[ 54.654771] audit: type=1800 audit(1543390366.700:25): pid=6569 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 54.673962] audit: type=1800 audit(1543390366.710:26): pid=6569 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 54.694339] audit: type=1800 audit(1543390366.720:27): pid=6569 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 54.714930] audit: type=1800 audit(1543390366.750:28): pid=6569 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.29' (ECDSA) to the list of known hosts. 2018/11/28 07:33:01 fuzzer started 2018/11/28 07:33:06 dialing manager at 10.128.0.26:39003 2018/11/28 07:33:06 syscalls: 1 2018/11/28 07:33:06 code coverage: enabled 2018/11/28 07:33:06 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/28 07:33:06 setuid sandbox: enabled 2018/11/28 07:33:06 namespace sandbox: enabled 2018/11/28 07:33:06 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/28 07:33:06 fault injection: enabled 2018/11/28 07:33:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/28 07:33:06 net packet injection: enabled 2018/11/28 07:33:06 net device setup: enabled 07:35:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0xa82, 0x4) sendfile(r1, r2, &(0x7f0000000180)=0xf0110, 0x100000001) syzkaller login: [ 220.714559] IPVS: ftp: loaded support on port[0] = 21 [ 222.738422] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.745803] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.755132] device bridge_slave_0 entered promiscuous mode [ 222.878775] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.886293] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.894656] device bridge_slave_1 entered promiscuous mode [ 223.010954] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 223.130964] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 223.671103] bond0: Enslaving bond_slave_0 as an active interface with an up link 07:35:35 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) [ 223.795818] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.215169] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 224.222311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.407840] IPVS: ftp: loaded support on port[0] = 21 [ 224.853621] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.861776] team0: Port device team_slave_0 added [ 225.021251] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.029424] team0: Port device team_slave_1 added [ 225.218988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.461276] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 225.468451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.477200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.737269] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.745016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.753931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.919323] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.927492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.936389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.667478] ip (6839) used greatest stack depth: 53952 bytes left [ 227.524084] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.530533] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.538982] device bridge_slave_0 entered promiscuous mode [ 227.803438] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.809897] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.818390] device bridge_slave_1 entered promiscuous mode [ 228.053554] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 228.210796] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 228.252847] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.259333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.266446] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.272998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.281396] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 228.352599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 07:35:40 executing program 2: [ 228.968779] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 229.186061] IPVS: ftp: loaded support on port[0] = 21 [ 229.229417] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 229.479964] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 229.487337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.722109] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 229.729173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.383665] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 230.391850] team0: Port device team_slave_0 added [ 230.645457] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 230.653593] team0: Port device team_slave_1 added [ 230.885780] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 230.892953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.901579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.110954] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 231.118730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.127614] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.368174] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 231.375965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.384991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.605003] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 231.614423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.623216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.229340] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.236115] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.244423] device bridge_slave_0 entered promiscuous mode [ 233.434504] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.440967] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.449505] device bridge_slave_1 entered promiscuous mode [ 233.714387] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 233.936070] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 234.670072] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 234.753085] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.759577] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.766615] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.773155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.781565] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 234.999433] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.163356] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 235.170424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.370669] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 235.377917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.491982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 07:35:48 executing program 3: [ 236.078924] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 236.087473] team0: Port device team_slave_0 added [ 236.423781] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 236.431863] team0: Port device team_slave_1 added [ 236.646495] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 236.653670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.662355] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.926458] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 236.933643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.942344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.185513] IPVS: ftp: loaded support on port[0] = 21 [ 237.242206] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 237.249880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.258799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.577726] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 237.586430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.595201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.730534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.896982] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 240.963442] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.969901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.976994] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.983552] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.992518] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 241.069473] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 241.076061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.084157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.782447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.234286] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.394112] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.400653] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.409140] device bridge_slave_0 entered promiscuous mode [ 242.739183] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.745927] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.754373] device bridge_slave_1 entered promiscuous mode [ 243.019325] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 243.298775] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 244.130962] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 244.453160] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.753442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 244.769774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.995122] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 245.002495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 07:35:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000180)={0x5, 0x40, 0x122, 0x100}) r5 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb9851693a92f9a71eade33b40a9fb0b5d93d895e1ae182b7c5b76da18a1ef4db2236bacd56e5772ae4cecc507614dc8a92c599fee07f70681decac9ba6a55bd0905b7cedd9ab3f9d", 0xcc}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r6 = gettid() getgid() writev(r0, &(0x7f0000000500)=[{&(0x7f0000000480)="2b1cbccc40004dd548226dbf7865af0dc9725484e5699dfe9f02d29fd620910b60499e1aaf7d636cf32399ed1ff8ec7e26c97b9f42be07a0eb907d11cdb44393ae5f3fa533acef1f26301abd3d0fdf80fe8018bbf20ac026656b471e3e887124d3b9c9", 0x63}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000080)=r6) sendmsg$alg(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001900)="591dfdef4e36437bcc2fe7624547b950b975cc0c815d26aef4f008c6923c210f560546d90815f7caaf08226f44c7de94fcae5051073d0cc8e3150754f5b68720861bd8cc72551ce6bf973bab472df4a4b9a15c1e2d78f104680e9edd3354a8c114e77587a3b3aa6f15e24b6ae54f757c6a8826cd78efb859ee617907f9de5f5e7284d0", 0x83}], 0x1, 0x0, 0x0, 0x4000}, 0x40000) tkill(r6, 0x1004000000016) fgetxattr(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="737973ff0000007972696e67007ce78f0ae7837ecec5bf43812f8957f1628a41e20e75764ea83000000000"], 0x0, 0x0) close(r4) setsockopt$inet_sctp_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000200)=0x3, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) r8 = dup2(r0, r2) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x2, 0x3, 0xe2fe, 0xffffffffffffff81, 0x4, 0x4, 0xffffffffffffb1b0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x0, 0x1406, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x2, 0x2}]}) dup3(r2, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(r7) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) [ 245.935983] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 245.944109] team0: Port device team_slave_0 added [ 246.360928] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 246.371194] team0: Port device team_slave_1 added [ 246.817882] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 246.825068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.833803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.013012] IPVS: ftp: loaded support on port[0] = 21 [ 247.163429] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 247.170789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.179830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.298623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.505974] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 247.513669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.522582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.884172] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 247.892239] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.901129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.694605] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 250.063039] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 250.069462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.077558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 07:36:02 executing program 0: socketpair$unix(0x1, 0x2000000000005, 0x0, &(0x7f0000000080)) 07:36:02 executing program 0: r0 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() write$P9_RLERROR(r0, &(0x7f0000000000)={0x22, 0x7, 0x1, {0x19, 'bdevkppp1%\\@proccpuset}%:'}}, 0x22) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x2, r2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2220}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x30, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5406}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r5 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r5) 07:36:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1a}) prctl$PR_SET_FP_MODE(0x2d, 0x2) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0x10000) [ 251.508013] 8021q: adding VLAN 0 to HW filter on device team0 07:36:03 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) keyctl$set_reqkey_keyring(0x2, 0x7) ioctl$VT_WAITACTIVE(r0, 0x5607) [ 252.131247] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.137863] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.144855] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.151314] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.159846] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 07:36:04 executing program 0: ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xb8216b89defd5158, 0x6, 0x0, @scatter={0x0, 0x0, &(0x7f00000001c0)}, &(0x7f0000000240)='\x00\x00\x00\x00\x00\x00', &(0x7f0000000140)=""/126, 0x0, 0x0, 0x0, &(0x7f0000000280)}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000480)={{0x0, 0x0, 0x0, 0x34a}, "98e49c6b74256941f54e7f90bfafe50a"}, 0x30) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x40000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='memory.current\x00', 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000380)={0x7, 0x4d, 0x2}, 0x7) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000200)={'team_slave_0\x00', 0x200}) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/236, 0xec}, {&(0x7f0000000580)=""/202, 0x112}], 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xf6) [ 252.262942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 07:36:04 executing program 0: munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x40101, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000000)={0x80000000, 0xffffffffffff9122}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x93, 0x7a, &(0x7f0000000040)="59fed8525613423cb5646287b39c49e0894047f7a3dd6fe23dd4a66cecc4f3c6fdc7c252ae2aaff517d2e9ed2d42f23dbebcfcdae269748ce721476786576514148585e492a19ca33cb66ffef97e854828dd4c6de86c8206b9ac35490da1e04433e3974ef4b5a62bf84145079080d7558378f12c994279ca4f9c61d51bf302d4ab854b277978341576bb32eeecc16815fb5a15", &(0x7f0000000100)=""/122, 0x100000000}, 0x28) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000200)={r0}) 07:36:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000240), 0x14) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x13e, &(0x7f0000000040)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, '>![', 0x108, 0x0, 0x0, @remote, @empty, {[], @gre={{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "c53f9bc10b5218fbe6b21126ec5dfd4b51895eeabb8f1881b91980e74888ed41c49dc1d8bafc100ed78e3cc3b555dd235dba88b38388d4deb8c6d3795dcf58efc348b06d6b0f767c7520b7f6b0ca7326a75ba6ca9e1dadc8a4fecca66ad80f29bc3bb41a06f18c6f4f0b195587ebc281814d6457127854ef65964f36cbef44461b195c5e4c40fe1a57ae459fadf5b343cca1eeb3cdd0243195920ebeb7ebe99d397ef4d81cd3bca637aa32fbb0205fa83ce13b0277825ee8de7e55926a410d09a500e29e"}}}}}}}, 0x0) r2 = shmget$private(0x0, 0x1000, 0x78000a01, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) [ 253.161067] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.168381] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.176848] device bridge_slave_0 entered promiscuous mode 07:36:05 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001ff) keyctl$dh_compute(0x17, &(0x7f00000013c0), &(0x7f0000001400)=""/53, 0x35, &(0x7f0000001500)={&(0x7f0000001440)={'crct10dif\x00'}, &(0x7f0000001480)="ebaae2b221afeeb2bde2e740e801222661516f2daa844252eb9dc6a2e720766912974423a7d976fe6f2c55a5f22301e60e8d010de88e4c7444e19540518804a5e4", 0x41}) fcntl$getown(r0, 0x9) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) [ 253.599619] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.606482] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.614918] device bridge_slave_1 entered promiscuous mode [ 254.107013] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 254.467617] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 255.211059] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.424882] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 255.726732] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 256.062128] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 256.071130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.325025] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 256.332209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.454802] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 257.215823] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 257.223940] team0: Port device team_slave_0 added [ 257.447549] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 257.454135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.462077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.543667] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 257.551589] team0: Port device team_slave_1 added [ 257.748437] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 257.757822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.767389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.051297] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 258.058676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.069267] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.277787] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.371439] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 258.379223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.388082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.616766] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 258.624460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.633362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 07:36:11 executing program 1: [ 261.179700] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.186311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.193761] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.200222] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.208848] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 261.215904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.604463] ip (7799) used greatest stack depth: 53568 bytes left [ 262.327821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.966895] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 07:36:15 executing program 2: futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000100)={0x0, 'bond\x00'}, 0x18) sched_getscheduler(r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 263.567214] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 263.573872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.581887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.050611] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.908845] 8021q: adding VLAN 0 to HW filter on device bond0 07:36:19 executing program 3: ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0x5, &(0x7f0000000200)=0x0) io_destroy(r1) [ 267.329912] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 267.597314] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 267.603777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.611464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.882667] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.574833] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 269.651276] hrtimer: interrupt took 44257 ns 07:36:24 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x404000, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)={0x400, 0x0, 0x2, {r1, r2+10000000}, 0xfffffffffffffffc, 0x5f16}) io_setup(0x90e9, &(0x7f0000000100)=0x0) io_pgetevents(r3, 0xffff, 0x9, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x7f}, 0x8}) modify_ldt$read(0x0, &(0x7f0000000300)=""/195, 0xc3) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000001440)={0x351b, 0xbff, &(0x7f0000000400)="5695ec2143a92255bf5889ae7df6e3ae1b797499b1", &(0x7f0000000440)="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", 0x15, 0x1000}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001480), 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f00000014c0)={0x0, @in={{0x2, 0x4e21, @local}}, [0xffff, 0x9, 0x5, 0x40, 0x9a, 0x6, 0x1f, 0x800, 0x6f, 0x100000000, 0x6, 0x4, 0x40, 0x4, 0x80000001]}, &(0x7f00000015c0)=0x100) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001600)={r5, @in6={{0xa, 0x4e22, 0x7ff, @mcast2, 0x83b}}, 0x7f, 0x2c6}, 0x90) sendto$inet(r4, &(0x7f00000016c0)="44d62594201872386506ebbada33aa7282d065ceacbfe5c52ecdd3fa161136c474dd4918dc98327fe04e3608457895800ccaa91bc6565215de15f704dab755ad4f1d36e133c0bc2f332287bfa9f37190a7256c4f678f52bd3aaf33bbcf074b3fdc20abe7cdc7c709e2fbd61f414661314f840bdc11fd11141b6408a04202e1c87076f89c361e91ce3ef886b512bd51b6e1fca0565196c7d6c118a569d089745e3c9178591cf61be5a2cb6e6ce0410157d371b94f487ad4eb", 0xb8, 0x0, &(0x7f0000001780)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f00000017c0)={0x2, "bd14"}, 0x3) utimes(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)={{0x77359400}}) personality(0x800000) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001880)) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000018c0)={{0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0xe}, 0x800}, {0xa, 0x4e22, 0x2, @remote, 0x1}, 0xfffffffffffffffc, [0x3, 0x10000, 0x3, 0x5, 0x9, 0x5d, 0x5, 0x1]}, 0x5c) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000001940)) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001980)=0x6, 0x4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f00000019c0)={r5, 0x5}, &(0x7f0000001a00)=0x8) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001a40)={{{@in=@rand_addr, @in6=@remote}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000001b40)=0xe8) r6 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001b80)={{{@in, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000001c80)=0xe8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000001cc0), 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001d00)) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000001d40)={0x7, 0x3, [{0x2, 0x0, 0x80}, {0x7, 0x0, 0x6}, {0x721, 0x0, 0x19}, {0xbdb5, 0x0, 0x3ff}, {0x5, 0x0, 0x1}, {0xd1, 0x0, 0x3f823c5a}, {0x0, 0x0, 0xffffffff00000001}]}) ioctl$VT_GETMODE(r6, 0x5601, &(0x7f0000001dc0)) r7 = inotify_add_watch(r0, &(0x7f0000001e00)='./file0\x00', 0x84000000) inotify_rm_watch(r6, r7) ioctl$DRM_IOCTL_GET_CAP(r6, 0xc010640c, &(0x7f0000001e40)={0x7}) 07:36:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000180)={0x5, 0x40, 0x122, 0x100}) r5 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb9851693a92f9a71eade33b40a9fb0b5d93d895e1ae182b7c5b76da18a1ef4db2236bacd56e5772ae4cecc507614dc8a92c599fee07f70681decac9ba6a55bd0905b7cedd9ab3f9d", 0xcc}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r6 = gettid() getgid() writev(r0, &(0x7f0000000500)=[{&(0x7f0000000480)="2b1cbccc40004dd548226dbf7865af0dc9725484e5699dfe9f02d29fd620910b60499e1aaf7d636cf32399ed1ff8ec7e26c97b9f42be07a0eb907d11cdb44393ae5f3fa533acef1f26301abd3d0fdf80fe8018bbf20ac026656b471e3e887124d3b9c9", 0x63}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000080)=r6) sendmsg$alg(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001900)="591dfdef4e36437bcc2fe7624547b950b975cc0c815d26aef4f008c6923c210f560546d90815f7caaf08226f44c7de94fcae5051073d0cc8e3150754f5b68720861bd8cc72551ce6bf973bab472df4a4b9a15c1e2d78f104680e9edd3354a8c114e77587a3b3aa6f15e24b6ae54f757c6a8826cd78efb859ee617907f9de5f5e7284d0", 0x83}], 0x1, 0x0, 0x0, 0x4000}, 0x40000) tkill(r6, 0x1004000000016) fgetxattr(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="737973ff0000007972696e67007ce78f0ae7837ecec5bf43812f8957f1628a41e20e75764ea83000000000"], 0x0, 0x0) close(r4) setsockopt$inet_sctp_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000200)=0x3, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) r8 = dup2(r0, r2) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x2, 0x3, 0xe2fe, 0xffffffffffffff81, 0x4, 0x4, 0xffffffffffffb1b0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x0, 0x1406, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x2, 0x2}]}) dup3(r2, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(r7) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) 07:36:24 executing program 1: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0x803}) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r0, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) 07:36:24 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_setup(0x5, &(0x7f0000000200)=0x0) io_destroy(r0) 07:36:24 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000380)={0x0, 0x2, 0x0, {0x0, 0x1c9c380}}) 07:36:24 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) r1 = inotify_init1(0x80800) fcntl$getownex(r1, 0x24, &(0x7f000045fff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x40000, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000001000/0x4000)=nil, 0x4000}, 0x3}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:36:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000180)={0x5, 0x40, 0x122, 0x100}) r5 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb9851693a92f9a71eade33b40a9fb0b5d93d895e1ae182b7c5b76da18a1ef4db2236bacd56e5772ae4cecc507614dc8a92c599fee07f70681decac9ba6a55bd0905b7cedd9ab3f9d", 0xcc}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r6 = gettid() getgid() writev(r0, &(0x7f0000000500)=[{&(0x7f0000000480)="2b1cbccc40004dd548226dbf7865af0dc9725484e5699dfe9f02d29fd620910b60499e1aaf7d636cf32399ed1ff8ec7e26c97b9f42be07a0eb907d11cdb44393ae5f3fa533acef1f26301abd3d0fdf80fe8018bbf20ac026656b471e3e887124d3b9c9", 0x63}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000080)=r6) sendmsg$alg(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001900)="591dfdef4e36437bcc2fe7624547b950b975cc0c815d26aef4f008c6923c210f560546d90815f7caaf08226f44c7de94fcae5051073d0cc8e3150754f5b68720861bd8cc72551ce6bf973bab472df4a4b9a15c1e2d78f104680e9edd3354a8c114e77587a3b3aa6f15e24b6ae54f757c6a8826cd78efb859ee617907f9de5f5e7284d0", 0x83}], 0x1, 0x0, 0x0, 0x4000}, 0x40000) tkill(r6, 0x1004000000016) fgetxattr(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="737973ff0000007972696e67007ce78f0ae7837ecec5bf43812f8957f1628a41e20e75764ea83000000000"], 0x0, 0x0) close(r4) setsockopt$inet_sctp_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000200)=0x3, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) r8 = dup2(r0, r2) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x2, 0x3, 0xe2fe, 0xffffffffffffff81, 0x4, 0x4, 0xffffffffffffb1b0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x0, 0x1406, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x2, 0x2}]}) dup3(r2, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(r7) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) 07:36:25 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0xfc03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 07:36:25 executing program 1: lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000300)) readv(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 07:36:25 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 07:36:25 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) inotify_init1(0x0) splice(r2, 0x0, r3, 0x0, 0x200, 0x0) tkill(r0, 0x1000000000014) 07:36:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000180)={0x5, 0x40, 0x122, 0x100}) r5 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb9851693a92f9a71eade33b40a9fb0b5d93d895e1ae182b7c5b76da18a1ef4db2236bacd56e5772ae4cecc507614dc8a92c599fee07f70681decac9ba6a55bd0905b7cedd9ab3f9d", 0xcc}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r6 = gettid() getgid() writev(r0, &(0x7f0000000500)=[{&(0x7f0000000480)="2b1cbccc40004dd548226dbf7865af0dc9725484e5699dfe9f02d29fd620910b60499e1aaf7d636cf32399ed1ff8ec7e26c97b9f42be07a0eb907d11cdb44393ae5f3fa533acef1f26301abd3d0fdf80fe8018bbf20ac026656b471e3e887124d3b9c9", 0x63}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000080)=r6) sendmsg$alg(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001900)="591dfdef4e36437bcc2fe7624547b950b975cc0c815d26aef4f008c6923c210f560546d90815f7caaf08226f44c7de94fcae5051073d0cc8e3150754f5b68720861bd8cc72551ce6bf973bab472df4a4b9a15c1e2d78f104680e9edd3354a8c114e77587a3b3aa6f15e24b6ae54f757c6a8826cd78efb859ee617907f9de5f5e7284d0", 0x83}], 0x1, 0x0, 0x0, 0x4000}, 0x40000) tkill(r6, 0x1004000000016) fgetxattr(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="737973ff0000007972696e67007ce78f0ae7837ecec5bf43812f8957f1628a41e20e75764ea83000000000"], 0x0, 0x0) close(r4) setsockopt$inet_sctp_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000200)=0x3, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) r8 = dup2(r0, r2) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x2, 0x3, 0xe2fe, 0xffffffffffffff81, 0x4, 0x4, 0xffffffffffffb1b0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x0, 0x1406, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x2, 0x2}]}) dup3(r2, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(r7) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) [ 274.060844] IPVS: ftp: loaded support on port[0] = 21 [ 277.044357] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.050843] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.059543] device bridge_slave_0 entered promiscuous mode [ 277.130031] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.136574] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.144453] device bridge_slave_1 entered promiscuous mode [ 277.212631] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 277.282466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 277.488608] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 277.561370] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 277.901851] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 277.909458] team0: Port device team_slave_0 added [ 277.977652] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 277.985182] team0: Port device team_slave_1 added [ 278.055625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.125648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.193042] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 278.200784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.209458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.273307] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 278.280649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.289440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.036935] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.043379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.050066] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.056580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.064267] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 279.781918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.786375] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.037335] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 282.292683] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 282.299034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.306996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.548510] 8021q: adding VLAN 0 to HW filter on device team0 07:36:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) 07:36:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x20141042, 0x0) creat(0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRES64=0x0], 0xfffffffffffffe7c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-sTlf/attr/keycreate\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xbf99) socket$packet(0x11, 0x0, 0x300) write$cgroup_int(r2, &(0x7f00000002c0), 0x8) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) 07:36:36 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x4000000000008000, 0x6c7) r0 = open(&(0x7f0000000000)='./bus\x00', 0x6, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000200)="3f2eb790ce2c6f52050ad0e019bbfe241dd5000bee448b38c0a68defe2048ef14ea901c7bb4d93fc226f9b66d4062e61b60cd21e24dbe297f92112be7d3ec90fa9cb880e7a9edb7c3f5d2327b01cbb2c569cef100d0c9611d561dea8c88161f38d0675eeac5b81bdf7a5b379", 0x6c}], 0x1) 07:36:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000d40)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000380)="ca94d0b7048f916f2095c73d5894ecab", 0x10}], 0x1}], 0x1, 0x20008041) sendmmsg$alg(r1, &(0x7f00000014c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000001500)=""/4096, 0x1000}], 0x1}, 0x0) 07:36:36 executing program 4: gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) getuid() ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:36:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000180)={0x5, 0x40, 0x122, 0x100}) r5 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb9851693a92f9a71eade33b40a9fb0b5d93d895e1ae182b7c5b76da18a1ef4db2236bacd56e5772ae4cecc507614dc8a92c599fee07f70681decac9ba6a55bd0905b7cedd9ab3f9d", 0xcc}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r6 = gettid() getgid() writev(r0, &(0x7f0000000500)=[{&(0x7f0000000480)="2b1cbccc40004dd548226dbf7865af0dc9725484e5699dfe9f02d29fd620910b60499e1aaf7d636cf32399ed1ff8ec7e26c97b9f42be07a0eb907d11cdb44393ae5f3fa533acef1f26301abd3d0fdf80fe8018bbf20ac026656b471e3e887124d3b9c9", 0x63}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000080)=r6) sendmsg$alg(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001900)="591dfdef4e36437bcc2fe7624547b950b975cc0c815d26aef4f008c6923c210f560546d90815f7caaf08226f44c7de94fcae5051073d0cc8e3150754f5b68720861bd8cc72551ce6bf973bab472df4a4b9a15c1e2d78f104680e9edd3354a8c114e77587a3b3aa6f15e24b6ae54f757c6a8826cd78efb859ee617907f9de5f5e7284d0", 0x83}], 0x1, 0x0, 0x0, 0x4000}, 0x40000) tkill(r6, 0x1004000000016) fgetxattr(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="737973ff0000007972696e67007ce78f0ae7837ecec5bf43812f8957f1628a41e20e75764ea83000000000"], 0x0, 0x0) close(r4) setsockopt$inet_sctp_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000200)=0x3, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) r8 = dup2(r0, r2) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x2, 0x3, 0xe2fe, 0xffffffffffffff81, 0x4, 0x4, 0xffffffffffffb1b0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x0, 0x1406, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x2, 0x2}]}) dup3(r2, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(r7) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) 07:36:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 07:36:36 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x803, 0x1) write(0xffffffffffffffff, &(0x7f0000000040)="240000001a0025e0046bbc04fef7001c020b49ff00000000800008000800030001000000", 0x24) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:36:36 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x34c, 0x0) 07:36:36 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8004700d, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 07:36:37 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x24) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x806, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:36:37 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/unix\x00') sendfile(r0, r1, 0x0, 0x800000bf) 07:36:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:36:37 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) set_mempolicy(0x0, 0x0, 0xffc) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000480)) 07:36:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00000000c0), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r3, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) r4 = dup2(r3, r2) clone(0xb102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_aout(r1, 0x0, 0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 07:36:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000140)=0x6, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e1d, 0x0, @loopback}, 0x1c) 07:36:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:36:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000180)={0x5, 0x40, 0x122, 0x100}) r5 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb9851693a92f9a71eade33b40a9fb0b5d93d895e1ae182b7c5b76da18a1ef4db2236bacd56e5772ae4cecc507614dc8a92c599fee07f70681decac9ba6a55bd0905b7cedd9ab3f9d", 0xcc}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r6 = gettid() getgid() writev(r0, &(0x7f0000000500)=[{&(0x7f0000000480)="2b1cbccc40004dd548226dbf7865af0dc9725484e5699dfe9f02d29fd620910b60499e1aaf7d636cf32399ed1ff8ec7e26c97b9f42be07a0eb907d11cdb44393ae5f3fa533acef1f26301abd3d0fdf80fe8018bbf20ac026656b471e3e887124d3b9c9", 0x63}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000080)=r6) sendmsg$alg(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001900)="591dfdef4e36437bcc2fe7624547b950b975cc0c815d26aef4f008c6923c210f560546d90815f7caaf08226f44c7de94fcae5051073d0cc8e3150754f5b68720861bd8cc72551ce6bf973bab472df4a4b9a15c1e2d78f104680e9edd3354a8c114e77587a3b3aa6f15e24b6ae54f757c6a8826cd78efb859ee617907f9de5f5e7284d0", 0x83}], 0x1, 0x0, 0x0, 0x4000}, 0x40000) tkill(r6, 0x1004000000016) fgetxattr(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="737973ff0000007972696e67007ce78f0ae7837ecec5bf43812f8957f1628a41e20e75764ea83000000000"], 0x0, 0x0) close(r4) setsockopt$inet_sctp_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000200)=0x3, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) r8 = dup2(r0, r2) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x2, 0x3, 0xe2fe, 0xffffffffffffff81, 0x4, 0x4, 0xffffffffffffb1b0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x0, 0x1406, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x2, 0x2}]}) dup3(r2, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(r7) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) 07:36:38 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2c000000030900000100000000000000ce000002bb00ce364e7fc67c696600000000000000001be600000000000000000800"], 0x32) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000008, 0x10, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) fcntl$getown(r4, 0x9) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x7a, 0x1000, 0x3, 0x0, 0x0, 0xffffffffffffc515, 0x0, 0x0, 0x1ee4, 0xfffffffffffffc00, 0x1, 0x0, 0x5, 0x0, 0x8, 0x10001, 0x749caf59, 0x8, 0x80, 0x80000001, 0x101, 0x0, 0x10001, 0x8, 0x0, 0x4f58380d, 0xff, 0xfffffffffffff3cc, 0x100000001, 0x8, 0x3, 0x9, 0x52, 0x8, 0x0, 0x9, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x20, 0x6}, 0x0, 0xf, r1, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x45b, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 07:36:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:36:38 executing program 1: lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 07:36:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x2000000000000000}, &(0x7f0000000180)=0x14) 07:36:39 executing program 0: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:36:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:36:39 executing program 1: clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000000), 0x0, 0x5, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x2) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x43, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x100000004e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x8200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000007c0)="606e4e59be899542e7d36ac17957d7150942a440b9b3a513dfe4b8e2676415672c4bbc76e920ca0d6507559f955a547af09380d022d074350ff402415ab7f1ab8655197f0e9537ac63a6a8afa63c007d7ceac2a955d2f1d18148294e58061549442a31fb25c7c45c1e47ec41a7fe7a63f293cc152d6642464b89e5d8dd9c17f9469062925118236d72494f4df79acc65f1f865e95ec68fc47cc4ebfb1bdf52482b7f9cdeb934081f50c4067287571752050fb387967f81138337ed11c3a8b86405f4ce1e41e58bf4d4", 0xc9}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x11, &(0x7f0000000000)=0x1, 0x4) recvmmsg(r2, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002540)=""/200, 0xc8}], 0x1}}], 0x1, 0x0, 0x0) read(r2, &(0x7f0000000180)=""/145, 0x91) shutdown(r2, 0x1) 07:36:39 executing program 5: socket$inet6(0xa, 0x3, 0x6) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:36:39 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x20141042, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRES64=0x0], 0xfffffffffffffe7c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0xbf99) socket$packet(0x11, 0x0, 0x300) write$cgroup_int(r2, &(0x7f00000002c0)=0x9, 0x8) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x140) 07:36:40 executing program 4: 07:36:40 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff751b7009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x2800000003000000, 0x5f, 0x0, &(0x7f0000000140)="a06ad866e06a0664d082778c3938dad50c9ad65250db2561414d2f5775fa572eea1d94087b0f7b9534397344928d9124b63d23e746df095c2b96f1f18eaccf7513dabadedcdd0736ed6e08f0cd4cdcc2ad0bb0af06cdb2c767f66357f27e0b", 0x0, 0x9bca}, 0x28) 07:36:41 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) socket$packet(0x11, 0x2, 0x300) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r1, &(0x7f00000002c0)="0500030005006e000000a844eb1ff5ec4305", 0x12, 0x0, 0x0, 0x0) 07:36:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') fchdir(r0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x3) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000480)=0xffffffffffffff90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r3) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 07:36:41 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 07:36:41 executing program 5: socket$inet6(0xa, 0x3, 0x6) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:36:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="00000400000600003fc2800cca5e709fe77b302a0d7ddd07ab2a58ab3f79dcc5b7513081e057eeb99427283f0cd2309ed2c5738697340ff1634449e147f717ea4440a0b1"], 0x1) setsockopt$inet6_buf(r0, 0x29, 0x39, 0x0, 0x0) 07:36:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r0, &(0x7f0000000800)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000006c0)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 07:36:41 executing program 5: socket$inet6(0xa, 0x3, 0x6) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:36:41 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000380)="46977b1150fb3dd1c2ae79dff0c39f5624bc726e15e50e7292945a3d1a704acb8f8a6efbece3f1fdf37d017804a0dd6ba5943a7aade2a53e7e93b611337c4971199de330ccb68f4d570088090000000000000040e6030000000000003b022f7bdb5af3e90d26e1ef4d4236dd0b66e1037aa66c9ef60ae1484c1e29a9effd8978164c7a33e5a7389a413d6d7f85f08669f163af", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x200140000) sync() pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:36:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00000000c0), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r3, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) r4 = dup2(r3, r2) syz_execute_func(&(0x7f0000000340)="3666440f50f564ff0941c30f0f441e04a4c4c27d794e0066420fe2e33e0f1110c442019dcc6f") clone(0xb102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_aout(r1, 0x0, 0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 07:36:41 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffffffffffffff9}]}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 07:36:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) 07:36:41 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) [ 289.728225] kauditd_printk_skb: 2 callbacks suppressed [ 289.728272] audit: type=1326 audit(1543390601.770:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8543 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 07:36:41 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000380)="46977b1150fb3dd1c2ae79dff0c39f5624bc726e15e50e7292945a3d1a704acb8f8a6efbece3f1fdf37d017804a0dd6ba5943a7aade2a53e7e93b611337c4971199de330ccb68f4d570088090000000000000040e6030000000000003b022f7bdb5af3e90d26e1ef4d4236dd0b66e1037aa66c9ef60ae1484c1e29a9effd8978164c7a33e5a7389a413d6d7f85f08669f163af", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x200140000) sync() pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:36:42 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) [ 290.481078] audit: type=1326 audit(1543390602.520:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8543 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 07:36:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000094000)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) accept(r0, &(0x7f0000000040)=ANY=[], &(0x7f0000123000)) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, 0x0, 0x0) 07:36:42 executing program 3: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f00003efff0)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffff7}, 0x8, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) read(r2, &(0x7f0000000140)=""/128, 0x4a9) 07:36:42 executing program 2: lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000300)) recvmmsg(r0, &(0x7f0000000b80), 0x0, 0x62, 0x0) 07:36:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 07:36:42 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:36:42 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)="2e2f6367726f7570000c239fd085acc49b812db3d73d43ea", 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x3) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffffb2) io_setup(0x9, &(0x7f0000000400)=0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) io_submit(r2, 0x1, &(0x7f0000001600)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) memfd_create(&(0x7f0000000000)='mime_type\x00', 0x0) 07:36:42 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:36:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 07:36:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x0, 0x6ff3e968}) getgid() getegid() 07:36:43 executing program 0: 07:36:43 executing program 1: 07:36:43 executing program 2: 07:36:43 executing program 4: 07:36:43 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:36:43 executing program 3: 07:36:43 executing program 0: 07:36:43 executing program 1: 07:36:43 executing program 2: 07:36:43 executing program 3: 07:36:43 executing program 0: 07:36:43 executing program 1: 07:36:44 executing program 4: 07:36:44 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:36:44 executing program 2: 07:36:44 executing program 3: 07:36:44 executing program 2: 07:36:44 executing program 0: 07:36:44 executing program 4: 07:36:44 executing program 1: 07:36:44 executing program 0: 07:36:44 executing program 2: 07:36:44 executing program 3: 07:36:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:36:44 executing program 4: 07:36:44 executing program 1: 07:36:45 executing program 2: 07:36:45 executing program 3: 07:36:45 executing program 4: 07:36:45 executing program 0: 07:36:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:36:45 executing program 1: 07:36:45 executing program 0: 07:36:45 executing program 2: 07:36:45 executing program 3: 07:36:45 executing program 4: 07:36:45 executing program 0: 07:36:45 executing program 2: 07:36:45 executing program 1: 07:36:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:36:45 executing program 3: 07:36:45 executing program 0: 07:36:46 executing program 4: 07:36:46 executing program 2: 07:36:46 executing program 3: 07:36:46 executing program 0: 07:36:46 executing program 1: 07:36:46 executing program 2: 07:36:46 executing program 4: 07:36:46 executing program 5: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:36:46 executing program 3: 07:36:46 executing program 0: 07:36:46 executing program 1: 07:36:46 executing program 2: 07:36:46 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0xfc03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) 07:36:47 executing program 5: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:36:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xfffffffffffff7ff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) 07:36:47 executing program 2: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffefff9, 0x0, 0xffffffffffffff35) 07:36:47 executing program 0: unshare(0x24020400) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=@loop={'/dev/loop', 0x0}, &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000140)='./file0\x00') 07:36:47 executing program 1: 07:36:47 executing program 4: 07:36:47 executing program 5: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:36:47 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="200000002000210000000000000000000200008000000000ff00000000000000"], 0x1}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:36:47 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1400000000000000290000004300000000000070"], 0x14}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000004500)=[{{&(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x5, 0x6, @remote}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000440)="6df6b6a992b814efda66ab2112f1291a41667c6bb49fc11471f68815cd1e42ffa61d4b9a98354c4307a3085977d48473b7d499f81fee2654074e331cb3a704730bd55ec8d7a43e15dbc3e0854ee994b77d8606c640b33cfa91de6481838042da6e2040aeb108b7543f093483f20b59670f97b650338ad91354f74e7cf72d5b8a", 0x80}], 0x1, 0x0, 0x0, 0x4}, 0x5}, {{&(0x7f00000004c0)=@l2={0x1f, 0x3, {0x5, 0x8, 0x8, 0x75, 0x5, 0x4}, 0x4, 0x7}, 0x80, &(0x7f00000017c0)=[{&(0x7f00000007c0)="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", 0x1000}], 0x1, 0x0, 0x0, 0x4010}, 0xff}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001880)="1cbf93d8ffaa62a28cf4fdd1a9061a54b73d5682054a47d170b30231675cb0449ad0c841025c97fa3cda2e5a9a2fa736404fd05e6c0d9f0de6990c8ead6485b313e14b17a41739990878e25e222da5bffe8b4d6627376c38f669928e753f93800d20e695609fff6003884c206ff7a656694660bd46581a89ce", 0x79}], 0x1, 0x0, 0x0, 0x81}, 0x5}, {{&(0x7f0000003b80)=@sco, 0x80, &(0x7f0000003f00)=[{&(0x7f0000003ec0)}], 0x1, 0x0, 0x0, 0x24048000}, 0x8}], 0x4, 0x0) 07:36:47 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, "71756575653100000000000000007a03df6d000000000000000000000020002dd9c1c1e4f81ebd00a0837015002300060000410800"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000380)={0x0, 0x7a120, 0x60, {0x0, 0x1c9c380}}) 07:36:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:36:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(r1, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000080)=""/100, 0x64}], 0x2, 0x0) 07:36:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0022f8ff020000000000000000000000", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="86ecb0b924a3346082bd0bf2903ff1c2", 0x10) 07:36:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:36:48 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="b8"}) [ 296.409545] binder: 8796:8797 ioctl c0306201 2000dfd0 returned -11 07:36:48 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) 07:36:48 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') sendfile(r1, r2, 0x0, 0x800000080000002) 07:36:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) getresgid(&(0x7f0000000fc0), &(0x7f0000002040), &(0x7f0000002080)) 07:36:48 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="b8"}) 07:36:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:36:48 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000000)=0x1, 0x4) 07:36:48 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="b8"}) [ 296.644629] binder: 8804:8813 ioctl c0306201 2000dfd0 returned -11 07:36:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) [ 296.782927] binder: 8821:8822 ioctl c0306201 2000dfd0 returned -11 07:36:48 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x20) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000003c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-aesni\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000240)="eb", 0x1, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000003240)=""/4096, 0xfffffffffffffff6, 0x0, 0x0, 0xfffffffffffffc78) 07:36:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) fchdir(r0) 07:36:49 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="b8"}) 07:36:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 07:36:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:36:49 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000140)='comm\x00') fchmod(r1, 0x56) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 297.236529] binder: 8841:8844 ioctl c0306201 2000dfd0 returned -11 07:36:49 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="b8"}) 07:36:49 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="b8"}) 07:36:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:36:49 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000200), 0x10) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 07:36:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00000000c0), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r3, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) r4 = dup2(r3, r2) syz_execute_func(&(0x7f0000000340)="3666440f50f564ff0941c30f0f441e04a4c4c27d794e0066420fe2e33e0f1110c442019dcc6f") clone(0xb102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_aout(r1, 0x0, 0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, 0x0) close(r0) 07:36:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)}], 0x1) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f00000002c0)) syz_open_dev$mice(0x0, 0x0, 0x800000000201) write(r0, &(0x7f0000000080)="3b8736d38c7c2c51ec576085f798d646c87890cd11924c84f1bdc90662c3406300000000010000000000000000000000", 0x30) 07:36:49 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="b8"}) 07:36:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:36:50 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000600)=""/246) ioctl$EVIOCGREP(r0, 0x40047452, &(0x7f0000d1df52)=""/174) 07:36:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 07:36:50 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1068) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0x0, 0x1}, 0x10) chown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2}, 0x78) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/209, 0xd1) 07:36:50 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="b8"}) 07:36:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0x16, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a800a088a83ae83561", 0x0, 0x1000}, 0x28) 07:36:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:36:50 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, "71756575653100000000000000007a03df6d000000000000000000000020002dd9c1c1e4f81ebd00a0837015002300060000410800"}) write$sndseq(r0, &(0x7f00000001c0)=[{0x1e, 0x0, 0x0, 0x0, @time}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000380)={0x0, 0x2, 0x60, {0x0, 0x1c9c380}}) [ 298.627400] binder: 8917:8923 ioctl c0306201 2000dfd0 returned -11 07:36:50 executing program 0: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0xc2) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x4000a}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 07:36:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:36:50 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, "71756575653100000000000000007a03df6d000000000000000000000020002dd9c1c1e4f81ebd00a0837015002300060000410800"}) write$sndseq(r0, &(0x7f00000001c0)=[{0x1e, 0x0, 0x0, 0x0, @time}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000380)={0x0, 0x2, 0x60, {0x0, 0x1c9c380}}) 07:36:50 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="b8"}) 07:36:51 executing program 0: io_setup(0x1080000000000003, &(0x7f0000000100)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000d83f60)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000000)="3a2b6c6f230060766fdc2e0738dd41c97e2706edd6b4b2218216a1c508f7f35f9d795cb6e36202dc87ae64a8d02058d8ff1909655030e13f3607b1a7dd209444fed0167fc2ce93f869", 0x0) io_submit(r0, 0x1, &(0x7f0000000880)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 07:36:51 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="b8"}) 07:36:51 executing program 3: 07:36:51 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:36:51 executing program 4: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'brolt%\x00', 0x20, 0x1, 0x1a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000440], 0x0, 0x0, &(0x7f0000000440)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'ip_vti0\x00', "626f6e645f736c6176651f3000", 'gre0\x00', 'bcsf0\x00', @dev, [], @remote, [], 0xc0, 0xc0, 0x110, [@nfacct={'nfacct\x00', 0x28, {{'syz0\x00'}}}]}}, @common=@IDLETIMER={"49444c4554494d455207fffffe00", 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x218) 07:36:51 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="b8"}) 07:36:51 executing program 1: 07:36:51 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) [ 299.655454] xt_nfacct: accounting object `syz0' does not exists 07:36:51 executing program 1: 07:36:51 executing program 4: 07:36:51 executing program 2: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x802) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="b8"}) 07:36:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:36:52 executing program 0: 07:36:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@typed]}, 0x429}}, 0x0) 07:36:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000840)={0x19980330}, &(0x7f0000000880)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000240)) write$P9_RXATTRCREATE(r0, &(0x7f0000000140)={0x7}, 0x7) sched_getscheduler(0x0) clone(0x20000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 07:36:52 executing program 4: 07:36:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:36:52 executing program 2: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x802) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="b8"}) [ 300.416387] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) 07:36:52 executing program 4: 07:36:52 executing program 0: 07:36:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:36:52 executing program 3: 07:36:53 executing program 4: 07:36:53 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="b8"}) 07:36:53 executing program 0: 07:36:53 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="b8"}) 07:36:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000840)={0x19980330}, &(0x7f0000000880)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000240)) write$P9_RXATTRCREATE(r0, &(0x7f0000000140)={0x7}, 0x7) sched_getscheduler(0x0) clone(0x20000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 07:36:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:36:54 executing program 4: 07:36:54 executing program 0: 07:36:54 executing program 3: 07:36:54 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="b8"}) 07:36:54 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="b8"}) 07:36:54 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000840)={0x19980330}, &(0x7f0000000880)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000240)) write$P9_RXATTRCREATE(r0, &(0x7f0000000140)={0x7}, 0x7) sched_getscheduler(0x0) clone(0x20000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 07:36:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:36:54 executing program 0: [ 302.592283] binder: 9040:9041 ioctl c0306201 2000dfd0 returned -11 07:36:54 executing program 3: 07:36:55 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="b8"}) 07:36:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000050c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000036c0)=ANY=[@ANYBLOB="d80000000701000005000000ca870d015944dd1f3018afcb869284bd96918fb7987b9f95f8062784f57ca99068928ec506d91e439a593ce0276bab5ed1ca0c4eec13b163c3ee0347f7be7e448c80c162442bb865d19430205bf3db48a16ac8e70032203aced9f6da16de08238109b701d56e8c3a7f302efdf3d87f82a96631db873b6f08ed51d2423442f905dd4948a85df13480b38e226a16c2848d599a2ebc02d1685daf0068fe28f48c1ca0ba90cd1171da6551ce522a66c01a354451b8f6c9d9a3bbfc02801274246b21a6f12e70c0e0127cdf400000840000001801000009000000779b24db876309fbefec38aba47e7bee16da69b5d36b18298c4187824e4f46cce029cf0b2cd8730ce4e45972729c8fda6b9420ec18711d875414d5d9dcb70848b533aabe47b5985420ad312c8815476627ee7f5a67ea63188933c4b5748abe03aecfb80f21517f14d7d79a156f66677f66255dde30000000dc0000000100000001800000b8b0b0bdaa7104501f1476bbd69f05a61aaae965356b1c92a978fa0b164d805bb762fdbe7a80ca9c5b0a35089d26f9fab08d684811ddbc44e34c78510aa6210e838f3b4f1eb4c673ca34f1de76ee66f7ca2624897485602eaada9ef52859bc0b5b95184a88a49eb37f66d966e45b6933dea311a103b7090efdae5924fee699842a2301e5a5b3878fc58fd17b74540014c5902ef52de408173354c377f0cd79f103037bb9fc5de3eae16248a8ec09e65f5bdc36880b524f589585f5483e296962a4763308d3597b1cca5b78a4543b00000c1000001401000001800000b29e6457e54967f864e99df364db140d50b01889f80bb38cc02f02e38d9aa99097dc5565d05c8077b7018bc758993d04008b43412d27fc8ed0eec220d0d7b2993452674fbc3f954a7e5e3b92a08726228b74a8db456191804158d4bdaac4c6b594da673248e7c43fcb0b00e0043ca1cabcde8b688452ae47a120b3e5e7cfbe103a7fe0b74df7fc465e574d7b3b4488e3c1773211bde1ca2252cab9d29ba658e55b0f4a8c45ba1913198e55894b4340a85f02482f41e11b58819933d5f2a588135fd50f82bd1797f98ca52d4c073f27e0e018ab5e470275dde10acab00e51a17c7ded3ec2dd28357ff1850ed262cdb9f117ef2f57da228589b0e814a4314c7cd440b8d5b0ae40825b4b2d03c2c08e0daaf63119536dc0b31ccccf01c780a663975b9ff7e46a22dbbfb999a30ec872f41b03346c30d0657c6c8f281e121c6d6e17e0b8938bf760d2bad5858616407d08df224a99cd76abbeefb169c1541cd44cdb971532ac8a1519a1a293d7e995825edc25fa42e7996d45a370eeca2b684c716286f009592035036cf113240304fc4679e6f98486d1f8e1627cc974e025b43e94f90ff78dc91fde889dd395552da6dc60838109453dd3236225f64b996c98bb91b3052456b2d11d6b763660a7a02797668a4d3b064de43c206d11065bf7e2de1d0939d4b7b9dc1ac06585a97e2f742a0861d95672a08139d683a88e1dd01127def0fe89b481fe246b2e6370a36ac11df84994b9ea753f6e788830361bf61452849bc4aa0a57703c6d1929b3eca8e2ee0b8365865640465863cb0be8fba34d683c592c9eced446998540e9a43bdd77e6136c1bef38e977259cb49d5628ec40cfba7d86a17f17dda422d94f5d262f30e19d8baf9f2bb83ea2d9d0a47765833e13f6b97a5f124319e5fca4fcb623c4a65072eec93137811cc3d35ab334f5dab7957acb4e4941c666425fc0b85c15684bd6c908a2eb3dee5aa020e071914019f35c713aeab4522d0112ee6e26d750d60e6278703e6ea8a96119bf8b291b47765e38d1e66a0489fe4a2b9a78bb8c419f80c59f943b4b919883fe6d8a1e584525875a8518ac669c2dba955365d832da6010ba86e0382dcb969d56a50462396349f2d57ccd581776020c38fa1db67d3d5b1ef5329d4722f10ccd4d1d77e4d9c13e4a5f6cf8c228647f76c64ae9dadd4bc85d3f802c898479f15ad0496ed48dd6875a4c26cc41cb9e786bd371cab86016b6f9ebc6eb96d90f40cafa70f1db16ddcc92c73c3d82930a4d93fe5b7373b23fd8775a162b25aa3077c0867525c30fd39133be302a8154299853d79959e1ca7572e396b8c5651cbfec8456f4c9820c78e9b4276ddf3a4e755308fc43b4b85a26c278d0816c7cd14dc072a582dd38513f9c4871e9687a988eddadcd0ad2b02c1f43bcd81ecb6af1d582dfaca764ec9cb2f6de14bfaf8cc914b1770b9c41207486eb02e7dd0722f2a36f501dbb49b1729f721ca26e8c048fe09cb308ccdb6409d98ae0595fca095e645a3e2da60b2411741f393bfe6c71fedbcd278db3a3216209356852c1454f34c9e5b94c4af377f7ad5def3b2f7fb53d057716c6feaddef8f898a55295bb852b40dde6e45ba100d3562b097e868a96a1317f7c37139aa5c7bfc0bb9e4ba2c3d9d451a6f7c9665b6f558d40b4b443c9f47f771046c75ecafeec4a77462a4b19b93ea0bdef8c36b009b6b5429e133e67e5349d90a72f4327a83ca9ca52b31d7f6606b4f5e2cce72b1ede65d56f89fbcc8e1567a56e497e945b15e6ecba5fb29ab119aba18128be07a507d7d937a46d14abb73cc43f6c5fc10104fecda81c619acab86f5298ec0ed2608e7a477321c7bb741fa5823f8be1200149add59412adfaad3841b57294f6f7ac8038c2b23fcacf925cae85d8a5619866b1f4e5d9d03ab702975fcc9418d1fb66889190ee6a6dacec61847a0cb222265258bd18761b67ad80d3a3cebbcb61e64141eb6d2220edd3fc2e4d15e102111e3e2e75203b1bceac87aefecd99aff7746606091f27970dca27594a17f1e0a443a738b2ccc0e03ec743e6d9475ab41beca08547969d136b16b731aa732eba4496c7c0b0a10889aa187625fe9701990b5a0575cf71078f36b189b49ab2505540996bf655bfec9aaea5fc06d6ee1b940c8d67ed48a41ce4e107c3496c823ada09897c18ea6d91fd0a8ad4983b93b909ef6c3aebb9253b8757b0101dc06b954ca568f922064ac8e09d990934924a051cc333609d921fbefc8c45888ae60ec045452316f03d10e17ea9bba5143c5b2d3d91fd4b5c9008a5885c03ccb30f6b69d5384681518a786df58d5f4f5cb1a136566395c5c47460860220f68d1c87ab9b97306bbfcc2244cdec294b37576c7abbec2623935e67b01fa78ccd8855d58b803dd05a7e9c6e5be16de741930d129761e4589bf10428eefb3f957bcdbafca046079214e4392b992c5999975794188ecfd0bb17edf2c92f27921f4b49f5a136aa9c3ed319c6306ebda9520f85da5a917cb6b1afeff8360a743064a32473161cb5795e0a7ab1648fce67fe9b4564065c0e708b133f325a8980d064efbe7128e2c3fd3097a9e3b50bd85806beb7c412a2377c78c3465ef876d3c3ac2caf71da009383b01f4946894c7e70973d5e332c67377f4deb2aedc975b44f925572e1d97bc88dfe9302492a3825072326bc3b06a75877a898d4fb99fe9a35b1017ef5def02c187764de739a087233fdcd2fced2fa3f918edcebf78fd58397bbbca8e6dd451f1d858cd5874341815a5f8f64e7226aa4523937e20f2c5cc64e19d3a217871e49840baaf4ae1c9e0a63ec164f7088b86ba7eed455cfa64dba192c96c5a4aaf991e1eef9466213054bf63fa7f947c33be5a210a5d922e65705ca737a68d0f24c7120fa58e7a1c5f7eab2f8a789febb71d0d166ff90c14802a33a7eb6ccefd83516520752d4f0d362122ae9db15bd082a7cce57360d7955bc9a0e099072517663f87816e3b99c1ee5108169a832855ff595a011180c92eba53160785a87cbb666424108c903155b5b72bfda66edae759384b7fa387ebb6f65bf7db733447ca79bf3fddfa1bbdb4561de38ceba361140e30df04bd80170925805ff78855815dd924084b4a5cc290871532d5260d1e4420b82b11bd0e96590e9c9de5e2c4374538b3fdd98bb886d88995253ad692f54b8be75ac19d06f680fa3a12a5a7a33d71c23509b12ada07814743ae46564ed311f65e6b7058258ae1333add8c3c7fccfd34379b6fc8e41477ec7c5ec0c06877b675430c9bceb5d0f90c137802ec662869f017863e54a38bb5b745b3cd2d54be57ea705d26af4459e20fbf5327632d1b7f3b3c6baa171fc3de71266ed1e8f6bcde2f219a92705dcf0a6931675258e1c49a1146ff3ab8cc97022ba0d30fbbdbf8d27c4d7cd5548fc5d9edb2bd7af99d816913990b54fa31c34c648bec63c6ef7571fdf186bc02600b45119258a647e2b1112d367be0f951f8abd11c99c3dd7b9847d14118d70de93969ebdc1e683c542aa600a9881451d1a139eb6f0ed051a67491bab02e7766cb6216b22cf03552c5f0e45e5d6ec11f744097181d69ef7894805d15bb5df78fea52f4e970bf5a00e4acb773e836b44da099cef948e0c6728af1f397895b2eddf9e6ea44515dfbfaf1e0f99b0d93c74b09a7aae9a2424967e37eb3e0aa967373b1ade09158d87d3987af5de0f89f4ccb05659a46bf134da707a94f3d956d75f7b94e295ecdcd967875f5e19541314020fa7a2e891450e1cae8cd7bb72e5d6f23b4d1272c5f58be6c8ad97c33e17de202a38cfc0b10615b2c456e1400d07e8ec5c1c71f16157c857aebf6eba17572e4f7ac31e99629a8e3397038b07a77479d61c270a30ee7141f7c4a26febbf561a5773f4eff1117c9b4d7074b83de5c293b9c4d889795d34a72049970fe50fa8e2883248fc834a5b9dbe8c3d9ff153d521c41268d76177814f23509f259812e069854427aea1a2c55e5671f28dd6f9f09e3c2d409a85b973ec38ab9c02aa78562d6d764c2608f799c349ef03d7cd0e5df20ce319a91d4fc47e9eca55530f8ea6bb14d7b32e5343f9f3ecc0ca995bc4c78e76245e698d5143b5fbd73f4ed76c905266a1c212a95bd9e9e0ef02c6b34a1ecfff5f1f3763201174d57f342bd934d5ca202af7a886ce02c76131ad2c3fc81081d366c859cbb5e47d47847b4a9507c7a959e89a0483574f7557c27ba261d4c07f332c6b6ab2afd8c01c50e1a59f769a1f05a08d49c53d1f6dffb651ca34c38dab6253d193ca1de92b34258705f1ce9b1136d6f89fd13724701618a0b6eefd7b690989e69916a8d5c01cea9d4f735912e4b6e39d25e82b14be26ddd51d3aaa9f514819dbc56b62884824991c53976f7b35bb5641de5076a67807a0f5b8adad60cc9a2498b849d7fbeeefa8fd49bca3fb6eea51ec8b2af4edbc08e7cf27afc46e1eb9ba0702c65e399a01378c41d8de300b6980c04efe1b5eabddaaf678c66c1e7e31050f6758be3a9998fefe9c778c86928099dacdd18745a8f20c6a7336829b0c053b0900be1456d55fdb268c3cc8bddc322ac06dc4bde9beedc2186f24ebde2724edcb2ff06031b7fdb72194f674e8c28edace54fbf8bef46ea9279c17854d8c5a52b2000ebac90535ad4e14084ba2aed59b239244d1329cf08a06c813f9b6876e5347ea0128007c1ed6875bcd452bcae3cda87ffcb03708571f75a4f6e7d2e800deedcd145a6c0c82c84dc0dd90c4f6c43c08ccd7e8fdd6b998515a38590235fa94dfba3c841ec7c29eafdac75590e9fee3211c02a475b97a2d47ef9c91c5bf8152284e03ab43110da80c6739902df362e068a8a48cbd8f0cf4c4623ac87d6c38a91a4607710897577aaca1f11d9a8cf47e2a185ff18283899cd6cbabd57f93759a42f71d9606e47248607902dc3eafe4b96a5c44b80842962a7482500357330191934dbe0872e5952d10efdbb43e45c8e700748aca4911a6007dd4de1444e722ae1132740d6c9473a3d501d0ed506db652fb39ce11822a36e2da8ddd18cd75149ef4ee47284e7a206cd59bcfdaa3106f0857ca42509e573e9978e82f8ec45ff74e375a2fd471545839c5151b9106d7898e27b20b33c76cc2d49281846a3b264a96cfd2eac01331fb419d4328d36b390bf334b1f261f434df62549ed842be9a72e47d37c4d86491a3177dba48ae767ba21e78117a176a69eee2c54612d9e1750c3da6d40a2cd5e12928475cd1b6fe39c27a876bbcaeea0f374c32594f52e935b08d3674ef5ae0712c86e5926fa64369e462256dec0a520ecb42700f3d70faf76aebbc31ba7d520979226b4c60810ec0b4c2df92691cb3508f8ca5d75cfa336f49d74f5933c563e110a49df56065a6c480fc7ce3b9b9b65ea0de170b846bfa56a9bf53b94e24e7e1065d6e16569af5009fd40bb8ac31e73b3d38dbf987ae01c7fd3b38482b73079c0f5f2e6f5d17515339c6a23352eec9e0fd80d5dd9a681d61293c8e366dd538fc1a11e99bcd261811c26d2814a41d5c04bc0209b03cde5bda8c52dd36daf2dd130b67be22e3040da2671a6479e8fce1bcb119bc74a11b97775a90ec8c6be723ec323ca3a2d7d6d0a6b2140a7dbc07028e797a8380b5d3ebf8cea234c4efda75acaee727f9afdf3ce818d1a9391865135a9f747682233466c4bc0cb128192f1c5fb7d8aaaa9f6b645dd8d39460bd780d5ffd3e85a615deed4769ce08e70471b30bcb3c2d97f4f78628ee74efae4ab548ec7ee67048cadff81c5ec3f49979bf9d29"], 0x1244}}], 0x1, 0x0) 07:36:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) timer_create(0x0, 0x0, &(0x7f0000000080)) 07:36:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:36:58 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="b8"}) 07:36:58 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)=ANY=[@ANYBLOB="0000fd0000e4"]) 07:36:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000003200)={0x0, 0x0, 0x2080, {0x6000}, [], "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", "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"}) 07:36:58 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="b8"}) 07:36:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000050c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000036c0)=ANY=[@ANYBLOB="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"], 0x1244}}], 0x1, 0x0) 07:36:58 executing program 0: request_key(&(0x7f0000000540)='id_legacy\x00', &(0x7f0000000580)={'syz'}, 0x0, 0xfffffffffffffffe) 07:36:58 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="b8"}) 07:36:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000280)='id_legacy\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0) 07:36:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:36:58 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000001340)=""/174) 07:36:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x13) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x328) shutdown(r1, 0x1) [ 307.003717] binder: 9098:9101 ioctl c018620b 0 returned -14 [ 307.053850] binder: 9098:9101 ioctl c0306201 2000dfd0 returned -11 07:36:59 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="b8"}) 07:36:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x0, 0x0, 0x0) 07:36:59 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0/../file0\x00') 07:36:59 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, "71756575653100000000000000007a03df6d000000000000000000000020002dd9c1c1e4f81ebd00a0837015002300060000410800"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000380)={0x0, 0x7a120, 0x60, {0x0, 0x1c9c380}}) 07:36:59 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="b8"}) 07:36:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r0 = gettid() r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000840)='/dev/rfkill\x00', 0x4000, 0x0) write$P9_RREAD(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="c6000000750000bb000000db211c24b6a324f0c45693eb48c560eb4f87f66bd805a43cef509ea077f502949a0e1edc663d6326f88627d3f7c5689343a499e62394588332a686c0fc3387ee5073d2672d7f366089d6d4b6f2fe152ce5c0877e45cf9ad285324b2f71f49a889ceb08dae55206235725f72c29bebae8209198754abbf6194b9177a08d65934afb16e832f099051af74c288aee7ab9a6c7646577c1a22037a528b74005ac1827ef01daa9e27e1a77378ab698c6a0ccfdfeb62fe31b8434a7065dc5"], 0xc6) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioprio_set$pid(0x1, r0, 0x800) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f34"]) r4 = getuid() ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000140)={0x9, 0xfff, r0, 0x0, r4, 0x0, 0x8, 0x20}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 07:36:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x13) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x328) shutdown(r1, 0x1) 07:36:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x0, 0x0, 0x0) 07:36:59 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 307.553959] binder: 9124:9128 ioctl c018620b 0 returned -14 07:36:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r1, 0xc0184908, &(0x7f0000000040)={0x3f, 0x4}) 07:36:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r1, r3, 0x0, 0x100000001) 07:36:59 executing program 1: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x80000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000280)='id_legacy\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0) [ 307.763979] binder: 9136:9138 ioctl c018620b 0 returned -14 [ 307.795776] binder: 9136:9138 ioctl c0306201 0 returned -14 07:36:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x0, 0x0, 0x0) 07:37:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) request_key(&(0x7f0000000280)='id_legacy\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0) 07:37:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000580)='./file0\x00', 0x0) lseek(r1, 0x0, 0x3) 07:37:00 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:37:00 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f00000003c0)={0x0}) epoll_wait(r0, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x5, 0x8001) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c343cbabfb4e32f1439006c7c78313c7b7e61e641a6cc53e6828a03fd5a33613ce37b93ecf7e27e7bd0ee892da4e3bb67068966c39f8e12dd019f87355be0a1892950a508f81c4fd9ae48d74c386fb2d44b2ea8d2757a4b5f30d626f25275", 0x2761, 0x0) write$cgroup_pid(r4, &(0x7f0000000080), 0xfffffe38) r5 = dup3(r2, r0, 0x80000) r6 = shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_UNLOCK(r6, 0xc) write$FUSE_DIRENT(r5, &(0x7f0000000740)=ANY=[@ANYRESDEC=r3], 0x14) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x400000, 0x0) write(r7, &(0x7f0000000640)="70175ca3ddd4cf5904995ff69aab5dc45e0fd390b83d04acd32a5e42a0b0f2ab9ccd31551480a01e127e8d4f9e9332cc1c9f0c46d92fe570f126ee6ea7", 0x3d) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000200)={0x100, 0x5, 0x0, 0x81}, 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x5) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000000540)={&(0x7f0000000380)}) geteuid() getpeername$netlink(0xffffffffffffffff, &(0x7f0000000300), 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000240)=0x856, &(0x7f0000000400)=0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x660c, 0x4000001) r8 = epoll_create(0x3) poll(&(0x7f0000000380)=[{r1, 0x10}, {r8, 0xa042}, {r0, 0x9}], 0x3, 0x6) writev(r1, &(0x7f0000e11ff0), 0x0) fsync(r8) 07:37:00 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 308.287338] binder: 9156:9162 ioctl c018620b 0 returned -14 07:37:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}, @icmp=@timestamp_reply}}}}, 0x0) 07:37:00 executing program 0: clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') lseek(r0, 0x0, 0x2000000001) 07:37:00 executing program 1: accept$alg(0xffffffffffffffff, 0x0, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000280)='id_legacy\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0) [ 308.575390] binder: 9170:9171 ioctl c018620b 0 returned -14 07:37:00 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0184908, &(0x7f0000000040)={0x3f, 0x8000000000007}) 07:37:00 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:37:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}, @icmp=@timestamp_reply}}}}, 0x0) 07:37:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) stat(0x0, 0x0) lseek(r2, 0x0, 0x4) write$P9_RFSYNC(r1, 0x0, 0x0) 07:37:00 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) unlink(&(0x7f0000000080)='./file0\x00') [ 308.973040] binder: 9188:9192 ioctl c018620b 0 returned -14 07:37:01 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)}) 07:37:01 executing program 3: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000100)) [ 309.196213] binder: 9201:9206 ioctl c018620b 0 returned -14 07:37:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000000d40)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) close(r2) 07:37:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}, @icmp=@timestamp_reply}}}}, 0x0) 07:37:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000680)=ANY=[], &(0x7f00000003c0)='\x00', 0x1, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x4, @broadcast}, 0x0, 0x4000000000, 0x0, 0x0, 0x8, 0x0, 0x1000, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ptrace(0xffffffffffffffff, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000780)="75696400000000bca58cc4f1a635991a58fdb1627a037200") setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000440)=@req={0xa21, 0x1, 0x5, 0x4}, 0x10) rename(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r5, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) fcntl$setown(r2, 0x8, r3) r6 = creat(&(0x7f0000000680)='./file0\x00', 0xfffffffffffffffe) getsockopt$EBT_SO_GET_ENTRIES(r6, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x4000003, 0x64, [], 0x1, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x78) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) connect$inet6(r6, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$BLKROGET(r6, 0x125e, &(0x7f0000000040)) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000500)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) 07:37:01 executing program 3: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x8001) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0xe9, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) read(r1, &(0x7f00000000c0)=""/5, 0x5) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x38a) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/40, &(0x7f0000000180)=0x28) 07:37:01 executing program 1: accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) getpid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000280)='id_legacy\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0) 07:37:01 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)}) [ 309.666813] binder: 9218:9223 ioctl c018620b 0 returned -14 07:37:01 executing program 1: link(0x0, 0x0) clock_gettime(0x0, 0x0) eventfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x4000000000000006, 0x0, 0x0, 0x58fe4}]}) 07:37:02 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x17, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x266) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0, 0x2}, 0x20) 07:37:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:37:02 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)}) 07:37:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0x15d) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r0, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000006c0)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) [ 310.236417] binder: 9243:9244 ioctl c018620b 0 returned -14 07:37:02 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="b8"}) 07:37:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000015508111b0000000000000000100000014000200fe800000000000000000000000000000"], 0x1}}, 0x0) 07:37:02 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000280)='id_legacy\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0) [ 310.490694] binder: 9253:9254 ioctl c018620b 0 returned -14 [ 310.514350] binder: 9255:9256 ioctl c018620b 0 returned -14 07:37:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000680)=ANY=[], &(0x7f00000003c0)='\x00', 0x1, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x4, @broadcast}, 0x0, 0x4000000000, 0x0, 0x0, 0x8, 0x0, 0x1000, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ptrace(0xffffffffffffffff, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000780)="75696400000000bca58cc4f1a635991a58fdb1627a037200") setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000440)=@req={0xa21, 0x1, 0x5, 0x4}, 0x10) rename(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r5, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) fcntl$setown(r2, 0x8, r3) r6 = creat(&(0x7f0000000680)='./file0\x00', 0xfffffffffffffffe) getsockopt$EBT_SO_GET_ENTRIES(r6, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x4000003, 0x64, [], 0x1, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x78) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) connect$inet6(r6, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$BLKROGET(r6, 0x125e, &(0x7f0000000040)) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000500)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) 07:37:03 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:37:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r1, r2, &(0x7f0000000180)=0xf0110, 0x10000ff00) 07:37:03 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000001340)=""/174) close(r0) 07:37:03 executing program 1: 07:37:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) [ 311.198078] binder_alloc: 9271: binder_alloc_buf, no vma [ 311.204296] binder: 9271:9275 transaction failed 29189/-3, size 0-0 line 2973 [ 311.241041] binder_alloc: binder_alloc_mmap_handler: 9271 20001000-20004000 already mapped failed -16 [ 311.263581] binder: BINDER_SET_CONTEXT_MGR already set [ 311.269110] binder: 9271:9281 ioctl 40046207 0 returned -16 [ 311.293507] binder_alloc: 9271: binder_alloc_buf, no vma [ 311.299441] binder: 9271:9275 transaction failed 29189/-3, size 24-8 line 2973 07:37:03 executing program 1: [ 311.336280] binder: undelivered TRANSACTION_ERROR: 29189 [ 311.342081] binder: undelivered TRANSACTION_ERROR: 29189 [ 311.347812] binder: send failed reply for transaction 2 to 9271:9275 [ 311.354716] binder: undelivered TRANSACTION_COMPLETE [ 311.360352] binder: undelivered TRANSACTION_ERROR: 29189 07:37:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000000d40)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) close(r2) 07:37:03 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x8001) ioctl$KVM_NMI(r0, 0xae9a) sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0xe9, 0x0) r4 = memfd_create(&(0x7f0000000140)="c8a8707470", 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) read(r3, &(0x7f00000000c0)=""/5, 0x5) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x38a) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, 0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f0000000200), 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000100)=""/40, &(0x7f0000000180)=0x28) 07:37:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) 07:37:03 executing program 4: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000200)=""/30, 0x10000038b) 07:37:03 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)=ANY=[@ANYBLOB="0000fd001ae4"]) 07:37:03 executing program 1: 07:37:04 executing program 5: 07:37:04 executing program 2: 07:37:04 executing program 3: 07:37:04 executing program 1: 07:37:04 executing program 0: 07:37:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 07:37:04 executing program 1: 07:37:04 executing program 3: 07:37:04 executing program 2: 07:37:04 executing program 4: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000200)=""/30, 0x10000038b) 07:37:04 executing program 0: 07:37:04 executing program 5: 07:37:05 executing program 3: 07:37:05 executing program 1: 07:37:05 executing program 2: 07:37:05 executing program 5: 07:37:05 executing program 0: 07:37:05 executing program 3: 07:37:05 executing program 1: 07:37:05 executing program 2: 07:37:05 executing program 4: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000200)=""/30, 0x10000038b) 07:37:05 executing program 5: 07:37:05 executing program 0: 07:37:05 executing program 3: 07:37:05 executing program 5: 07:37:05 executing program 1: 07:37:05 executing program 2: 07:37:06 executing program 0: 07:37:06 executing program 5: 07:37:06 executing program 3: 07:37:06 executing program 2: 07:37:06 executing program 1: 07:37:06 executing program 4: 07:37:06 executing program 0: 07:37:06 executing program 5: 07:37:06 executing program 3: 07:37:06 executing program 0: 07:37:06 executing program 5: 07:37:06 executing program 2: 07:37:06 executing program 4: 07:37:06 executing program 1: 07:37:06 executing program 0: 07:37:06 executing program 3: 07:37:07 executing program 5: 07:37:07 executing program 0: 07:37:07 executing program 2: 07:37:07 executing program 4: 07:37:07 executing program 1: 07:37:07 executing program 3: 07:37:07 executing program 5: io_setup(0x64, &(0x7f0000000100)=0x0) io_getevents(r0, 0x80000000, 0x0, 0x0, 0x0) 07:37:07 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vhci(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf32(r2, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) 07:37:07 executing program 1: 07:37:07 executing program 2: 07:37:07 executing program 4: 07:37:07 executing program 3: 07:37:07 executing program 1: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0xc2) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x4000a}, 0x14) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000140), 0x4) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4) r2 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000200)={0xfffffffffffffff7, 0x9, 0x4, 0x3, 0x3, [{0x1, 0x2a, 0x0, 0x0, 0x0, 0x802}, {0xcd06, 0xfffffffffffffffb, 0xfffffffffffffffc, 0x0, 0x0, 0x104}, {0x1, 0x10001, 0xfff, 0x0, 0x0, 0x100}]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) socket$inet_tcp(0x2, 0x1, 0x0) 07:37:08 executing program 2: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) 07:37:08 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000ffbf47)=""/185, 0xffffffffffffff6f, 0x0, 0x0, 0xfffffef2) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 07:37:08 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100), 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r0, r1, 0x0, 0x100000001) 07:37:08 executing program 4: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0xfff, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f000096f000)="06000700000000000f", 0x9}]) 07:37:08 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 07:37:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000840)='/dev/rfkill\x00', 0x4000, 0x0) write$P9_RREAD(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="c6000000750000bb000000db211c24b6a324f0c45693eb48c560eb4f87f66bd805a43cef509ea077f502949a0e1edc663d6326f88627d3f7c5689343a499e62394588332a686c0fc3387ee5073d2672d7f366089d6d4b6f2fe152ce5c0877e45cf9ad285324b2f71f49a889ceb08dae55206235725f72c29bebae8209198754abbf6194b9177a08d65934afb16e832f099051af74c288aee7ab9a6c7646577c1a22037a528b74005ac1827ef01daa9e27e1a77378ab698c6a0ccfdfeb62fe31b8434a7065dc5"], 0xc6) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioprio_set$pid(0x1, r0, 0x800) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f34"]) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003000/0x1000)=nil}) r4 = getuid() ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000140)={0x9, 0xfff, r0, 0x0, r4, 0x0, 0x8, 0x20}) process_vm_writev(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/27, 0x1b}, {&(0x7f00000001c0)=""/81, 0x51}], 0x2, &(0x7f0000000780)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000000340)=""/126, 0x7e}, {0x0}, {0x0}, {&(0x7f0000000480)=""/77, 0x4d}, {&(0x7f0000000640)=""/106, 0x6a}, {&(0x7f00000011c0)=""/4096, 0x1000}, {0x0}], 0x8, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 07:37:08 executing program 1: read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x7ffff000) 07:37:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) socket$inet6_udplite(0xa, 0x2, 0x88) 07:37:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x164) socket$inet6_udp(0xa, 0x2, 0x0) 07:37:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0xa82, 0x4) sendfile(r1, r2, 0x0, 0x100000001) 07:37:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @loopback, @multicast2}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) 07:37:09 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x200) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000004c0)={0xa, 0x2}, 0x1c) 07:37:10 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000001c0)={0xffbe}, 0x101d0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000100)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x3, 0xfffffffc}) 07:37:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0xa82, 0x4) sendfile(r1, r2, 0x0, 0x100000001) 07:37:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 07:37:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020a040007000000ebfff2df333f050005001a00930c360000c000c4396bd9d5bf54c6c4598d2ba7c6140040000071ceba040600feff00003646f94d806e79333c1266e96876082dc203798d95a6"], 0x4e}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 07:37:10 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) r1 = syz_open_procfs(0x0, &(0x7f0000001300)='net/unix\x00') sendfile(r0, r1, 0x0, 0x100000002) 07:37:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x80000000) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 318.452224] raw_sendmsg: syz-executor4 forgot to set AF_INET. Fix it! 07:37:10 executing program 0: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x8000000210007f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utime(&(0x7f0000000080)='./file1\x00', 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:37:10 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="00000000010000000000000000000000a702d4d2927b5e8155ac02a25334d332f97653d9d90256b4da4ec6f2b44831a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4000000000000000000"], 0x1}}, 0x0) 07:37:10 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 07:37:11 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) recvfrom$inet6(r0, &(0x7f0000ffbf47)=""/185, 0xffffffffffffff6f, 0x0, 0x0, 0xfffffef2) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 07:37:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socket(0x2, 0x3, 0x3) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@typed]}, 0x429}}, 0x0) 07:37:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, 0x0, 0x0) 07:37:11 executing program 4: set_mempolicy(0x4002, &(0x7f0000000380)=0x7, 0x9) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000003c0)={0x7b, 0x0, [0x1f, 0x3, 0x4, 0x8]}) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000440)=""/83, 0x53}, {&(0x7f0000000580)=""/146, 0x92}, {&(0x7f0000000640)=""/159, 0x9f}, {&(0x7f0000000700)=""/140, 0x8c}], 0x4, 0x3c) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) 07:37:12 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file1\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$RNDADDENTROPY(r1, 0x40085203, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 07:37:12 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080)=0xfffffffffffffa1b, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 07:37:12 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1400000000000000290000004300000000000070"], 0x14}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000004500)=[{{&(0x7f0000003b80)=@sco, 0x80, 0x0, 0x0, &(0x7f0000003f80)=[{0x60, 0x18f, 0x44c378ee, "d835a3aaa2213dabfa8971f331b36318df10eee5c017fa2ab2b424131ec70a5ab8fda23bbdd4ff294939b094d90e5d7eaeefbd4a9190b546fa57126c27a05af0efc365fc1b01c048e3ad69c210"}], 0x60, 0x24048000}, 0x8}], 0x1, 0x0) 07:37:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') fstat(r1, &(0x7f0000000280)) 07:37:12 executing program 3: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000240)={0x80, 0x8}) 07:37:12 executing program 4: 07:37:12 executing program 5: 07:37:12 executing program 0: 07:37:12 executing program 2: 07:37:12 executing program 3: 07:37:12 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x356, &(0x7f0000000040)={0x0, 0x359}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:37:13 executing program 0: 07:37:13 executing program 1: 07:37:13 executing program 4: 07:37:13 executing program 5: 07:37:13 executing program 3: 07:37:13 executing program 0: 07:37:13 executing program 2: 07:37:13 executing program 5: 07:37:13 executing program 3: 07:37:13 executing program 2: 07:37:13 executing program 0: 07:37:13 executing program 4: 07:37:13 executing program 1: 07:37:13 executing program 5: 07:37:13 executing program 0: 07:37:13 executing program 3: 07:37:13 executing program 4: 07:37:13 executing program 2: 07:37:14 executing program 2: 07:37:14 executing program 1: 07:37:14 executing program 0: 07:37:14 executing program 5: 07:37:14 executing program 2: 07:37:14 executing program 4: 07:37:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x4000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x42) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee4050c00000f00fe070101000000000063dac37b7403242189c609", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000040)=[{&(0x7f0000000380)=""/105, 0x69}, {&(0x7f0000000400)=""/183, 0xb7}], 0x2}, 0x40) gettid() bpf$MAP_CREATE(0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000280)=""/138, 0x8a, 0xff}, 0x0) 07:37:14 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$cont(0x18, r1, 0x0, 0x0) tgkill(r0, r1, 0x32) ptrace$cont(0x1f, r1, 0x0, 0x0) 07:37:14 executing program 3: 07:37:14 executing program 1: [ 322.621001] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 07:37:14 executing program 2: [ 322.692201] ================================================================== [ 322.699725] BUG: KMSAN: kernel-infoleak in _copy_to_iter+0x4c0/0x2700 [ 322.706608] CPU: 0 PID: 9637 Comm: syz-executor0 Not tainted 4.20.0-rc3+ #95 [ 322.713804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 322.723164] Call Trace: [ 322.723640] ptrace attach of "/root/syz-executor5"[9639] was attempted by "/root/syz-executor5"[9640] [ 322.725778] dump_stack+0x32d/0x480 [ 322.725800] ? _copy_to_iter+0x4c0/0x2700 [ 322.725833] kmsan_report+0x12c/0x290 [ 322.725863] kmsan_internal_check_memory+0x32a/0xa50 [ 322.725905] kmsan_copy_to_user+0x78/0xd0 [ 322.756084] _copy_to_iter+0x4c0/0x2700 [ 322.760104] skb_copy_datagram_iter+0x4e2/0x1070 [ 322.764916] netlink_recvmsg+0x6f9/0x19d0 [ 322.769105] sock_recvmsg+0x1d1/0x230 [ 322.773019] ? netlink_sendmsg+0x1440/0x1440 [ 322.777441] ___sys_recvmsg+0x444/0xae0 [ 322.781438] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 322.786823] ? __fdget+0x329/0x440 07:37:14 executing program 5: 07:37:14 executing program 4: [ 322.790720] __se_sys_recvmsg+0x2fa/0x450 [ 322.794918] __x64_sys_recvmsg+0x4a/0x70 [ 322.798997] do_syscall_64+0xcf/0x110 [ 322.802815] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 322.808317] RIP: 0033:0x457569 [ 322.811543] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 322.830455] RSP: 002b:00007f7807bb4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 322.838174] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 322.845451] RDX: 0000000000000040 RSI: 00000000200005c0 RDI: 0000000000000003 [ 322.852731] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 322.860132] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7807bb56d4 [ 322.867412] R13: 00000000004c39a7 R14: 00000000004d5f50 R15: 00000000ffffffff [ 322.874702] [ 322.876345] Uninit was stored to memory at: [ 322.880690] kmsan_internal_chain_origin+0x13d/0x240 [ 322.885811] kmsan_memcpy_memmove_metadata+0x1a9/0xf70 [ 322.891451] kmsan_memcpy_metadata+0xb/0x10 [ 322.895784] __msan_memcpy+0x61/0x70 [ 322.899505] nla_put+0x20a/0x2d0 [ 322.902885] nlmsg_populate_fdb_fill+0x444/0x810 [ 322.907987] ndo_dflt_fdb_dump+0x73a/0x960 [ 322.912238] rtnl_fdb_dump+0x1318/0x1cb0 [ 322.916315] netlink_dump+0xc79/0x1c90 [ 322.920213] __netlink_dump_start+0x10c4/0x11d0 [ 322.924893] rtnetlink_rcv_msg+0x141b/0x1540 [ 322.929313] netlink_rcv_skb+0x394/0x640 [ 322.933381] rtnetlink_rcv+0x50/0x60 [ 322.937109] netlink_unicast+0x1699/0x1740 [ 322.941357] netlink_sendmsg+0x13c7/0x1440 [ 322.945600] ___sys_sendmsg+0xe3b/0x1240 [ 322.949753] __se_sys_sendmsg+0x305/0x460 [ 322.953910] __x64_sys_sendmsg+0x4a/0x70 [ 322.957973] do_syscall_64+0xcf/0x110 [ 322.961785] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 322.966968] [ 322.968591] Uninit was created at: [ 322.972147] kmsan_internal_poison_shadow+0x6d/0x130 [ 322.977263] kmsan_kmalloc+0xa1/0x100 [ 322.981068] __kmalloc+0x14c/0x4d0 [ 322.984634] __dev_mc_add+0x357/0x8a0 [ 322.988810] dev_mc_add+0x6d/0x80 07:37:15 executing program 1: [ 322.992270] igmp_group_added+0x4d4/0xb80 [ 322.996425] __ip_mc_inc_group+0xea9/0xf70 [ 323.000665] ip_mc_up+0x1c3/0x400 [ 323.004260] inetdev_event+0x1d03/0x1d80 [ 323.008326] raw_notifier_call_chain+0x13d/0x240 [ 323.013085] __dev_notify_flags+0x3da/0x860 [ 323.017412] dev_change_flags+0x1ac/0x230 [ 323.021578] do_setlink+0x165f/0x5ea0 [ 323.025389] rtnl_newlink+0x2ad7/0x35a0 [ 323.029371] rtnetlink_rcv_msg+0x1148/0x1540 [ 323.033784] netlink_rcv_skb+0x394/0x640 [ 323.037854] rtnetlink_rcv+0x50/0x60 [ 323.041575] netlink_unicast+0x1699/0x1740 [ 323.045816] netlink_sendmsg+0x13c7/0x1440 [ 323.050065] ___sys_sendmsg+0xe3b/0x1240 [ 323.054139] __se_sys_sendmsg+0x305/0x460 [ 323.058295] __x64_sys_sendmsg+0x4a/0x70 [ 323.062368] do_syscall_64+0xcf/0x110 [ 323.066176] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 323.071357] [ 323.072982] Bytes 36-37 of 105 are uninitialized [ 323.077739] Memory access of size 105 starts at ffff88811ee62000 [ 323.083885] Data copied to user address 0000000020000380 [ 323.089643] ================================================================== [ 323.097002] Disabling lock debugging due to kernel taint [ 323.102459] Kernel panic - not syncing: panic_on_warn set ... [ 323.108680] CPU: 0 PID: 9637 Comm: syz-executor0 Tainted: G B 4.20.0-rc3+ #95 [ 323.117262] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 323.126623] Call Trace: [ 323.129224] dump_stack+0x32d/0x480 [ 323.132873] panic+0x624/0xc08 [ 323.136106] kmsan_report+0x28a/0x290 [ 323.139925] kmsan_internal_check_memory+0x32a/0xa50 [ 323.145059] kmsan_copy_to_user+0x78/0xd0 [ 323.149217] _copy_to_iter+0x4c0/0x2700 [ 323.153234] skb_copy_datagram_iter+0x4e2/0x1070 [ 323.158021] netlink_recvmsg+0x6f9/0x19d0 [ 323.162202] sock_recvmsg+0x1d1/0x230 [ 323.166020] ? netlink_sendmsg+0x1440/0x1440 [ 323.170443] ___sys_recvmsg+0x444/0xae0 [ 323.174431] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 323.179829] ? __fdget+0x329/0x440 [ 323.183392] __se_sys_recvmsg+0x2fa/0x450 [ 323.187876] __x64_sys_recvmsg+0x4a/0x70 [ 323.192465] do_syscall_64+0xcf/0x110 [ 323.196279] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 323.201476] RIP: 0033:0x457569 [ 323.205002] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 323.223915] RSP: 002b:00007f7807bb4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 323.231648] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 323.238929] RDX: 0000000000000040 RSI: 00000000200005c0 RDI: 0000000000000003 [ 323.246206] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 323.253486] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7807bb56d4 [ 323.260777] R13: 00000000004c39a7 R14: 00000000004d5f50 R15: 00000000ffffffff [ 323.269363] Kernel Offset: disabled [ 323.272990] Rebooting in 86400 seconds..