[ 53.588808] audit: type=1800 audit(1545172545.621:27): pid=6410 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 53.608352] audit: type=1800 audit(1545172545.641:28): pid=6410 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 55.179112] audit: type=1800 audit(1545172547.221:29): pid=6410 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 55.198524] audit: type=1800 audit(1545172547.231:30): pid=6410 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.102' (ECDSA) to the list of known hosts. 2018/12/18 22:35:58 fuzzer started 2018/12/18 22:36:03 dialing manager at 10.128.0.26:42941 2018/12/18 22:36:03 syscalls: 1 2018/12/18 22:36:03 code coverage: enabled 2018/12/18 22:36:03 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/18 22:36:03 setuid sandbox: enabled 2018/12/18 22:36:03 namespace sandbox: enabled 2018/12/18 22:36:03 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/18 22:36:03 fault injection: enabled 2018/12/18 22:36:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/18 22:36:03 net packet injection: enabled 2018/12/18 22:36:03 net device setup: enabled 22:39:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000000301ffbf808fdb003d89c8f00010f6d88b"], 0x15}}, 0x0) syzkaller login: [ 251.226407] IPVS: ftp: loaded support on port[0] = 21 [ 252.701169] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.708021] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.716456] device bridge_slave_0 entered promiscuous mode [ 252.803446] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.809966] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.818421] device bridge_slave_1 entered promiscuous mode [ 252.904836] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 252.987549] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 253.256768] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 253.348114] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 253.434499] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 253.441491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.530953] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 253.537999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.805770] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 253.814532] team0: Port device team_slave_0 added [ 253.902083] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 253.910842] team0: Port device team_slave_1 added [ 253.997942] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.092471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.182767] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 254.190461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.199948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.290374] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 254.298155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.307498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 22:39:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) fcntl$setsig(r1, 0xa, 0x20) fcntl$setstatus(r1, 0x4, 0x2800) write(r1, &(0x7f0000001400)='z', 0x1) poll(&(0x7f0000000040)=[{}], 0x1, 0xffff) read(r0, &(0x7f0000001680)=""/107, 0x17) [ 255.378720] IPVS: ftp: loaded support on port[0] = 21 [ 255.445477] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.452099] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.459280] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.465917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.475916] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 255.482485] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.693940] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.700597] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.708945] device bridge_slave_0 entered promiscuous mode [ 257.817121] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.824003] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.832429] device bridge_slave_1 entered promiscuous mode [ 257.974879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 258.080889] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 258.456910] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 258.597261] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 259.097739] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 259.106534] team0: Port device team_slave_0 added [ 259.263760] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 259.272764] team0: Port device team_slave_1 added [ 259.450015] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 259.457126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.466243] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.643797] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 259.650792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.660051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.830747] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 259.838506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.847840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.024449] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 260.032414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.041544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 22:39:12 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) [ 261.408618] IPVS: ftp: loaded support on port[0] = 21 [ 261.539369] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.046366] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.052993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.060126] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.066810] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.076838] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 262.083385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.204429] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 262.861549] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 262.870563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.878701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.579015] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.209254] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.215937] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.224531] device bridge_slave_0 entered promiscuous mode [ 264.354700] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.361251] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.369781] device bridge_slave_1 entered promiscuous mode [ 264.609665] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 264.763022] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 265.194077] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 265.371375] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 265.599015] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 265.606116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.809499] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 265.816594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.276777] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 266.285515] team0: Port device team_slave_0 added [ 266.393767] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 266.402528] team0: Port device team_slave_1 added [ 266.519279] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 266.526339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.535421] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.677134] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 266.684196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.693174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.808439] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 266.816495] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.825918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.035798] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 267.043636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.052733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 22:39:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000000301ffbf808fdb003d89c8f00010f6d88b"], 0x15}}, 0x0) 22:39:20 executing program 0: socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/', 0xa0000, 0xc) 22:39:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e23, 0x2, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000040), 0x0}, 0x20) 22:39:20 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 22:39:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f00000000c0)=0x10) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 268.900257] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.906955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.914210] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.920774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.929953] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 268.936647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 22:39:21 executing program 3: getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000080)=0x80) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000000c0)={0x1}, 0x1) recvmmsg(r0, &(0x7f0000001340)=[{{&(0x7f0000000100), 0x80, &(0x7f0000001280)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/204, 0xcc}], 0x2, &(0x7f00000012c0)=""/121, 0x79}, 0x8}], 0x1, 0x120, &(0x7f0000001380)={0x0, 0x989680}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/mixer\x00', 0x2000, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000001400)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001480)={{0x0, 0x1, 0x0, 0x3, 0x6}}) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000014c0)=0x1, 0x4) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000001500)=0x1) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000001540)=0x7, 0x4) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000001580)=0x5) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f00000015c0)={0xf002, 0x3000, 0x3ff, 0x9, 0xfffffffffffff534}) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000001600)={0x1, 0x0, 0x100, 0x6, {0x8, 0x0, 0x3, 0x4}}) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000001640)=""/254) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000001740)={0x4d80dc72, 0x80, 0x1, 0xabf, 0x2, [{0x8, 0x1000, 0x4, 0x0, 0x0, 0x2}, {0x4e, 0x1f, 0xffffffffffffffff}]}) ioctl$RTC_AIE_OFF(r1, 0x7002) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000001800)={0x0, 0x9}, &(0x7f0000001840)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000001880)={r2, 0x401}, &(0x7f00000018c0)=0x8) r3 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x300000c, 0x10, r3, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000001900)={0x0, 0xe0}) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000001940)={0x7fff, 0xff, 0x4, 0x1000}) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000001980)={0x8, 0x8, 0xff}, 0xc) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000019c0), &(0x7f0000001a00)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001a40)) socket$kcm(0x29, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000002ec0)={&(0x7f0000001a80)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000002e00)=[{&(0x7f0000001ac0)=""/60, 0x3c}, {&(0x7f0000001b00)=""/221, 0xdd}, {&(0x7f0000001c00)=""/240, 0xf0}, {&(0x7f0000001d00)=""/22, 0x16}, {&(0x7f0000001d40)=""/21, 0x15}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/89, 0x59}], 0x7, &(0x7f0000002e80)=[@rdma_dest={0x18, 0x114, 0x2, {0x1, 0x101}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0x1200000000}}], 0x30, 0x20040000}, 0x1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000002f00)={'icmp6\x00'}, &(0x7f0000002f40)=0x1e) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000002f80)) [ 270.095106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.176652] IPVS: ftp: loaded support on port[0] = 21 [ 270.862266] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 22:39:23 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000000540)={0x1, {&(0x7f0000000040)=""/24, 0x18, &(0x7f00000004c0)=""/101, 0x0, 0x2}}, 0x33) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x50300, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000000c0)={0x8, 0x7f, 0x80, 'queue0\x00', 0x6}) write$vnet(r0, &(0x7f000046df98)={0x1, {&(0x7f0000000080)=""/28, 0x34d, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) [ 271.413360] syz-executor0 (7114) used greatest stack depth: 53560 bytes left 22:39:23 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000280)) setsockopt$sock_attach_bpf(r0, 0x119, 0x71, 0xfffffffffffffffd, 0x45) r2 = getpgid(0x0) ptrace$setregset(0x4205, r2, 0x1, &(0x7f0000000100)={&(0x7f0000000000)="ae5cd469e100957dc3d6509a1278e0a954d5bfa3b93dc3c5873d2cd7c7df204b5cd3b65629f2a43a3ea662ddd4ef44378d4596ce0a23e15b4ec36a3a4113ffacdb0c6eac4ae83493976a0bf7a11c454134511daf3d1f8f78a7ca44e221d68052efffd61ed59eae407cc192ddca1dec22dff3fc1ca5de5d4fee2d3396beef4246df0f222581afc4793eede834048bd7f1a283600c7a72ecf6d2258e6b4afaf24938eb7c1adc3980c478bd950a3f420cbc2b3686aa0237e7d4e09c2248eddeac63a374f623111a6530778f670866ed7170d81642387f71bf6947f7d9", 0xdb}) r3 = syz_open_procfs(r2, &(0x7f00000001c0)='stat\x00') openat$cgroup_subtree(r3, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x2, 0x0) write$P9_RFSYNC(r4, &(0x7f0000000180)={0x7, 0x33, 0x2}, 0x7) [ 271.772016] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 271.778350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.786386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 22:39:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="381a7dc940e620000000220001000000db1f8d70c3a4000073eff7b440ffff6cb5434b1c6c69fd00000000060000000c000a000300"], 0x20}}, 0x0) 22:39:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f00000012c0)={0x2, 0x0, @loopback}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000db4fb6)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast}, @icmp=@timestamp}}}}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xffffffffffffff43, 0x100) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000028}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r2, 0x102, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x1, @media='eth\x00'}}}, ["", ""]}, 0x68}}, 0x40) [ 272.591892] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.578799] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.585511] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.593964] device bridge_slave_0 entered promiscuous mode [ 273.793810] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.800367] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.808734] device bridge_slave_1 entered promiscuous mode [ 274.009031] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 274.180143] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 274.753817] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 274.956064] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 275.130358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 275.137567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.246272] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 275.253313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.723051] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 275.731904] team0: Port device team_slave_0 added [ 275.971387] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 275.980257] team0: Port device team_slave_1 added [ 276.183947] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 276.190969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 276.200024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.390166] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 276.397332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.406376] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.636278] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 276.644061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.653195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.843489] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 276.851104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.860156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.884003] 8021q: adding VLAN 0 to HW filter on device bond0 22:39:29 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x27, &(0x7f0000000080), 0x234) [ 277.575000] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 278.057675] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 278.064094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.072105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.597829] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.617647] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.624242] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.631430] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.638150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.648260] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 279.073005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 22:39:34 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/191, 0xbf) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000500)={0x7, @vbi={0x61}}) ioctl$KDSETMODE(r0, 0x4b3a, 0x1) 22:39:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x82) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0xb25, 0x0, 0xff, 0xe, r1, 0x3000000000000000}, 0x2c) close(r0) 22:39:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x80011, r1, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000080)=""/165) read$FUSE(r2, &(0x7f0000000140), 0x1000) 22:39:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x200, 0x2000) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r1, 0x3, 0x1, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) ioctl$TIOCEXCL(r1, 0x540c) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x0, 0xa, 0x3}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) sched_getattr(r2, &(0x7f0000000140), 0x30, 0x0) mount(&(0x7f0000000180)=@sr0='/dev/sr0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='binfmt_misc\x00', 0x2010, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000000280)={{0x6, 0x6}, 'port0\x00', 0x40, 0x1000, 0x200, 0x3, 0x8, 0x5, 0x4800, 0x0, 0x5, 0x3}) fcntl$getown(r1, 0x9) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x501000, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f0000000380)=""/142) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x62) write$tun(r4, &(0x7f0000000440)={@val={0x0, 0x200}, @val={0x2, 0x4, 0x10000, 0x6, 0x1, 0x4}, @x25={0x3, 0x3, 0xff, "ea4c8123b5608f2e093158d5d6fb97"}}, 0x20) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000480)={0x1, 0x7, 0x2, 0x0, 0x3}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000500)=[@in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x0, @local}, @in6={0xa, 0x4e21, 0x100000000, @mcast1, 0xfffffffffffffff6}, @in6={0xa, 0x4e22, 0xd94, @empty, 0xc095}], 0x58) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f0000000580)=""/233) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000680)={0x0, 0xff, "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"}, &(0x7f00000007c0)=0x107) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000800)={r5, @in6={{0xa, 0x4e21, 0x7, @loopback, 0x7fff}}, [0x1, 0x4a11, 0x4, 0x400, 0x7fffffff, 0x0, 0x4, 0x8, 0x5, 0xb9, 0x4, 0x3, 0x5, 0x0, 0x1800000000000000]}, &(0x7f0000000900)=0x100) ioctl$BLKRESETZONE(r4, 0x40101283, &(0x7f0000000940)={0x80000001, 0xfffffffffffffffb}) mknodat(r4, &(0x7f0000000980)='./file0\x00', 0x8000, 0xffff) init_module(&(0x7f00000009c0)='\x00', 0x1, &(0x7f0000000a00)='-\x00') prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) write$eventfd(r3, &(0x7f0000000a40)=0x6, 0x8) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000a80)) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000ac0)=0x7, 0x4) ioctl$UI_SET_MSCBIT(r4, 0x40045568, 0x8) pwritev(r1, &(0x7f0000000b40)=[{&(0x7f0000000b00)="2b00be7d373583f7ef869b0d438f2c9e7b3b9a5193ef69e17bb378b53c9832f5b408b228fc235dfcd2", 0x29}], 0x1, 0x45) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000b80)={r6, 0x4, 0x30}, 0xc) 22:39:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x82) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0xb25, 0x0, 0xff, 0xe, r1, 0x3000000000000000}, 0x2c) close(r0) 22:39:34 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000040)={0x3, 0x9, 0x401, 0x5f, 0x2, 0x6b9}) getsockopt$inet6_dccp_int(r1, 0x21, 0x0, &(0x7f00000001c0), &(0x7f0000000180)=0x4) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f00000000c0)={0x0, 0x0, {0x1013}}) signalfd4(r0, &(0x7f0000000140)={0x7fffffff}, 0x8, 0x80000) [ 283.156270] IPVS: ftp: loaded support on port[0] = 21 [ 284.374870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.725630] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 284.957588] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.964296] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.971934] device bridge_slave_0 entered promiscuous mode [ 285.056236] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.062950] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.071173] device bridge_slave_1 entered promiscuous mode [ 285.087531] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 285.093980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.101909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.153951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 285.237652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 285.429134] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.497629] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 285.595074] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 285.680611] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 285.687701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.775850] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 285.782936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.047279] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 286.056116] team0: Port device team_slave_0 added [ 286.148242] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 286.157044] team0: Port device team_slave_1 added [ 286.249556] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.339570] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.428620] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 286.437885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.447143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.537643] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 286.547369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.556669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.475239] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.481822] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.488649] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.495257] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.504182] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 287.556079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 22:39:39 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000140)={[], 0x5, 0x1000, 0xffff, 0xca7, 0x9, r1}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x20082, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x40021) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x7d7b, 0xff, 0x0, 0x8}) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x42, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f00000001c0)}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, 0x0) fallocate(r5, 0x0, 0x0, 0x3) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@mcast2, @in=@remote}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 22:39:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000900)=ANY=[@ANYBLOB="3800000010000105000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0018000002000800050000000000000000000000000000000000000000000000"], 0x38}}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0x40, 0x39, &(0x7f0000000100)="d1238aaf64a5059f3273cc505bc9b29cd2a8ef482790628f02d79fba144adcc00e61cca513b95337d965462663829ab7204b134e6304426a4e48a85db244b7ba", &(0x7f0000000140)=""/57, 0x9}, 0x28) r2 = socket$inet(0x2, 0x401, 0xfffffffffffff001) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000080)=0x30, 0x4) 22:39:39 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000080)={0x8, 0x800}) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, 0x0) 22:39:39 executing program 2: r0 = semget$private(0x0, 0x40000000f, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0xffff}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x10) clock_gettime(0x0, &(0x7f0000005000)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004dc0)=[{{&(0x7f0000000000)=@ax25, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/195, 0xc3}], 0x1, &(0x7f0000000200)=""/41, 0x29}, 0x1}, {{&(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @reserved}, 0xffffffffffffff50, &(0x7f00000005c0)=[{&(0x7f00000002c0)=""/231, 0xe7}, {&(0x7f00000003c0)=""/187, 0xbb}, {&(0x7f0000000480)=""/25, 0x19}, {&(0x7f00000004c0)=""/227, 0xed}], 0x4, &(0x7f0000000600)=""/213, 0xd5}, 0x200}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000700)=""/20, 0x14}, {&(0x7f0000000740)=""/202, 0xca}], 0x2, &(0x7f0000000880)=""/4096, 0x1000}, 0x3}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000005100)=""/83, 0x53}, {&(0x7f0000001900)=""/128, 0x80}, {&(0x7f0000001980)=""/111, 0x6f}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/181, 0xb5}, {&(0x7f0000002ac0)=""/233, 0xe9}, {&(0x7f0000002bc0)=""/86, 0x2c0}, {&(0x7f0000002c40)=""/63, 0x3f}, {&(0x7f0000002c80)=""/111, 0x6f}], 0x9, &(0x7f0000002dc0)}, 0xc}, {{&(0x7f0000002e00)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000003040)=[{&(0x7f0000002e80)=""/121, 0x79}, {&(0x7f0000002f00)=""/189, 0xbd}, {&(0x7f0000002fc0)=""/84, 0x54}], 0x3}, 0x40}, {{&(0x7f0000003080)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000004480)=[{&(0x7f0000003100)=""/205, 0xcd}, {&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/120, 0x78}, {&(0x7f0000004280)=""/134, 0x86}, {&(0x7f0000004340)=""/62, 0x3e}, {&(0x7f0000004380)=""/244, 0xf4}], 0x6, &(0x7f0000004500)=""/129, 0xfe4f}, 0x3}, {{&(0x7f00000045c0)=@xdp, 0x80, &(0x7f0000004700)=[{&(0x7f0000004640)=""/46, 0x2e}, {&(0x7f0000004680)=""/113, 0x71}], 0x2, &(0x7f0000004740)=""/86, 0x56}, 0x6}, {{&(0x7f00000047c0)=@hci, 0x80, &(0x7f0000004940)=[{&(0x7f0000004840)=""/184, 0xb8}, {&(0x7f0000004900)=""/32, 0x3bb}], 0x2, &(0x7f0000004980)=""/238, 0xee}, 0x10001}, {{&(0x7f0000004a80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004d00)=[{&(0x7f0000004b00)=""/1, 0x1}, {&(0x7f0000004b40)=""/22, 0x16}, {&(0x7f0000004b80)=""/114, 0x72}, {&(0x7f0000004c00)=""/41, 0x29}, {&(0x7f0000004c40)=""/166, 0xa6}], 0x5, &(0x7f0000004d80)=""/53, 0x35}, 0x10001}], 0x9, 0x12021, &(0x7f0000005040)={r1, r2+30000000}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000005080), &(0x7f00000050c0)=0x4) 22:39:39 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x40000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x1c) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000180)={0xfff, 0x5, 0x0, [{0x0, 0x5, 0x80000000, 0xffffffffffff0001, 0xffffffffffff0000, 0x2, 0x9}, {0x7fe6635c, 0x0, 0x7, 0x3f, 0xffffffff, 0x7, 0xaf}, {0x6, 0x9, 0x8, 0x6, 0x3, 0x0, 0x401}, {0x6, 0x7, 0xffffffffffffffe6, 0x100000001, 0x5, 0x81, 0x3}, {0xff, 0x9, 0x1, 0x8, 0x9, 0x10000, 0x100000}]}) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000300)={0x0, 0x75, "6fdf1c63886ffb70e04b58bb256edf7f10b6d6814e40a6c5f17347624073ba4bb91b633bcb2d9a0794a767ce7fc532f180c5067b01df4bfa0c1b3452042f4f56e8648f2125571ba518d64e112c0bc1601bcc6db5b58ca3926d74f6cd8a258bbf6d0614ccbef159fb9dca1ae1e519ca991f6a6e107e"}) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000380)={{0x0, @name="0ac0279cbb1b9ab3b187e85d9a4b782add2df001c278a88dfb376a244943a548"}, "c9139cdf94d527d460318884b1ff81464f71e9566d9f8c5d0a3992b593241b2c", 0x2}) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000480)=r2, 0x4) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000800)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000540)={0x270, r5, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xc8, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3000000000000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x22}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x588}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}]}, @TIPC_NLA_BEARER={0xc4, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x30e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd22}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1b13c0f1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe7c3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe26}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bridge\x00'}}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xefe1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x184f}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x27d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x270}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000840)={0x6, 0xfffffffffffffffd}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000880)={'vcan0\x00', 0x0}) connect(r0, &(0x7f00000008c0)=@ll={0x11, 0xd, r6, 0x1, 0x6, 0x6, @link_local}, 0x80) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000980)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000b40)={&(0x7f0000000940), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)={0x134, r7, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xa6b8796}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x62}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x68}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6a}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3ff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}]}, 0x134}}, 0x800) r8 = add_key$user(&(0x7f0000000b80)='user\x00', &(0x7f0000000bc0)={'syz', 0x0}, &(0x7f0000000c00)="1dc9ed472ad7daf6cac0f72a345392277703931e", 0x14, 0xfffffffffffffff9) r9 = add_key(&(0x7f0000000c40)='keyring\x00', &(0x7f0000000c80)={'syz', 0x0}, &(0x7f0000000cc0)="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", 0x1000, 0xfffffffffffffffc) keyctl$unlink(0x9, r8, r9) add_key$user(&(0x7f0000001cc0)='user\x00', &(0x7f0000001d00)={'syz', 0x1}, &(0x7f0000001d40)="2280cd2b042ade6e91652145ecfa9b5a93950c74019737248a755e2488b1dffb12337dd19b4be24d55b5b1ef47f4d8ee3d963e38151af8a7af4a513cec673fbd624433fc51353c5f126f24a7749b30a7642e0099bf67e436a0a06c033175dd", 0x5f, r9) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001e00)={r1, 0x3c, &(0x7f0000001dc0)=[@in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @rand_addr=0xc9}, 0xffffffff}]}, &(0x7f0000001e40)=0x10) keyctl$set_timeout(0xf, r9, 0x80000001) r10 = syz_open_dev$mouse(&(0x7f0000001e80)='/dev/input/mouse#\x00', 0x0, 0x80) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001ec0)={r4, @in6={{0xa, 0x4e21, 0xffffffff, @local, 0x3}}}, &(0x7f0000001f80)=0x84) ioctl$TIOCGPGRP(r10, 0x540f, &(0x7f0000001fc0)) lsetxattr$trusted_overlay_opaque(&(0x7f0000002000)='./file0\x00', &(0x7f0000002040)='trusted.overlay.opaque\x00', &(0x7f0000002080)='y\x00', 0x2, 0x3) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000002100)={0x0, 0x4, 0x0, [], &(0x7f00000020c0)=0x1}) chdir(&(0x7f0000002140)='./file0\x00') setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r10, 0x84, 0x23, &(0x7f0000002180)={r3, 0x4}, 0x8) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f00000021c0)={{0xb20, 0xfffffffffffffff8, 0x4405, 0xa3, 0x5, 0x5}, 0x80}) [ 287.722711] Unknown ioctl 1074819273 [ 287.759282] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. [ 287.793340] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 22:39:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') preadv(r0, &(0x7f0000001440)=[{&(0x7f0000000100)=""/207, 0xcf}], 0x1, 0x0) [ 287.884846] hrtimer: interrupt took 29324 ns 22:39:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "7b3177f4fc2eb04172daa8fdd1c4c4cf144a23173b6605afb988de7e07195d78f7ddd19a3782fba5bfe2566c845a0c58b400", "ee52c10d1e72a9430c222985fcedff747a3131991a00000800000004002000"}) 22:39:40 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000001c0)={0x0, 0x1}) 22:39:40 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0xc000000100079) ioctl$KVM_SET_CPUID(r0, 0x8010550e, &(0x7f0000000140)=ANY=[]) [ 288.588460] IPVS: ftp: loaded support on port[0] = 21 [ 290.077275] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.083928] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.092334] device bridge_slave_0 entered promiscuous mode [ 290.186641] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.193257] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.201796] device bridge_slave_1 entered promiscuous mode [ 290.282988] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 290.370969] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 290.634160] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 290.723747] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 290.811516] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 290.818969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.912811] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 290.919829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 291.193362] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 291.202158] team0: Port device team_slave_0 added [ 291.290331] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 291.299147] team0: Port device team_slave_1 added [ 291.385379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.477000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.569440] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 291.578912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.588186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.667933] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 291.676167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.685375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.788796] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.113327] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 292.524259] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 292.530635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.538790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.722558] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.729121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.736361] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.742961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.752472] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 292.758981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.884672] 8021q: adding VLAN 0 to HW filter on device team0 22:39:47 executing program 4: creat(0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000040)={{0x0, r1/1000+30000}}, 0x0) 22:39:47 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x0, 0x0, @pic={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x4], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:39:47 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x8800, 0x0, 0x0) 22:39:47 executing program 1: io_setup(0x40000100000003, &(0x7f0000000200)) 22:39:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') preadv(r0, &(0x7f0000000480), 0x2b0, 0x0) [ 295.094051] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 22:39:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getresgid(0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) getgid() dup(0xffffffffffffffff) keyctl$join(0x1, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:39:47 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'lo\x00'}, 0x18) [ 295.413191] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 [ 296.291814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.473923] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 296.654482] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 296.660710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.668738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.852199] 8021q: adding VLAN 0 to HW filter on device team0 22:39:50 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000001c0)) 22:39:50 executing program 1: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x140, 0x0) r1 = open(&(0x7f0000002c00)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 22:39:50 executing program 3: mknod(&(0x7f00000000c0)='./file0\x00', 0xff7, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000c00)=[&(0x7f0000000540)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f00000008c0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000001ac0)=[&(0x7f0000000c40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000e40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001280)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001480)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001680)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001880)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 22:39:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 22:39:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000100)=0x30) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000040)={0x7, 0x400000000000008}) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f0000000200)=0x1000) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r3, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 22:39:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x901) r2 = dup2(r1, r0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000040)=0x44, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$cgroup_pid(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000940)) 22:39:50 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0xab, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7cd868a7f45f4a99cbb0f3a8273e91c5d777cec7985e2b0d4b3b73de5408b4a6"}}) 22:39:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a7c2d023c126285718070") syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) 22:39:50 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) 22:39:50 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") syz_emit_ethernet(0x300600, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x4, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 22:39:50 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000001580)="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", 0x124) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) read$FUSE(r0, &(0x7f0000000580), 0x347) fcntl$dupfd(r0, 0x0, r0) 22:39:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 22:39:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x11) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 22:39:50 executing program 5: msgget(0x2, 0xfffffffffffffffc) 22:39:50 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$getregset(0x4204, r0, 0x203, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) personality(0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f000000a5c0)={{{@in6=@local, @in=@remote, 0x0, 0x1000, 0x4e21, 0x19, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x0, 0xfffffffffffffbff, 0x8, 0x4, 0x7, 0xca}, {0x70400000000, 0x2, 0x200}}, {{@in6=@remote}, 0xa, @in6=@mcast1, 0x0, 0x0, 0x3}}, 0xe8) gettid() openat(0xffffffffffffffff, 0x0, 0x800, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) 22:39:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x901) r2 = dup2(r1, r0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000040)=0x44, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$cgroup_pid(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000940)) 22:39:51 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@getneigh={0x14, 0x1e, 0x101}, 0x14}}, 0x0) r0 = socket(0x4000000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x41, &(0x7f0000000100)}], 0x492492492492805, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/201, 0xc9}], 0x1) 22:39:51 executing program 5: msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0015"], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x3000) 22:39:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x2000000016, 0x249e21, 0x100000001}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r1, &(0x7f0000000040), 0x0}, 0x18) 22:39:51 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[], 0xff4b) splice(r3, 0x0, r0, 0x0, 0x80000000, 0x0) 22:39:51 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = dup(r0) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) fchownat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) [ 299.512977] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:39:51 executing program 4: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3, 0x11, 0xffffffffffffffff, 0x0, [0x31a]}, 0x2c) pipe(0x0) r0 = getpid() tkill(r0, 0x2f) setxattr(0x0, &(0x7f0000000280)=@random={'system.', 'bdev\x00'}, &(0x7f00000002c0)='TIPCv2\x00', 0x7, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="000228bd7000fbdbdf250b000000180004001400010062726f6164636173742d6c696e6b00004400090008000100ffffff7f08000100fdffffff0800020007000000080001000800000008000200"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x4c8d0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x200000, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000100), 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @remote}, 0x0, 0x1, 0x0, 0x1}}, 0x26) epoll_create(0x4) 22:39:51 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/58, 0x3a) 22:39:51 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x1) readahead(r0, 0x0, 0x0) 22:39:51 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0xc000000100079) ioctl$KVM_SET_CPUID(r0, 0xc0105512, &(0x7f0000000140)=ANY=[@ANYBLOB="2303be6afdb18c4e"]) 22:39:51 executing program 0: syz_open_dev$mice(0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 22:39:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f00000028c0)=[{&(0x7f0000002940)=""/16, 0x10}], 0x1, 0x0) 22:39:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x6, 0x5}, @window={0x3, 0x80, 0x7ff}, @window={0x3, 0x8000, 0x6}, @window={0x3, 0x7}, @window={0x3, 0x8001, 0x2}], 0x5) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f00000000c0)={@ipv4={[], [], @multicast1}, 0x0}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={@mcast2, 0x7e, r3}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x5, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 22:39:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 22:39:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 22:39:52 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) 22:39:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x2000000001, 0x1, &(0x7f0000000040)}) 22:39:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') preadv(r0, &(0x7f0000001440)=[{&(0x7f0000000100)=""/207, 0xcf}, {&(0x7f0000000200)=""/179, 0xb3}], 0x2, 0x0) 22:39:52 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x5) 22:39:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(r0, 0x402c542b, 0x0) 22:39:52 executing program 5: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@ipv4={[], [], @local}, @empty, @ipv4={[], [], @multicast2}, 0x800000000001, 0x0, 0x0, 0xfb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 22:39:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') syz_extract_tcp_res(0x0, 0x1a9, 0x1) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) write$tun(r0, &(0x7f0000000200)={@val={0x0, 0x201}, @val={0x2, 0x80, 0x80000000, 0x6, 0x20, 0x8}, @ipv4={{0x25, 0x4, 0x0, 0x80000001, 0xfa, 0x64, 0x0, 0x200, 0x1, 0x0, @empty, @broadcast, {[@noop, @timestamp={0x44, 0x18, 0x0, 0x3, 0x0, [{[], 0x3}, {[@remote], 0x81}, {[@loopback], 0xb25}]}, @timestamp={0x44, 0x8, 0xc1, 0x3, 0x0, [{[], 0x10001}]}, @lsrr={0x83, 0x17, 0x2, [@remote, @local, @empty, @multicast2, @local]}, @timestamp={0x44, 0x38, 0x0, 0x3, 0x45, [{[], 0x5}, {[@dev={0xac, 0x14, 0x14, 0xd}], 0x10000}, {[@rand_addr=0x2abd], 0x8e2}, {[@remote], 0x8}, {[@remote], 0x7ff}, {[], 0x6}, {[], 0x81}, {[], 0xfffffffffffffffd}, {[], 0x2}]}, @timestamp={0x44, 0x4, 0x5}, @ssrr={0x89, 0xb, 0x5, [@broadcast, @multicast1]}]}}, @tcp={{0x4e21, 0x2a, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x7, 0x0, 0x0, {[@sack={0x5, 0x2}, @window={0x3, 0x3, 0x2}]}}, {"e67ed0aebb3055bbc6fa038b64b428218605228766b6638baa47df75d652ecfa2a5e38d7999f4e2a32a390f99711003477ecfc8bb4e1832e34dac6980957f310c098ce54c2def3982736"}}}}, 0x108) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 300.698327] ptrace attach of "/root/syz-executor5"[8409] was attempted by "/root/syz-executor5"[8410] 22:39:52 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) 22:39:52 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getresgid(0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) getgid() r1 = dup(r0) keyctl$join(0x1, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getdents(r1, &(0x7f0000000180)=""/167, 0xa7) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:39:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x6, 0x5}, @window={0x3, 0x80, 0x7ff}, @window={0x3, 0x8000, 0x6}, @window={0x3, 0x7}, @window={0x3, 0x8001, 0x2}], 0x5) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f00000000c0)={@ipv4={[], [], @multicast1}, 0x0}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={@mcast2, 0x7e, r3}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x5, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 22:39:53 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0xc000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000140)=ANY=[]) 22:39:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0}) 22:39:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') syz_extract_tcp_res(0x0, 0x1a9, 0x1) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) write$tun(r0, &(0x7f0000000200)={@val={0x0, 0x201}, @val={0x2, 0x80, 0x80000000, 0x6, 0x20, 0x8}, @ipv4={{0x25, 0x4, 0x0, 0x80000001, 0xfa, 0x64, 0x0, 0x200, 0x1, 0x0, @empty, @broadcast, {[@noop, @timestamp={0x44, 0x18, 0x0, 0x3, 0x0, [{[], 0x3}, {[@remote], 0x81}, {[@loopback], 0xb25}]}, @timestamp={0x44, 0x8, 0xc1, 0x3, 0x0, [{[], 0x10001}]}, @lsrr={0x83, 0x17, 0x2, [@remote, @local, @empty, @multicast2, @local]}, @timestamp={0x44, 0x38, 0x0, 0x3, 0x45, [{[], 0x5}, {[@dev={0xac, 0x14, 0x14, 0xd}], 0x10000}, {[@rand_addr=0x2abd], 0x8e2}, {[@remote], 0x8}, {[@remote], 0x7ff}, {[], 0x6}, {[], 0x81}, {[], 0xfffffffffffffffd}, {[], 0x2}]}, @timestamp={0x44, 0x4, 0x5}, @ssrr={0x89, 0xb, 0x5, [@broadcast, @multicast1]}]}}, @tcp={{0x4e21, 0x2a, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x7, 0x0, 0x0, {[@sack={0x5, 0x2}, @window={0x3, 0x3, 0x2}]}}, {"e67ed0aebb3055bbc6fa038b64b428218605228766b6638baa47df75d652ecfa2a5e38d7999f4e2a32a390f99711003477ecfc8bb4e1832e34dac6980957f310c098ce54c2def3982736"}}}}, 0x108) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 22:39:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz0\x00', {}, 0xfffffffffffffffd}, 0x45c) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6ed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x3ff], [0x100, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffe01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181], [0x0, 0x0, 0x0, 0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x5]}, 0x45c) 22:39:53 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000580)=""/101, 0x65}], 0x1) recvmmsg(r0, &(0x7f0000000180), 0x800000000000286, 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RREADDIR(r1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 22:39:53 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000002400)=ANY=[@ANYBLOB="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"], 0x0) [ 301.225986] input input5: cannot allocate more than FF_MAX_EFFECTS effects 22:39:53 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a7c2d023c126285718070") bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) creat(&(0x7f0000000300)='./file0/../file0\x00', 0x0) 22:39:53 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000140)={[], 0x5, 0x1000, 0xffff, 0xca7, 0x9, r2}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x20082, 0x0) syz_open_pts(r1, 0x40021) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x42, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f00000001c0)}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, 0x0) fallocate(r5, 0x0, 0x0, 0x3) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@mcast2, @in=@remote}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 301.448908] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 22:39:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') syz_extract_tcp_res(0x0, 0x1a9, 0x1) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) write$tun(r0, &(0x7f0000000200)={@val={0x0, 0x201}, @val={0x2, 0x80, 0x80000000, 0x6, 0x20, 0x8}, @ipv4={{0x25, 0x4, 0x0, 0x80000001, 0xfa, 0x64, 0x0, 0x200, 0x1, 0x0, @empty, @broadcast, {[@noop, @timestamp={0x44, 0x18, 0x0, 0x3, 0x0, [{[], 0x3}, {[@remote], 0x81}, {[@loopback], 0xb25}]}, @timestamp={0x44, 0x8, 0xc1, 0x3, 0x0, [{[], 0x10001}]}, @lsrr={0x83, 0x17, 0x2, [@remote, @local, @empty, @multicast2, @local]}, @timestamp={0x44, 0x38, 0x0, 0x3, 0x45, [{[], 0x5}, {[@dev={0xac, 0x14, 0x14, 0xd}], 0x10000}, {[@rand_addr=0x2abd], 0x8e2}, {[@remote], 0x8}, {[@remote], 0x7ff}, {[], 0x6}, {[], 0x81}, {[], 0xfffffffffffffffd}, {[], 0x2}]}, @timestamp={0x44, 0x4, 0x5}, @ssrr={0x89, 0xb, 0x5, [@broadcast, @multicast1]}]}}, @tcp={{0x4e21, 0x2a, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x7, 0x0, 0x0, {[@sack={0x5, 0x2}, @window={0x3, 0x3, 0x2}]}}, {"e67ed0aebb3055bbc6fa038b64b428218605228766b6638baa47df75d652ecfa2a5e38d7999f4e2a32a390f99711003477ecfc8bb4e1832e34dac6980957f310c098ce54c2def3982736"}}}}, 0x108) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 301.491851] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 301.552207] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 22:39:53 executing program 3: r0 = socket$inet6(0xa, 0x20800a2, 0x0) ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000100)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000580)='/dev/input/mice\x00', 0x0, 0x100000002) io_setup(0x800100000001, 0x0) io_destroy(0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x8c', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) flock(r3, 0xc) socketpair(0x19, 0x4, 0x3ff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a45321, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000006c0)) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000180)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x0, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x64ca1839, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x8) r5 = getpgrp(0x0) perf_event_open(0x0, r5, 0xd, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0xf87, {}, 0x1, 0x100000000}) io_setup(0x5, &(0x7f0000000100)) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x4e24, @multicast2}}) 22:39:53 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000140)={[], 0x5, 0x1000, 0xffff, 0xca7, 0x9, r2}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x20082, 0x0) r3 = syz_open_pts(r1, 0x40021) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000080)={0x7d7b, 0xff, 0x0, 0x8}) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x42, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f00000001c0)}) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, 0x0) fallocate(r6, 0x0, 0x0, 0x3) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@mcast2, @in=@remote}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 22:39:53 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getresgid(0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) getgid() r1 = dup(r0) keyctl$join(0x1, 0x0) mkdirat(r1, &(0x7f0000000300)='./file0\x00', 0x0) 22:39:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') syz_extract_tcp_res(0x0, 0x1a9, 0x1) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) write$tun(r0, &(0x7f0000000200)={@val={0x0, 0x201}, @val={0x2, 0x80, 0x80000000, 0x6, 0x20, 0x8}, @ipv4={{0x25, 0x4, 0x0, 0x80000001, 0xfa, 0x64, 0x0, 0x200, 0x1, 0x0, @empty, @broadcast, {[@noop, @timestamp={0x44, 0x18, 0x0, 0x3, 0x0, [{[], 0x3}, {[@remote], 0x81}, {[@loopback], 0xb25}]}, @timestamp={0x44, 0x8, 0xc1, 0x3, 0x0, [{[], 0x10001}]}, @lsrr={0x83, 0x17, 0x2, [@remote, @local, @empty, @multicast2, @local]}, @timestamp={0x44, 0x38, 0x0, 0x3, 0x45, [{[], 0x5}, {[@dev={0xac, 0x14, 0x14, 0xd}], 0x10000}, {[@rand_addr=0x2abd], 0x8e2}, {[@remote], 0x8}, {[@remote], 0x7ff}, {[], 0x6}, {[], 0x81}, {[], 0xfffffffffffffffd}, {[], 0x2}]}, @timestamp={0x44, 0x4, 0x5}, @ssrr={0x89, 0xb, 0x5, [@broadcast, @multicast1]}]}}, @tcp={{0x4e21, 0x2a, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x7, 0x0, 0x0, {[@sack={0x5, 0x2}, @window={0x3, 0x3, 0x2}]}}, {"e67ed0aebb3055bbc6fa038b64b428218605228766b6638baa47df75d652ecfa2a5e38d7999f4e2a32a390f99711003477ecfc8bb4e1832e34dac6980957f310c098ce54c2def3982736"}}}}, 0x108) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 22:39:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') syz_extract_tcp_res(0x0, 0x1a9, 0x1) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) write$tun(r0, &(0x7f0000000200)={@val={0x0, 0x201}, @val={0x2, 0x80, 0x80000000, 0x6, 0x20, 0x8}, @ipv4={{0x25, 0x4, 0x0, 0x80000001, 0xfa, 0x64, 0x0, 0x200, 0x1, 0x0, @empty, @broadcast, {[@noop, @timestamp={0x44, 0x18, 0x0, 0x3, 0x0, [{[], 0x3}, {[@remote], 0x81}, {[@loopback], 0xb25}]}, @timestamp={0x44, 0x8, 0xc1, 0x3, 0x0, [{[], 0x10001}]}, @lsrr={0x83, 0x17, 0x2, [@remote, @local, @empty, @multicast2, @local]}, @timestamp={0x44, 0x38, 0x0, 0x3, 0x45, [{[], 0x5}, {[@dev={0xac, 0x14, 0x14, 0xd}], 0x10000}, {[@rand_addr=0x2abd], 0x8e2}, {[@remote], 0x8}, {[@remote], 0x7ff}, {[], 0x6}, {[], 0x81}, {[], 0xfffffffffffffffd}, {[], 0x2}]}, @timestamp={0x44, 0x4, 0x5}, @ssrr={0x89, 0xb, 0x5, [@broadcast, @multicast1]}]}}, @tcp={{0x4e21, 0x2a, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x7, 0x0, 0x0, {[@sack={0x5, 0x2}, @window={0x3, 0x3, 0x2}]}}, {"e67ed0aebb3055bbc6fa038b64b428218605228766b6638baa47df75d652ecfa2a5e38d7999f4e2a32a390f99711003477ecfc8bb4e1832e34dac6980957f310c098ce54c2def3982736"}}}}, 0x108) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 22:39:54 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000040)) 22:39:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') syz_extract_tcp_res(0x0, 0x1a9, 0x1) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) write$tun(r0, &(0x7f0000000200)={@val={0x0, 0x201}, @val={0x2, 0x80, 0x80000000, 0x6, 0x20, 0x8}, @ipv4={{0x25, 0x4, 0x0, 0x80000001, 0xfa, 0x64, 0x0, 0x200, 0x1, 0x0, @empty, @broadcast, {[@noop, @timestamp={0x44, 0x18, 0x0, 0x3, 0x0, [{[], 0x3}, {[@remote], 0x81}, {[@loopback], 0xb25}]}, @timestamp={0x44, 0x8, 0xc1, 0x3, 0x0, [{[], 0x10001}]}, @lsrr={0x83, 0x17, 0x2, [@remote, @local, @empty, @multicast2, @local]}, @timestamp={0x44, 0x38, 0x0, 0x3, 0x45, [{[], 0x5}, {[@dev={0xac, 0x14, 0x14, 0xd}], 0x10000}, {[@rand_addr=0x2abd], 0x8e2}, {[@remote], 0x8}, {[@remote], 0x7ff}, {[], 0x6}, {[], 0x81}, {[], 0xfffffffffffffffd}, {[], 0x2}]}, @timestamp={0x44, 0x4, 0x5}, @ssrr={0x89, 0xb, 0x5, [@broadcast, @multicast1]}]}}, @tcp={{0x4e21, 0x2a, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x7, 0x0, 0x0, {[@sack={0x5, 0x2}, @window={0x3, 0x3, 0x2}]}}, {"e67ed0aebb3055bbc6fa038b64b428218605228766b6638baa47df75d652ecfa2a5e38d7999f4e2a32a390f99711003477ecfc8bb4e1832e34dac6980957f310c098ce54c2def3982736"}}}}, 0x108) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 302.175521] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 302.188071] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 22:39:54 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) [ 302.364993] binder: 8498:8499 ioctl c018620c 20000040 returned -22 [ 302.401276] binder: 8498:8500 ioctl c018620c 20000040 returned -1 [ 302.401284] binder: BINDER_SET_CONTEXT_MGR already set 22:39:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') syz_extract_tcp_res(0x0, 0x1a9, 0x1) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) write$tun(r0, &(0x7f0000000200)={@val={0x0, 0x201}, @val={0x2, 0x80, 0x80000000, 0x6, 0x20, 0x8}, @ipv4={{0x25, 0x4, 0x0, 0x80000001, 0xfa, 0x64, 0x0, 0x200, 0x1, 0x0, @empty, @broadcast, {[@noop, @timestamp={0x44, 0x18, 0x0, 0x3, 0x0, [{[], 0x3}, {[@remote], 0x81}, {[@loopback], 0xb25}]}, @timestamp={0x44, 0x8, 0xc1, 0x3, 0x0, [{[], 0x10001}]}, @lsrr={0x83, 0x17, 0x2, [@remote, @local, @empty, @multicast2, @local]}, @timestamp={0x44, 0x38, 0x0, 0x3, 0x45, [{[], 0x5}, {[@dev={0xac, 0x14, 0x14, 0xd}], 0x10000}, {[@rand_addr=0x2abd], 0x8e2}, {[@remote], 0x8}, {[@remote], 0x7ff}, {[], 0x6}, {[], 0x81}, {[], 0xfffffffffffffffd}, {[], 0x2}]}, @timestamp={0x44, 0x4, 0x5}, @ssrr={0x89, 0xb, 0x5, [@broadcast, @multicast1]}]}}, @tcp={{0x4e21, 0x2a, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x7, 0x0, 0x0, {[@sack={0x5, 0x2}, @window={0x3, 0x3, 0x2}]}}, {"e67ed0aebb3055bbc6fa038b64b428218605228766b6638baa47df75d652ecfa2a5e38d7999f4e2a32a390f99711003477ecfc8bb4e1832e34dac6980957f310c098ce54c2def3982736"}}}}, 0x108) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 22:39:54 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_elf64(r0, 0x0, 0x0) [ 302.407748] binder: 8498:8499 ioctl 40046207 0 returned -16 22:39:54 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x1}, 0xff7f) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RREADDIR(r0, &(0x7f00000002c0)={0xb}, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) 22:39:54 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000140)={[], 0x5, 0x1000, 0xffff, 0xca7, 0x9, r2}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x20082, 0x0) r3 = syz_open_pts(r1, 0x40021) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000080)={0x7d7b, 0xff, 0x0, 0x8}) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x42, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f00000001c0)}) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, 0x0) fallocate(r6, 0x0, 0x0, 0x3) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@mcast2, @in=@remote}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 302.832254] ================================================================== [ 302.839732] BUG: KMSAN: uninit-value in vti6_tnl_xmit+0x4cb/0x2420 [ 302.846094] CPU: 1 PID: 8511 Comm: syz-executor5 Not tainted 4.20.0-rc7+ #3 [ 302.853206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.862569] Call Trace: [ 302.865183] dump_stack+0x1c9/0x220 [ 302.868863] kmsan_report+0x12d/0x290 [ 302.872701] __msan_warning+0x76/0xc0 [ 302.876538] vti6_tnl_xmit+0x4cb/0x2420 [ 302.880534] ? __msan_poison_alloca+0x1e0/0x270 [ 302.885247] ? validate_xmit_xfrm+0x83/0x1420 [ 302.889823] ? vti6_dev_uninit+0x670/0x670 [ 302.894087] dev_hard_start_xmit+0x627/0xc80 [ 302.898567] __dev_queue_xmit+0x3173/0x3cf0 [ 302.902961] dev_queue_xmit+0x4b/0x60 [ 302.906839] ? __netdev_pick_tx+0x1290/0x1290 [ 302.911399] packet_sendmsg+0x7cbd/0x9200 [ 302.915642] ? kmsan_memcpy_memmove_metadata+0x1a9/0xf30 [ 302.921115] ? kmsan_memcpy_metadata+0xb/0x10 [ 302.925633] ? sock_write_iter+0x102/0x4f0 [ 302.929897] ? __se_sys_write+0x17a/0x370 [ 302.934071] ? do_syscall_64+0xcd/0x110 [ 302.938071] ? futex_wait_queue_me+0x6c0/0x730 [ 302.942735] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 302.948139] ? aa_sk_perm+0x7ab/0x9e0 [ 302.952032] ? compat_packet_setsockopt+0x360/0x360 [ 302.957077] sock_write_iter+0x3f4/0x4f0 [ 302.961188] ? sock_read_iter+0x4e0/0x4e0 [ 302.965361] __vfs_write+0x888/0xb80 [ 302.969134] vfs_write+0x4b4/0x900 [ 302.972753] __se_sys_write+0x17a/0x370 [ 302.976823] __x64_sys_write+0x4a/0x70 [ 302.980745] do_syscall_64+0xcd/0x110 [ 302.984605] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 302.989828] RIP: 0033:0x457669 [ 302.993058] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 303.011981] RSP: 002b:00007f9a10bf3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 303.019705] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 303.027007] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 303.034309] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 303.041595] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9a10bf46d4 [ 303.048882] R13: 00000000004c60bb R14: 00000000004dac80 R15: 00000000ffffffff [ 303.056201] [ 303.057837] Uninit was created at: [ 303.061402] kmsan_internal_poison_shadow+0x92/0x150 [ 303.066522] kmsan_kmalloc+0xa1/0x100 [ 303.070368] kmsan_slab_alloc+0xe/0x10 [ 303.074274] __kmalloc_node_track_caller+0xf06/0x1120 [ 303.079487] __alloc_skb+0x318/0xa40 [ 303.083226] alloc_skb_with_frags+0x1c9/0xa80 [ 303.087750] sock_alloc_send_pskb+0xb5d/0x1140 [ 303.092374] packet_sendmsg+0x66a2/0x9200 [ 303.096554] sock_write_iter+0x3f4/0x4f0 [ 303.100637] __vfs_write+0x888/0xb80 [ 303.104390] vfs_write+0x4b4/0x900 [ 303.107953] __se_sys_write+0x17a/0x370 [ 303.111952] __x64_sys_write+0x4a/0x70 [ 303.115863] do_syscall_64+0xcd/0x110 [ 303.119703] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 303.124900] ================================================================== [ 303.132279] Disabling lock debugging due to kernel taint [ 303.137789] Kernel panic - not syncing: panic_on_warn set ... [ 303.143716] CPU: 1 PID: 8511 Comm: syz-executor5 Tainted: G B 4.20.0-rc7+ #3 [ 303.152230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.162051] Call Trace: [ 303.164682] dump_stack+0x1c9/0x220 [ 303.168349] panic+0x3f0/0x98f [ 303.171627] kmsan_report+0x290/0x290 [ 303.175469] __msan_warning+0x76/0xc0 [ 303.179320] vti6_tnl_xmit+0x4cb/0x2420 [ 303.183351] ? __msan_poison_alloca+0x1e0/0x270 [ 303.188075] ? validate_xmit_xfrm+0x83/0x1420 [ 303.192636] ? vti6_dev_uninit+0x670/0x670 [ 303.196915] dev_hard_start_xmit+0x627/0xc80 [ 303.201397] __dev_queue_xmit+0x3173/0x3cf0 [ 303.205801] dev_queue_xmit+0x4b/0x60 [ 303.209633] ? __netdev_pick_tx+0x1290/0x1290 [ 303.214152] packet_sendmsg+0x7cbd/0x9200 [ 303.218330] ? kmsan_memcpy_memmove_metadata+0x1a9/0xf30 [ 303.223816] ? kmsan_memcpy_metadata+0xb/0x10 [ 303.228343] ? sock_write_iter+0x102/0x4f0 [ 303.232599] ? __se_sys_write+0x17a/0x370 [ 303.236767] ? do_syscall_64+0xcd/0x110 [ 303.240789] ? futex_wait_queue_me+0x6c0/0x730 [ 303.245434] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 303.250827] ? aa_sk_perm+0x7ab/0x9e0 [ 303.254727] ? compat_packet_setsockopt+0x360/0x360 [ 303.259787] sock_write_iter+0x3f4/0x4f0 [ 303.263904] ? sock_read_iter+0x4e0/0x4e0 [ 303.268075] __vfs_write+0x888/0xb80 [ 303.271857] vfs_write+0x4b4/0x900 [ 303.275481] __se_sys_write+0x17a/0x370 [ 303.279519] __x64_sys_write+0x4a/0x70 [ 303.283437] do_syscall_64+0xcd/0x110 [ 303.287267] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 303.292477] RIP: 0033:0x457669 [ 303.295716] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 303.314634] RSP: 002b:00007f9a10bf3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 303.322364] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 303.329649] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 303.336928] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 303.344217] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9a10bf46d4 [ 303.351502] R13: 00000000004c60bb R14: 00000000004dac80 R15: 00000000ffffffff [ 303.359788] Kernel Offset: disabled [ 303.363425] Rebooting in 86400 seconds..