008acf0c75f892c75ac216053e4435981dd0f230749c5a534c1f24e7654555c6375974661689d16d326cdbee06003f915150dceba3174e94fb8cb46a1cb2", 0x0) prlimit64(r0, 0xf, &(0x7f0000000080)={0x1000}, &(0x7f00000000c0)) ioctl$sock_bt(r2, 0x541b, &(0x7f0000000d00)="5682fc145b2d9200992dea1a421bf8b2c9678cc62692b807e32a60bf174051eeb2b30e59879a3934a5805c9a1b1756f0c7677e341997dd58f63b662f0053e4fa53c6bbf174d0927a0f46a4b5c0510a773160b591e291f628f44061f77b76761a31a3533c7bef5273f7496743d74e28b9295cb36358d02861941bdb41e4f320f3b2f53b2c0474f2fe") pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fcntl$addseals(r2, 0x409, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x7, 0x4, 0x5, 0x0, 0x1, 0x100, 0x4, 0x0, 0x2, 0x8, 0x52, 0xffffffffffffffbe, 0x0, 0x5, 0x7fff, 0x100000001, 0x8000, 0xffffffffffffff57, 0x100000000}) write$cgroup_type(r2, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f0000000200)={{0x10f, 0x8001, 0xff, 0x39d, 0x287, 0x5, 0x3c4, 0x1}, "31db94d6b3ef91a6371530e30be4a25d7a73043f4e46d7b59ab3a9b7c2c3e72ef85193f367c8d5fea0dd8cc7d91d15a17eda120a1d3f2764553362c3a33635d90949cda528d87d0a85a2149fadf3a51940adad99b24d5068b31921ed568e8e81f3abbe0b9bf25f559c661e56555eb97255fc9db5e571cc64bcbc2ca2de638d65b8d5cf6fd6c8d4a6dba00b95a07848f589f6c1495806dbfab7180302ef4d9930218eb643", [[], [], [], [], [], [], [], [], [], []]}, 0xac4) close(r1) 05:51:05 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x501100, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020200000000100f0007e1000c080018001600f000", 0x24) 05:51:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000040)) recvmsg(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000008d80)=[{&(0x7f0000007a40)=""/238, 0xee}], 0x1}, 0x0) 05:51:05 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) r1 = mq_open(&(0x7f0000000040)='eth1\x00', 0x880, 0x20, &(0x7f0000000080)={0xffffffff, 0x4, 0x224, 0x100, 0x8, 0x8, 0x5, 0x40}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f00000000c0)={0x1, 0x7}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000180)={&(0x7f0000000140)=[0x2], 0x1, 0x0, 0x4a2d, 0x1, 0x35, 0x4, {0x8, 0x0, 0x5, 0x0, 0x3, 0x1f, 0x80000001, 0x3, 0x6, 0x571, 0x8000, 0x6, 0x8, 0x1, "30fee9b541be97ccbd7b50fb0c939df8f5bf97c5da15b1d76a8f44cc4e3a0ef9"}}) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000240)={0x0, 0x18000000000, 0xfff, &(0x7f0000000200)=0x7}) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f00000003c0)={r3, &(0x7f0000000300)=""/131}) getsockopt$inet_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000400), &(0x7f0000000440)=0x4) setsockopt$inet6_dccp_int(r2, 0x21, 0x15, &(0x7f0000000480)=0x5, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f00000004c0)={0x2, 0xf9, 0x1000, 0x0, 0x6, 0x3ff}) listen(r0, 0x2) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000540)={'filter\x00'}, &(0x7f00000005c0)=0x78) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000600)={0x4f, 0x1, 0x3ff, 0x7, 0x0}, &(0x7f0000000640)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000680)={r4, 0x3, 0x8, [0x6, 0x4, 0x7, 0x3, 0x3, 0x2, 0xf8e, 0x1]}, &(0x7f00000006c0)=0x18) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000700)={{0xa, 0x4e20, 0x400, @loopback, 0x7}, {0xa, 0x4e23, 0x0, @ipv4={[], [], @broadcast}, 0x3}, 0x9, [0x3, 0xfffffffffffffff7, 0x3ef, 0x6, 0x9, 0x4f, 0x0, 0x4]}, 0x5c) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000780)={0xd000, 0x100000}) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000800)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000900)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x70, r5, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7fffffff}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}]}, 0x70}, 0x1, 0x0, 0x0, 0x20040004}, 0x4008840) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000940), &(0x7f0000000980)=0xc) ioctl$RTC_AIE_OFF(r2, 0x7002) ioctl$TCSBRK(r2, 0x5409, 0x4) r6 = dup2(r2, r2) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, &(0x7f0000000a00)={0x3, &(0x7f00000009c0)=[0xffffffffffffff54, 0x5, 0x6]}) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000a40)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x2}) write$P9_RLCREATE(r6, &(0x7f0000000a80)={0x18, 0xf, 0x1, {{0x20, 0x3, 0x5}, 0x5}}, 0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000ac0)={0x3f, 0x2, 0x3, 0x100000000, r4}, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b40)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x3c, r7, 0x20, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x20, 0x17, {0x14, 0xa0, @l2={'eth', 0x3a, 'team_slave_0\x00'}}}}, ["", "", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x14}, 0x800) 05:51:06 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2000002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, &(0x7f00000001c0)='\x00') 05:51:06 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x501002, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, 0x0) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) [ 300.155130] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 300.168062] Error parsing options; rc = [-22] 05:51:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='fd/4\x00') write(r1, 0x0, 0x0) 05:51:06 executing program 0: r0 = socket$inet6(0xa, 0x4000002000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000016c0)=@in6={0xa, 0x4e21}, 0x80, 0x0}}], 0x2, 0x0) 05:51:06 executing program 2: socket(0x0, 0x2, 0x9) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, &(0x7f0000000040)) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000001080)=""/4096) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f00000000c0)={0x0, 0x0, 0x10000}) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000280)=0x20}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x0, 0x18}, 0xc) exit(0x4000000) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f00000004c0)={0x5, 0x100, 0x2, 0x0, 0x5, 0xfffffffffffff800}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x400000, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) 05:51:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000040)=0x1, 0x0, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) [ 300.808083] IPVS: ftp: loaded support on port[0] = 21 [ 301.249060] print_req_error: I/O error, dev loop0, sector 1152 [ 301.255261] Buffer I/O error on dev loop0, logical block 1152, lost async page write [ 301.263357] print_req_error: I/O error, dev loop0, sector 1153 [ 301.269396] Buffer I/O error on dev loop0, logical block 1153, lost async page write [ 301.277458] print_req_error: I/O error, dev loop0, sector 1154 [ 301.283576] Buffer I/O error on dev loop0, logical block 1154, lost async page write [ 301.291588] print_req_error: I/O error, dev loop0, sector 1155 [ 301.297909] Buffer I/O error on dev loop0, logical block 1155, lost async page write [ 301.305973] print_req_error: I/O error, dev loop0, sector 1156 [ 301.312000] Buffer I/O error on dev loop0, logical block 1156, lost async page write [ 301.320056] print_req_error: I/O error, dev loop0, sector 1157 [ 301.326235] Buffer I/O error on dev loop0, logical block 1157, lost async page write [ 301.334273] print_req_error: I/O error, dev loop0, sector 1158 [ 301.340299] Buffer I/O error on dev loop0, logical block 1158, lost async page write [ 301.348398] print_req_error: I/O error, dev loop0, sector 1159 [ 301.354476] Buffer I/O error on dev loop0, logical block 1159, lost async page write [ 301.362567] print_req_error: I/O error, dev loop0, sector 120 [ 301.368619] Buffer I/O error on dev loop0, logical block 120, lost async page write [ 301.376598] print_req_error: I/O error, dev loop0, sector 121 [ 301.382550] Buffer I/O error on dev loop0, logical block 121, lost async page write [ 302.676706] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.683411] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.691717] device bridge_slave_0 entered promiscuous mode [ 302.779572] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.786205] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.794266] device bridge_slave_1 entered promiscuous mode [ 302.883966] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 302.971354] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 303.270378] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 303.405089] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 303.488098] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 303.495222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.582323] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 303.589575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.855201] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 303.863440] team0: Port device team_slave_0 added [ 303.950554] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 303.958631] team0: Port device team_slave_1 added [ 304.046178] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.128140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.215000] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 304.222688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.231903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.316401] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 304.324044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.333481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.353425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.686291] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 305.004750] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 305.011054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.019078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.285668] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.292292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.299812] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.306426] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.315657] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 305.322211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 305.352992] 8021q: adding VLAN 0 to HW filter on device team0 05:51:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(twofish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a933d559166593ae164c990a0", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[{0x10}], 0x10}}], 0x1, 0x44000) 05:51:13 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 05:51:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000003c0)='./file0\x00', 0x8000001040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) r1 = dup(r0) ioctl$TUNSETVNETBE(r1, 0x400454de, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 05:51:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x0, 0x0) 05:51:13 executing program 2: socket(0x0, 0x2, 0x9) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, &(0x7f0000000040)) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000001080)=""/4096) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f00000000c0)={0x0, 0x0, 0x10000}) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000280)=0x20}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x0, 0x18}, 0xc) exit(0x4000000) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f00000004c0)={0x5, 0x100, 0x2, 0x0, 0x5, 0xfffffffffffff800}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x400000, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) [ 309.200546] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.534205] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 309.861057] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 309.867545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.875502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.213220] 8021q: adding VLAN 0 to HW filter on device team0 05:51:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000140)=""/249) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, 0x0) 05:51:18 executing program 5: 05:51:18 executing program 4: 05:51:18 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) clock_gettime(0x800000009, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:51:18 executing program 2: 05:51:18 executing program 1: 05:51:18 executing program 1: 05:51:18 executing program 2: 05:51:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c00)="706964732e6576336b4830e3b203e9c3613f2945192784bb9b6066ee7eca4a7c99eb78db627ad092505f0aa212f639cd25b9e095b986361d063f778eec81b365acb0d7eb64ec1ac1f76ae9d6a6d2aed29ea1699d239f961d61332f50ecc6cc2b0d29a6d270738963376a088706a0fa04c78e24337323c5a6826c274d12", 0x0, 0x0) ioctl$KDENABIO(r0, 0x4b36) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) syz_open_procfs$namespace(r1, &(0x7f00000000c0)='ns/pid_for_children\x00') unshare(0x40000000) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000a80)={0x4, 0xfffffffffffffffb, 0x750b, 'queue0\x00', 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4000, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc9c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x10000, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) gettid() r2 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x5, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000040), 0x0}, 0x20) 05:51:18 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/full\x00', 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) ioctl$KDDISABIO(r0, 0x4b37) tkill(r1, 0x1000000000016) 05:51:18 executing program 0: socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140)=0x78, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x7, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x921b527a62bfd8af) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d03010000000000950000000000000071260000000000006706000002000000bf25000000000000620500000e0000007365000000000000bf540000000000000704000004faff003d4301000000000095000000000000005d54090000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf25000000000000070500000e0000001f6500000000000007050000040000000f65000000000000bf5400000000000007040000040000003d3201000000000095000000000000004d54000000000000b7000000000000009500000000000000"], 0x0}, 0x48) r0 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x200, 0x400000) accept4$packet(r0, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a00)=0x14, 0x80800) recvmsg$kcm(r0, &(0x7f0000000cc0)={&(0x7f0000000a40)=@xdp, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000ac0)=""/141, 0x8d}, {&(0x7f0000000b80)=""/66, 0x42}], 0x2, &(0x7f0000000c40)=""/82, 0x52, 0xb82}, 0x2020) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001580)={{{@in6=@mcast2, @in=@dev}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001800)={{{@in, @in6=@loopback}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000001900)=0xe8) getpeername$packet(r0, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000019c0)=0x14) accept4$packet(r0, &(0x7f0000007c40), &(0x7f0000007c80)=0x14, 0x800) nanosleep(&(0x7f0000000440)={0x77359400}, &(0x7f00000004c0)) 05:51:18 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) [ 312.576767] IPVS: ftp: loaded support on port[0] = 21 05:51:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="b34ec43881ea2bb5fa"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:51:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0xc, 0x0, &(0x7f0000000100)=[@register_looper, @decrefs], 0x0, 0x0, 0x0}) [ 312.933257] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 313.018739] IPVS: ftp: loaded support on port[0] = 21 [ 313.041449] binder: 8288:8289 ERROR: BC_REGISTER_LOOPER called without request [ 313.049152] binder: 8288:8289 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 313.072560] binder: 8288:8292 ERROR: BC_REGISTER_LOOPER called without request [ 313.080125] binder: 8288:8292 DecRefs 0 refcount change on invalid ref 0 ret -22 05:51:19 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, 0x0}) 05:51:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="000000009c0000001400030000000000fffff98796e3405705df41125226079706edcd3dfcf00000000000000000007d10e31fe54fac17c89cb7cad41712a37fc2550195b57cdad0cbe08b8a9e082399503e8eb71539edef12c5aef965a300000000f88adc2eb3258b6f9c30e824b79384909c76651ee6c21d8637d2428485ef3a3a856e9a5042192b7856b5b75f149f81d8e4d6d32740caac66caca3c9740f6387789371312f87a5767762414d3ac551a81d8017bfba274d024aad3990e6cd4380955af"], 0x1}}, 0x0) 05:51:19 executing program 5: socket(0x11, 0x2, 0x9) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, &(0x7f0000000040)) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f00000000c0)={0x0, 0x0, 0x10000}) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000280)=0x20}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x0, 0x18}, 0xc) exit(0x4000000) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f00000004c0)={0x5, 0x100, 0x2, 0x0, 0x5, 0xfffffffffffff800}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x400000, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) 05:51:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000ec0)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@dev, 0x0, r2}) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:51:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000600)=""/228, 0xe4}, {&(0x7f0000000700)=""/147, 0x93}, {0x0}], 0x3}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0)=0xe00, 0x1000007ffff000) [ 313.440136] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 313.448059] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:51:19 executing program 5: r0 = gettid() setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) epoll_create1(0x0) creat(0x0, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) io_setup(0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) io_submit(0x0, 0x996d7078a0c23e34, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getrlimit(0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 05:51:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x18}, 0x400000000081}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x13, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b4060000ff7fffff2d020000005eafe556b35eb800650404000100000004040000850000001f000001b70000140000000095000000000000000000000000000000058e5c6e6df31b89512208912fa355aaac9ac3ceb3650eeeb3d3243ba48f712c22a00705319534474476b5f9108bfe28aead7f63cfbf5f36c710c2aad2"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r5) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000240)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f00000002c0)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000a00)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e20, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000800)="2b8b8a16114fdddf6b283988df92d53c6f4a0205000000ac5a684ef9319d46e66603efe71536818634900104000003683d7c27ed16f6f33fe5705873aeb1c3b8b7e93786388a5187b2fe28273c5f3e0b4c20d0489dd9bbfb0e7c50152f2378b5eec6c14083563347e44072fd8eead863c7f17640bcb20ddd5fc67bf130316d17a3c8c55968397f0272900326fdac56953f092dcf47685bf24198565ed673b72834250de5312ebeab76e3", 0x2000000) write$binfmt_misc(r2, &(0x7f00000009c0)=ANY=[@ANYPTR64=&(0x7f0000000780)=ANY=[@ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYBLOB="219007de6d604c3246df2172e6ec84912b775b7f13e2c60255861062894468809f9994c7c45e0d9ec36837014a83eba9cc3bcfacd218d0a58425511c2753616ed629c018e5a4911dd2b6a26e06ef5857e651a1b30097fe75f6293f50198e385e50539ecb2b8e0b6cb985020b9c1e0bcddb4e1e741e256dc7616eb4f89e70ae4699f8f1f4989264d62eeb6ee417ab5b43061e02312ae079894345101581df56d283344f6a9de696444c64a5da11b8cc79ce927e9fdd413d26e051be87673c3672666a35849ed3f850e5405c", @ANYRES16=r4, @ANYRES16=r5]], @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYRESHEX=r2]], 0xc) close(r3) r9 = dup3(r0, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020900000200000000000000020000000576ffcdbc5042f9019133184efc17fecdc0effb4f77f9363eb314364edc6a6a7cd36bc92d518b74cc195912f3bcdf6842a7b6ccbbff822fd6f21544bc1de89b517c91449d5ffb9687d75fdeae9539940dca17ff63cc13cf00416c30ca960527f41e92ea7b1cac55c137dbeef2deac498ed23631aef3d93b581778a7df4d"], 0x8e}}, 0x20000800) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000081e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r10 = socket$key(0xf, 0x3, 0x2) r11 = syz_genetlink_get_family_id$nbd(&(0x7f0000000400)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x88112000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)={0x50, r11, 0x600, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x88}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendmmsg(r10, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r8, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r12, r13/1000+30000}, {0x77359400}}) [ 313.588886] binder: 8317:8321 BC_DEAD_BINDER_DONE 0000000000000000 not found 05:51:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000600)=""/228, 0xe4}, {&(0x7f0000000700)=""/147, 0x93}, {0x0}], 0x3}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0)=0xe00, 0x1000007ffff000) [ 313.650648] binder: 8317:8325 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 313.696210] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:51:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) inotify_init() pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) write$eventfd(r1, &(0x7f0000000040)=0x40, 0x8) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, &(0x7f0000000100), &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:51:19 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0xcb, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0363084077d61112857bf71efe854f61251d925c0e3c33beab4591337f92662ed40726f18e97ccc7476b2fc72b8399b0d994d2f98140d858e4245a571c18990c14bd2cc3db76ec20d15fdd7a3853d6d65e457bf0d6bf641cca0b323d3b8d73eb96e387a434458d78502b46fa06cd23260b5d9c4fbaed8f8faa0621d7e20b6f3cb95c5dc5c554f16bb88f591d3cfce21671b8fa99b18edfbe46768b04d2b7e2faf4184fb080d0efd0e8bc74426add2e2b2a87fc65be1ff2d20e64a0879598844531557d", @ANYRES64], 0x0, 0x0, 0x0}) 05:51:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="b34ec4"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 313.832122] bridge0: port 3(gretap0) entered blocking state [ 313.844277] bridge0: port 3(gretap0) entered disabled state [ 313.865673] device gretap0 entered promiscuous mode [ 313.879385] bridge0: port 3(gretap0) entered blocking state [ 313.887344] bridge0: port 3(gretap0) entered forwarding state 05:51:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000600)=""/228, 0xe4}, {&(0x7f0000000700)=""/147, 0x93}, {0x0}], 0x3}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0)=0xe00, 0x1000007ffff000) 05:51:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000ec0)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@dev, 0x0, r2}) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 314.022724] binder: 8334:8341 BC_FREE_BUFFER u1ef77b851211d677 no match [ 314.029910] binder: 8334:8341 unknown command 1632601598 [ 314.035529] binder: 8334:8341 ioctl c0306201 200001c0 returned -22 [ 314.169013] binder: 8334:8348 BC_FREE_BUFFER u1ef77b851211d677 no match [ 314.176003] binder: 8334:8348 unknown command 1632601598 [ 314.181531] binder: 8334:8348 ioctl c0306201 200001c0 returned -22 05:51:20 executing program 1: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x4200, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x7c1a}, &(0x7f0000000540)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) r2 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) io_setup(0x0, &(0x7f0000000300)) io_setup(0x200, &(0x7f0000000440)) io_setup(0x6, &(0x7f0000000600)) io_setup(0x5, 0x0) io_destroy(0x0) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0), &(0x7f0000000180)="7dd76e437497d4e876da61", 0xb, 0xfffffffffffffffb) sendfile(r2, r3, &(0x7f0000000380)=0x4, 0x2000005) socket(0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) [ 314.339070] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:51:20 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2000002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, &(0x7f00000001c0)='\x00') 05:51:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000600)=""/228, 0xe4}, {&(0x7f0000000700)=""/147, 0x93}, {0x0}], 0x3}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0)=0xe00, 0x1000007ffff000) 05:51:20 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x5000000) [ 314.701449] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 314.714065] Error parsing options; rc = [-22] [ 314.786851] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 314.799318] Error parsing options; rc = [-22] 05:51:20 executing program 4: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000001c0)="1d916b7bf443", 0x6}], 0x1) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r0, 0x0, 0x0) 05:51:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000600)=""/228, 0xe4}, {&(0x7f0000000700)=""/147, 0x93}, {0x0}], 0x3}, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f00000002c0)=0xe00, 0x1000007ffff000) 05:51:21 executing program 3: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000700)='./file0\x00', 0x0, &(0x7f0000000380)=""/88, 0x58) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mkdirat(0xffffffffffffffff, 0x0, 0xf0) socket$nl_route(0x10, 0x3, 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000004c0)='./file0\x00', 0x0) syz_open_pts(0xffffffffffffffff, 0x204001) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0, 0x0) 05:51:21 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x58, 0x0, &(0x7f0000000200)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, @dead_binder_done], 0x1, 0x0, &(0x7f0000000300)='P'}) 05:51:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) dup(0xffffffffffffffff) 05:51:21 executing program 4: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) [ 315.073981] ptrace attach of "/root/syz-executor4"[8384] was attempted by "/root/syz-executor4"[8388] 05:51:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0)=0xe00, 0x1000007ffff000) 05:51:21 executing program 1: [ 315.314931] binder: 8399:8400 transaction failed 29189/-22, size 0-0 line 2834 [ 315.338208] IPVS: ftp: loaded support on port[0] = 21 05:51:21 executing program 5: 05:51:21 executing program 0: [ 315.493064] device lo entered promiscuous mode 05:51:21 executing program 1: 05:51:21 executing program 5: [ 315.656882] IPVS: ftp: loaded support on port[0] = 21 05:51:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0)=0xe00, 0x1000007ffff000) 05:51:21 executing program 1: 05:51:22 executing program 3: 05:51:22 executing program 0: 05:51:22 executing program 5: 05:51:22 executing program 4: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) 05:51:22 executing program 1: 05:51:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0)=0xe00, 0x1000007ffff000) [ 316.209158] IPVS: ftp: loaded support on port[0] = 21 05:51:22 executing program 3: 05:51:22 executing program 0: 05:51:22 executing program 5: 05:51:22 executing program 1: 05:51:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, &(0x7f00000002c0)=0xe00, 0x1000007ffff000) 05:51:22 executing program 0: 05:51:22 executing program 3: 05:51:22 executing program 5: 05:51:22 executing program 1: 05:51:22 executing program 4: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) 05:51:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0)=0xe00, 0x1000007ffff000) 05:51:22 executing program 0: 05:51:23 executing program 3: 05:51:23 executing program 1: [ 317.042559] IPVS: ftp: loaded support on port[0] = 21 05:51:23 executing program 5: 05:51:23 executing program 3: 05:51:23 executing program 0: 05:51:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0)=0xe00, 0x1000007ffff000) 05:51:23 executing program 1: 05:51:23 executing program 3: 05:51:23 executing program 4: 05:51:23 executing program 5: 05:51:23 executing program 0: 05:51:23 executing program 1: 05:51:23 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r0, r1, &(0x7f00000002c0)=0xe00, 0x1000007ffff000) 05:51:23 executing program 3: 05:51:23 executing program 4: 05:51:23 executing program 1: 05:51:24 executing program 5: 05:51:24 executing program 4: 05:51:24 executing program 0: 05:51:24 executing program 1: 05:51:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0)=0xe00, 0x1000007ffff000) 05:51:24 executing program 3: 05:51:24 executing program 5: 05:51:24 executing program 3: 05:51:24 executing program 4: 05:51:24 executing program 1: 05:51:24 executing program 0: 05:51:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0)=0xe00, 0x1000007ffff000) 05:51:24 executing program 5: 05:51:24 executing program 3: 05:51:24 executing program 0: 05:51:24 executing program 1: 05:51:24 executing program 4: 05:51:25 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}}, 0x50) 05:51:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='statm\x00') sendfile(r0, r1, 0x0, 0x10000) close(r0) 05:51:25 executing program 0: 05:51:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0)=0xe00, 0x1000007ffff000) 05:51:25 executing program 1: 05:51:25 executing program 4: 05:51:25 executing program 3: 05:51:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000640)={0x6c, r1, 0x201, 0x0, 0x0, {0x3, 0x0, 0xf00}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @remote, 0x1ff}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @loopback}}}}]}]}, 0x6c}}, 0x0) 05:51:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @multicast1}, {0x0, @link_local}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bridge\x00'}) 05:51:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0xb) prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffffce) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000040)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c3654c69000b3e0f11581010196f04cd04cd0f2902") 05:51:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) 05:51:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, &(0x7f00000002c0)=0xe00, 0x1000007ffff000) [ 319.663918] Started in network mode [ 319.667864] Own node identity fe8000000000000000000000000000bb, cluster identity 4711 [ 319.676347] ================================================================== [ 319.683755] BUG: KMSAN: uninit-value in __inet6_bind+0xb35/0x1a30 [ 319.690021] CPU: 0 PID: 8571 Comm: syz-executor5 Not tainted 4.20.0-rc5+ #2 [ 319.697156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.706528] Call Trace: [ 319.709155] dump_stack+0x1c9/0x220 [ 319.712838] kmsan_report+0x12d/0x290 [ 319.716681] __msan_warning+0x76/0xc0 [ 319.720541] __inet6_bind+0xb35/0x1a30 [ 319.724488] inet6_bind+0x206/0x300 [ 319.728178] ? ipv6_mod_enabled+0x60/0x60 [ 319.732352] kernel_bind+0xc6/0xf0 [ 319.735934] udp_sock_create6+0x2ee/0x890 [ 319.740148] tipc_udp_enable+0x166f/0x1d70 [ 319.744501] ? tipc_udp_send_msg+0x7d0/0x7d0 [ 319.748971] __tipc_nl_bearer_enable+0x1213/0x1da0 [ 319.753960] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 319.759371] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 319.764765] ? mutex_lock+0xb3/0x120 [ 319.768564] tipc_nl_bearer_enable+0x6c/0xb0 [ 319.773072] ? __tipc_nl_bearer_enable+0x1da0/0x1da0 [ 319.778206] genl_rcv_msg+0x185f/0x1a60 [ 319.782245] ? __msan_poison_alloca+0x1e0/0x270 [ 319.786969] netlink_rcv_skb+0x444/0x640 [ 319.791062] ? genl_unbind+0x390/0x390 [ 319.795006] genl_rcv+0x63/0x80 [ 319.798335] netlink_unicast+0xf80/0x1060 [ 319.802557] netlink_sendmsg+0x129d/0x1310 [ 319.806861] ___sys_sendmsg+0xdbc/0x11d0 [ 319.810963] ? netlink_getsockopt+0x15f0/0x15f0 [ 319.815674] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 319.821081] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 319.826472] ? __fget_light+0x714/0x780 [ 319.830532] __se_sys_sendmsg+0x305/0x460 [ 319.834741] __x64_sys_sendmsg+0x4a/0x70 [ 319.838842] do_syscall_64+0xcd/0x110 [ 319.842681] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 319.847889] RIP: 0033:0x457679 [ 319.851100] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 319.870016] RSP: 002b:00007f9da6823c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 319.877763] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457679 [ 319.885059] RDX: 0000000000000000 RSI: 00000000200008c0 RDI: 0000000000000003 [ 319.892348] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 319.899627] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9da68246d4 [ 319.906917] R13: 00000000004c423b R14: 00000000004d7180 R15: 00000000ffffffff [ 319.914227] [ 319.915869] Local variable description: ----udp6_addr@udp_sock_create6 [ 319.922547] Variable was created at: [ 319.926290] udp_sock_create6+0x80/0x890 [ 319.930372] tipc_udp_enable+0x166f/0x1d70 [ 319.934615] ================================================================== [ 319.941992] Disabling lock debugging due to kernel taint [ 319.947491] Kernel panic - not syncing: panic_on_warn set ... [ 319.953421] CPU: 0 PID: 8571 Comm: syz-executor5 Tainted: G B 4.20.0-rc5+ #2 [ 319.961934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.971303] Call Trace: [ 319.973920] dump_stack+0x1c9/0x220 [ 319.977601] panic+0x3f0/0x98f [ 319.980870] kmsan_report+0x290/0x290 [ 319.984713] __msan_warning+0x76/0xc0 [ 319.988557] __inet6_bind+0xb35/0x1a30 [ 319.992509] inet6_bind+0x206/0x300 [ 319.996187] ? ipv6_mod_enabled+0x60/0x60 [ 320.000357] kernel_bind+0xc6/0xf0 [ 320.003950] udp_sock_create6+0x2ee/0x890 [ 320.008161] tipc_udp_enable+0x166f/0x1d70 [ 320.012553] ? tipc_udp_send_msg+0x7d0/0x7d0 [ 320.016993] __tipc_nl_bearer_enable+0x1213/0x1da0 [ 320.021982] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 320.027407] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 320.032834] ? mutex_lock+0xb3/0x120 [ 320.036589] tipc_nl_bearer_enable+0x6c/0xb0 [ 320.041039] ? __tipc_nl_bearer_enable+0x1da0/0x1da0 [ 320.046257] genl_rcv_msg+0x185f/0x1a60 [ 320.050284] ? __msan_poison_alloca+0x1e0/0x270 [ 320.055018] netlink_rcv_skb+0x444/0x640 [ 320.059134] ? genl_unbind+0x390/0x390 [ 320.063056] genl_rcv+0x63/0x80 [ 320.066370] netlink_unicast+0xf80/0x1060 [ 320.070575] netlink_sendmsg+0x129d/0x1310 [ 320.074871] ___sys_sendmsg+0xdbc/0x11d0 [ 320.078964] ? netlink_getsockopt+0x15f0/0x15f0 [ 320.083675] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 320.089111] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 320.094489] ? __fget_light+0x714/0x780 [ 320.098535] __se_sys_sendmsg+0x305/0x460 [ 320.102739] __x64_sys_sendmsg+0x4a/0x70 [ 320.106855] do_syscall_64+0xcd/0x110 [ 320.110700] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 320.115903] RIP: 0033:0x457679 [ 320.119113] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 320.138025] RSP: 002b:00007f9da6823c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 320.145763] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457679 [ 320.153057] RDX: 0000000000000000 RSI: 00000000200008c0 RDI: 0000000000000003 [ 320.160337] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 320.167830] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9da68246d4 [ 320.175106] R13: 00000000004c423b R14: 00000000004d7180 R15: 00000000ffffffff [ 320.183355] Kernel Offset: disabled [ 320.186985] Rebooting in 86400 seconds..