[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 48.209233] audit: type=1800 audit(1544679808.268:25): pid=6255 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 48.228314] audit: type=1800 audit(1544679808.268:26): pid=6255 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 48.247644] audit: type=1800 audit(1544679808.288:27): pid=6255 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.52' (ECDSA) to the list of known hosts. 2018/12/13 05:43:43 fuzzer started 2018/12/13 05:43:48 dialing manager at 10.128.0.26:35631 2018/12/13 05:43:48 syscalls: 1 2018/12/13 05:43:48 code coverage: enabled 2018/12/13 05:43:48 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/13 05:43:48 setuid sandbox: enabled 2018/12/13 05:43:48 namespace sandbox: enabled 2018/12/13 05:43:48 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/13 05:43:48 fault injection: enabled 2018/12/13 05:43:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/13 05:43:48 net packet injection: enabled 2018/12/13 05:43:48 net device setup: enabled 05:46:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) syzkaller login: [ 243.742229] IPVS: ftp: loaded support on port[0] = 21 [ 245.056411] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.062981] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.071492] device bridge_slave_0 entered promiscuous mode [ 245.149960] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.156631] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.164841] device bridge_slave_1 entered promiscuous mode [ 245.244105] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 245.322807] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 245.565019] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.646292] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 245.729616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 245.736629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.818658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 245.826000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.069399] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 246.077986] team0: Port device team_slave_0 added [ 246.156340] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 246.165019] team0: Port device team_slave_1 added [ 246.255727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.342023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.423652] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 246.431266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.440904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.522586] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 246.530417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.539724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 05:46:47 executing program 1: socket(0x10, 0x80005, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000c00)=0x80, 0x4) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f00000002c0)=0x4, &(0x7f0000000300)=0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x9dc03c6f93dafcb0, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000080)={0x0, 0xe7, &(0x7f00000005c0)="a217a77c5ddc3f3294fcbc481d96145e90eb6f86334f7994128df50cb5be7814e44c6f6238efae6e1f37da67d07db6a96af70afa6785b3192a8b27118fe84fa72168fd2aedfc93fe990f47a774ff124b4dc589d70f4920125a9a6876c4088dfad06105422a989f7c29c650a4b78bef3540abfd03805b4ee0124878dbe467c410b4a44786cab2f5b472ec5b9de744f2587856cca7348ea758c12679ddd3c1dd94504ac7aac659056580e6ef0fae2e1b12c9fe649aeae940a4b403090dfb1b5d9cbcd7dc62b7602596776c7764e63956afd36bd2c2f5f1afe0d894a77244e3c3d5428edb8a352c73"}) fanotify_init(0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000400)='trusted.overlay.upper\x00', &(0x7f0000000580)={0x0, 0xfb, 0x33, 0x4, 0x0, "81364745e9006a902f29d500", "31ef703612482c029217d3c82b8cb894112b01590e19281e7ac64a653c51"}, 0x33, 0x2) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) listen(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000001180)=ANY=[], &(0x7f00000004c0)) recvmmsg(r2, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3, 0x80, 0x0}}, {{&(0x7f0000000dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000000ec0)}}], 0x2, 0xfe, &(0x7f0000001000)={0x77359400}) socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x9}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000200)={r4, 0x69, "1954279b806bbf29ed03da3847a734eb8ac89e55444f3ebb77f648fe8fbde19c0236ffcdd90fd9064aecbe08d8833264f71143e164c0c2a36faaea73f376f9acf4a0e73be6c9bc8b44165e4290c0a0e09213e65527572a277b5e87b1cb581c06b016e8c8d703d52b4a"}, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000300)=""/41) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f0000000480)=@v3={0x3000000, [{0x0, 0x101}, {0xfffffffffffffff7, 0x2}], r5}, 0x18, 0x1) [ 247.386661] IPVS: ftp: loaded support on port[0] = 21 [ 247.682967] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.689513] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.696726] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.703353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.712575] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 247.722051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.593220] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.599793] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.607954] device bridge_slave_0 entered promiscuous mode [ 249.757895] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.764457] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.772723] device bridge_slave_1 entered promiscuous mode [ 249.937699] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 250.068988] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 250.483427] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 250.591957] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 251.163124] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 251.171959] team0: Port device team_slave_0 added [ 251.273572] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 251.282382] team0: Port device team_slave_1 added [ 251.405693] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 251.414218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.423331] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.520279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.608362] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 251.616084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.625049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.709210] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 251.716750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.726167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 05:46:52 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000001a00)="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", 0xa00) r1 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) alarm(0x3ff) ioctl$void(r0, 0x5451) getsockopt$inet6_buf(r0, 0x29, 0xd3, &(0x7f0000003400)=""/4096, &(0x7f0000000180)=0xfffffffffffffe22) fstat(r3, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0, 0x0}, &(0x7f0000001680)=0xc) lchown(&(0x7f0000001580)='./file0/file0\x00', r4, r5) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000380)) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000480)={0x9, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000500)={0x4, &(0x7f00000003c0)=[{}, {}, {}, {}]}) r6 = gettid() fcntl$setown(r2, 0x8, r6) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) sendfile(r0, r1, 0x0, 0x1ffe3) pipe(&(0x7f0000000100)) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000001540)={0x79, 0x0, 0xb58, 0x100000001, 0x6}) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f00000001c0)=0x1, 0x4) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000000)=0x3f) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f00000004c0)={0x40, 0x0, 0x6}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000300)=@req={0x28, &(0x7f0000000280)={'veth0_to_bond\x00', @ifru_mtu=0xb49f}}) [ 252.670215] IPVS: ftp: loaded support on port[0] = 21 [ 253.384410] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.390933] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.398063] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.404652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.414167] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 253.420633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.635651] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.081027] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 254.731394] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 254.737780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.745999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.501093] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.612252] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.618816] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.627303] device bridge_slave_0 entered promiscuous mode [ 255.871363] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.878035] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.886425] device bridge_slave_1 entered promiscuous mode [ 256.028708] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 256.119578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 256.581896] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 256.736839] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 256.833154] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 256.840089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.957898] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 256.965004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.474859] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 257.483609] team0: Port device team_slave_0 added [ 257.705813] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 257.714500] team0: Port device team_slave_1 added [ 257.914765] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 257.921692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.930866] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.024352] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 258.031289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.040282] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.139001] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 258.148359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.157671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.359591] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 258.367354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.376603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 05:46:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7}, {0x0, 0x0, 0xa, 0x4, 0x0, 0x3, 0x6, 0x0, 0x80000000, 0xffffffff00000001}, {0x17000, 0x5b14bb0437b7c433, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x2, 0x0, 0x10000}, {0x0, 0x0, 0x0, 0x0, 0x100, 0xe68, 0x2, 0x0, 0x5, 0x200, 0x0, 0x20}, {0x0, 0xd000, 0x0, 0x3f, 0x8, 0x0, 0x8001, 0xfffffffffffff02e}, {0x4000, 0x10000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2401, 0x0, [0x5, 0x0, 0x0, 0x7fff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) [ 258.972620] ptrace attach of "/root/syz-executor0"[6920] was attempted by "/root/syz-executor0"[6922] [ 259.139092] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 05:46:59 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x0) 05:46:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f0000004400)=[{{&(0x7f0000000080)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) [ 259.988034] IPVS: ftp: loaded support on port[0] = 21 [ 260.389480] 8021q: adding VLAN 0 to HW filter on device bond0 05:47:00 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000000)={0x3b3, 0x1, 0xfffffffffffff0e8}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) [ 260.451460] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.458006] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.465202] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.471706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.480798] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 260.487324] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 05:47:00 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) unshare(0x20400) ioctl$KDGETMODE(r0, 0x4004510d, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r1, 0x4}, &(0x7f0000000140)=0x8) 05:47:01 executing program 0: mq_unlink(&(0x7f0000000000)='^cpuset,]mime_type\x00') 05:47:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000400)={0x0, @remote}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000480)=r1) [ 261.184477] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 05:47:01 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200800, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f00000000c0)=0xf23) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xd1, &(0x7f0000000000)={{0x5f5e0ff, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) getsockopt$inet6_buf(r1, 0x29, 0xd3, &(0x7f0000000280)=""/241, &(0x7f00000003c0)=0xf1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x258, 0x108, 0x108, 0x328, 0x108, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x5, &(0x7f0000000100), {[{{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x3, 0x9}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev={0xfe, 0x80, [], 0x1b}, '\x00', 0x10000}}}, {{@ip={@broadcast, @rand_addr=0x5, 0x0, 0x0, 'irlan0\x00', 'ip6gre0\x00', {0xff}, {0xff}, 0xff, 0x1, 0x60}, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x8001, 0x5}}, @common=@icmp={0x28, 'icmp\x00', 0x0, {0x1f, 0x1, 0x0, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0x401, 0x2, [0x2a, 0x8, 0x9, 0x40, 0x1b, 0x8, 0x18, 0x1a, 0x26, 0x14, 0x16, 0x2f, 0x36, 0x33, 0x1e, 0x15], 0x3, 0x8000, 0x7fffffff}}}, {{@ip={@broadcast, @empty, 0xffffffff, 0x0, 'erspan0\x00', 'syzkaller0\x00', {0xff}, {0xff}, 0x11, 0x1, 0x20}, 0x0, 0x98, 0xd0}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x10, @rand_addr=0x8, @loopback, @gre_key=0x1, @gre_key=0x7}}}}, {{@uncond, 0x0, 0x98, 0xd0}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x4, @local, @multicast1, @gre_key, @gre_key=0x3}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f0) 05:47:01 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200800, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f00000000c0)=0xf23) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xd1, &(0x7f0000000000)={{0x5f5e0ff, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) getsockopt$inet6_buf(r1, 0x29, 0xd3, &(0x7f0000000280)=""/241, &(0x7f00000003c0)=0xf1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x258, 0x108, 0x108, 0x328, 0x108, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x5, &(0x7f0000000100), {[{{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x3, 0x9}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev={0xfe, 0x80, [], 0x1b}, '\x00', 0x10000}}}, {{@ip={@broadcast, @rand_addr=0x5, 0x0, 0x0, 'irlan0\x00', 'ip6gre0\x00', {0xff}, {0xff}, 0xff, 0x1, 0x60}, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x8001, 0x5}}, @common=@icmp={0x28, 'icmp\x00', 0x0, {0x1f, 0x1, 0x0, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0x401, 0x2, [0x2a, 0x8, 0x9, 0x40, 0x1b, 0x8, 0x18, 0x1a, 0x26, 0x14, 0x16, 0x2f, 0x36, 0x33, 0x1e, 0x15], 0x3, 0x8000, 0x7fffffff}}}, {{@ip={@broadcast, @empty, 0xffffffff, 0x0, 'erspan0\x00', 'syzkaller0\x00', {0xff}, {0xff}, 0x11, 0x1, 0x20}, 0x0, 0x98, 0xd0}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x10, @rand_addr=0x8, @loopback, @gre_key=0x1, @gre_key=0x7}}}}, {{@uncond, 0x0, 0x98, 0xd0}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x4, @local, @multicast1, @gre_key, @gre_key=0x3}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f0) 05:47:01 executing program 0: unshare(0x20400) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000000), 0x20000000000003bc, 0x0) [ 261.953757] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 261.960519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.968245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.647044] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.064106] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.070665] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.078708] device bridge_slave_0 entered promiscuous mode [ 263.239948] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.246488] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.254644] device bridge_slave_1 entered promiscuous mode [ 263.383408] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 263.523278] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 263.869310] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 264.055171] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 264.220285] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 264.227309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.426603] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 264.433755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.801938] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 264.810512] team0: Port device team_slave_0 added [ 265.019823] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 265.028514] team0: Port device team_slave_1 added [ 265.230356] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 265.237388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.246521] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.422857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 265.429821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.438723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.575311] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 265.582979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.592130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.673686] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 265.681182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.690036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.263983] hrtimer: interrupt took 34237 ns [ 266.300327] tls_set_device_offload_rx: netdev lo with no TLS offload 05:47:06 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xfffffffffffffeff, 0x200001) ioctl$BLKRRPART(r0, 0x125f, 0x0) close(0xffffffffffffffff) r1 = getpgid(0x0) ptrace$getsig(0x4202, r1, 0x2, &(0x7f0000000000)) [ 267.196730] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.239946] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.246571] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.253757] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.260249] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.269049] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 267.276088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.748598] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 268.263551] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 268.269855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.277754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.804038] 8021q: adding VLAN 0 to HW filter on device team0 05:47:11 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/197, 0xc5}, {&(0x7f0000000040)=""/49, 0x31}], 0x2, 0x63) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000200)={r0}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0xf5ffffff, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0000000000000}}, 0x1c) 05:47:11 executing program 2: [ 272.045046] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.208154] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 272.358539] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 272.364777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.372304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.527353] 8021q: adding VLAN 0 to HW filter on device team0 05:47:13 executing program 3: 05:47:13 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x10000, 0x800) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)={0x6, 0x1c, [0x4, 0x64, 0x7, 0x9, 0x8001, 0x100000000, 0xfef0]}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080), 0x106, 0x100d}}, 0x20) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) pread64(r0, &(0x7f0000000100)=""/58, 0x3a, 0x0) r1 = add_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="478656c6f4837399b7fa8aaa8807e095038dd36c1771d5d52ba4baca", 0x1c, 0xfffffffffffffff9) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r1) ioctl$void(r0, 0x5450) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x2200, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f00000002c0)=0x3) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000300)={0x1, 0xffffffff, 0x651}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000380)=0x14) write$P9_RCLUNK(r0, &(0x7f00000003c0)={0x7, 0x79, 0x1}, 0x7) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x85000004}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x48, r3, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xc3b7}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x27}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x48}, 0x1, 0x0, 0x0, 0x40040}, 0x48010) bind$rds(r2, &(0x7f0000000580)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000005c0)=0x7) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000600)=@assoc_id=0x0, &(0x7f0000000640)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000680)={r4, 0xd4, "ba1f0e5aba00806dbe4ec5d82c900d663c7128fe7186f9f53246d7f1ae07fe2951bf367cbfe42afd8234deb1e1d5f1383dcf3ed3f1c2d786c3be3511b92334ca793faf4430734ee8de28022d8e7c5f55e03af3b5da6f84dfbfa0771cd3af257bfa53d24a77e67233da69efc06a3e587ba69d1d8f3ff7a4cdb663924b42dcb538d922d6a97be45937e1b911a3354a24250865d7656366370c75e497f93c54f1cf3fc60b05bd5157f734dcf3cee176381a8a7bd9071ce936819491a0bf8230396570684004402489e647de6a84643577d36c85a50a"}, &(0x7f0000000780)=0xdc) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000007c0)={0x2e}, 0x1) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000800)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000000840)={r5, 0x1}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0xfffffffffffffffe, &(0x7f0000000880)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000008c0)=0x8000000) write$evdev(r2, &(0x7f0000000900)=[{{}, 0x0, 0xf}, {{0x77359400}, 0x15, 0xebc4, 0x9}, {{0x77359400}, 0x14, 0x4, 0x8}, {{}, 0x0, 0xffff, 0x896}, {{0x77359400}, 0x3, 0x5, 0x3}], 0x78) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000980)={r4, 0xffffffff, 0xe6, "f379e1d5e640b26672f6222261045e8f5d6b264d7e773634f86383a4a86b37cf62d0d70d1b3ff32358557582a44269a6446034f24db0a2707ec891b33c9001c5fe2d155ed3995ba93ebb88d4fb5e215500a42f331c2fb25c97efed5988cf6dd1a0ba08f49a3c3fd62088369acc4ad6f8376176d6b12919ea9f580b1e1a84480a9cfdd36c1002fd2af13f7983b372ed684037749d1e73387b9e7679c2da954357528d4cc6b33071586e556c26bc3e5eb459c9e8b97f8fa8a22b5034ac638197c4c66f543496a23e7b61a5318428523ce22c37665bba69fd3e980a490e838c8037f6bfece5e130"}, 0xee) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001b80)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000001c80)=0xe8) sendto$packet(r0, &(0x7f0000000a80)="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", 0x1000, 0x4000, &(0x7f0000001cc0)={0x11, 0x17, r6, 0x1, 0x8, 0x6, @local}, 0x14) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000001d00)={0x3, 0x80, "e9060bf6136e276998ee3858878214076286bb6b62785f4a", {0x7, 0xf81a}, 0x6}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000001d40)={0x0, @bt={0x80000000, 0x4, 0x1, 0x3, 0xb6, 0x8, 0x3, 0x3ff, 0x2, 0x3, 0x9fa, 0x800, 0x40, 0x9, 0x8}}) 05:47:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x81) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{&(0x7f00000000c0)=@generic={0x19, "e9930cb9099bb27e7d8e2d8094eeda833719ea1a03b5f600049d2b579921f11de318fbccc7ce97f5fa66f3152596af161bb4aff6f8f6f2b96cf307b5940e85d4d1b87f77659b52bb1d8cd7785b9901aa82e82036f6fa06603c14f492dacbcd93c2a365d6b39534c362262e7dbcc45fb83cfb5f5332d08f666f9b84bc6ee3"}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="14000000000000000100000025"], 0xd}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) socket$inet(0x2, 0xf, 0x20) 05:47:13 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x20000) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e20, @rand_addr=0xfff}, {0x2, 0x4e20, @local}, 0x4, 0x0, 0x0, 0x0, 0xb7b, &(0x7f0000000040)='team_slave_1\x00', 0x2, 0x0, 0x40}) r1 = socket$inet6(0xa, 0x4, 0x101) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x24, "02ec85f88e08a5a5dcd4cb3b5aac88401a143d14d0499b152f61b66758021f951e772690"}, &(0x7f0000000140)=0x2c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={r2, 0x6}, &(0x7f00000001c0)=0x8) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000200)={0xaa, 0x49}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000240)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={r5, 0x3}, 0x8) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000300)) flistxattr(r3, &(0x7f00000003c0)=""/251, 0xfb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000500)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) r8 = getgid() write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x3, 0x1, 0x100, 0x0, 0x5, 0x2, {0x6, 0x100, 0xffffffff00000001, 0x0, 0x7, 0x4, 0x7e8, 0x9, 0x8dec, 0x200, 0x0, r7, r8, 0x8, 0xa7}}}}, 0xa0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000680)=""/46) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000006c0)=0x11d, 0x4) r9 = semget$private(0x0, 0x3, 0x8) clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000780)={0x3, 0x7, 0x4, 0x80100500, {r10, r11/1000+30000}, {0x7, 0xc, 0x3, 0xc18, 0x401, 0xfffffffffffffc00, "8da791a3"}, 0x6, 0x3, @planes=&(0x7f0000000740)={0x80000001, 0x8, @mem_offset=0x3, 0x7fffffff}, 0x4}) write$FUSE_GETXATTR(r0, &(0x7f0000000800)={0x18, 0xffffffffffffffda, 0x6, {0xe37}}, 0x18) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000840)={0x7f}, 0x1) sched_setattr(r6, &(0x7f0000000880)={0x30, 0x2, 0x1, 0x1c, 0x7, 0x7f, 0x40, 0x401}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000008c0)=0xffffffffffffffff, 0x4) bind(r0, &(0x7f0000000900)=@ethernet={0x0, @local}, 0x80) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000980)={r4, 0x20, 0x20}, 0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000009c0)={r5, 0xe99c}, &(0x7f0000000a00)=0x8) semctl$GETALL(r9, 0x0, 0xd, &(0x7f0000000a40)=""/137) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000b00)=@generic={0x0, 0x10001, 0x100}) 05:47:13 executing program 2: 05:47:13 executing program 1: [ 273.642425] raw_sendmsg: syz-executor0 forgot to set AF_INET. Fix it! 05:47:13 executing program 2: 05:47:13 executing program 1: 05:47:13 executing program 0: 05:47:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r2 = socket$alg(0x26, 0x5, 0x0) write$P9_RAUTH(r1, &(0x7f0000000100)={0x14, 0x67, 0x1, {0x1}}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4800}, 0x20000000) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8080, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe01, 0x3, 0x6, 0x4, 0x28, 0x0, 0x0, 0x69b77c79, 0x7, 0x9, 0x1, 0x25, 0x7f, 0x8, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x9, 0x5, 0x0, 0x2, 0x0, @perf_config_ext={0x2, 0x6}, 0x0, 0x3, 0x0, 0x7, 0x7, 0x2, 0x2}, 0x0, 0x5, r0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) clone(0x0, &(0x7f0000000300), 0x0, 0x0, 0x0) write$binfmt_misc(r3, 0x0, 0x0) write$P9_ROPEN(r1, 0x0, 0x0) 05:47:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYPTR], 0xffffff9f) recvmsg(0xffffffffffffffff, 0x0, 0x400100) 05:47:14 executing program 1: r0 = socket(0x11, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380), 0xc, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x0) fstatfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(0x0) getpgrp(0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x3, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00`\x00\x00 \x00', 0x101}) 05:47:14 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00004e8000), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000200)={{0x4000, 0x0, 0xa, 0x1}, 0x9e3a, 0xe049}) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000300)}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) gettid() ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000001c0)={0xce53, 0x5}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x10, &(0x7f0000000300)={&(0x7f00000003c0)=""/206, 0xce, 0xffffffffffffffff}}, 0x10) unshare(0x2000400) [ 274.505650] IPVS: ftp: loaded support on port[0] = 21 [ 274.536751] IPVS: ftp: loaded support on port[0] = 21 [ 275.144089] device lo entered promiscuous mode [ 275.195439] device lo left promiscuous mode [ 275.341041] device lo entered promiscuous mode [ 276.563593] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.570146] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.578182] device bridge_slave_0 entered promiscuous mode [ 276.591556] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.598157] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.606369] device bridge_slave_0 entered promiscuous mode [ 276.653724] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.660222] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.668491] device bridge_slave_1 entered promiscuous mode [ 276.680452] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.687053] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.695063] device bridge_slave_1 entered promiscuous mode [ 276.743255] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 276.767680] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 276.816187] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 276.839796] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 277.045464] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 277.070499] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 277.122430] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 277.148267] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 277.227268] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 277.234325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.276233] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 277.283280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.309090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 277.316071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.502674] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 277.511106] team0: Port device team_slave_0 added [ 277.533865] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 277.545616] team0: Port device team_slave_0 added [ 277.585034] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 277.593986] team0: Port device team_slave_1 added [ 277.625835] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 277.634428] team0: Port device team_slave_1 added [ 277.673099] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.710927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.747773] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.788704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.828863] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 277.836514] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.845449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.870666] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 277.878798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.888084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.929512] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 277.937324] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.946553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.968368] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 277.975880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.985001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.782116] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.788646] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.795721] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.802309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.811230] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 278.826602] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.833194] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.840502] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.847110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.856259] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 279.222876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.230814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.978887] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.066570] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.257014] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 282.341712] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 282.528509] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 282.534811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.542662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.631911] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 282.638338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.646358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.838757] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.935805] 8021q: adding VLAN 0 to HW filter on device team0 05:47:24 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 05:47:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYPTR], 0xffffff9f) 05:47:24 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000780)=@nat={'%at\x00', 0x19, 0x2, 0x130, [0x20000140, 0x0, 0x0, 0x20000258, 0x20000288], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'e_0\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1}]}, 0x1a8) 05:47:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) fcntl$setstatus(r1, 0x4, 0x42c00) listen(r1, 0x2) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000003, 0x0, 0x0) close(r0) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000380)=""/138, 0x8a) 05:47:24 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "27ff84d9a3eb1d586a35d085dd7e9bc0513d68af80fe4e671906368ab3814993f3c41dd78e5c3a8a35d849afe054c14b8516a29a153ed9e5b7e67a63085c758f"}}, 0x80}}, 0x0) 05:47:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 285.002491] kernel msg: ebtables bug: please report to author: Valid hook without chain 05:47:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x20000089f4, &(0x7f0000000000)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 05:47:25 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395599) openat$userio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/userio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x6, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x64000000}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528acba}], 0x1, 0x0) 05:47:25 executing program 3: 05:47:25 executing program 0: 05:47:25 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x5}, 0x10) ioctl(r0, 0xffffffffffffffbd, &(0x7f00000000c0)) 05:47:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x20}}, 0x14}}, 0x0) 05:47:25 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)="2e2f6367726f7570000c239fd085acc49b812db3d73d43ea", 0x200002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchdir(r0) r2 = creat(&(0x7f0000000140)='./file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$P9_RSTATu(r2, &(0x7f0000000040)=ANY=[], 0x445144e9) sync() ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) dup2(r0, r2) 05:47:25 executing program 2: 05:47:25 executing program 4: timer_create(0x0, 0x0, &(0x7f00000000c0)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_SET_TIME(r0, 0x40247007, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5f}) 05:47:25 executing program 0: 05:47:25 executing program 3: 05:47:26 executing program 1: 05:47:26 executing program 3: 05:47:26 executing program 0: 05:47:26 executing program 4: 05:47:26 executing program 2: 05:47:26 executing program 5: 05:47:26 executing program 5: 05:47:26 executing program 2: 05:47:26 executing program 3: 05:47:26 executing program 4: 05:47:26 executing program 1: 05:47:26 executing program 0: 05:47:26 executing program 3: 05:47:26 executing program 5: 05:47:26 executing program 0: 05:47:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz0\x00'}, 0x45c) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) 05:47:26 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 05:47:26 executing program 1: 05:47:26 executing program 3: 05:47:26 executing program 1: [ 286.869665] input: syz0 as /devices/virtual/input/input5 05:47:27 executing program 5: 05:47:27 executing program 0: 05:47:27 executing program 3: [ 286.995965] input: syz0 as /devices/virtual/input/input6 05:47:27 executing program 3: 05:47:27 executing program 5: 05:47:27 executing program 0: 05:47:27 executing program 1: 05:47:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz0\x00'}, 0x45c) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) 05:47:27 executing program 4: 05:47:27 executing program 3: 05:47:27 executing program 5: 05:47:27 executing program 0: 05:47:27 executing program 1: [ 287.484926] input: syz0 as /devices/virtual/input/input7 05:47:27 executing program 3: 05:47:27 executing program 5: 05:47:27 executing program 0: 05:47:27 executing program 4: 05:47:27 executing program 3: 05:47:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz0\x00'}, 0x45c) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) 05:47:27 executing program 1: 05:47:27 executing program 5: 05:47:27 executing program 0: [ 287.919731] input: syz0 as /devices/virtual/input/input8 05:47:28 executing program 1: 05:47:28 executing program 3: 05:47:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz0\x00'}, 0x45c) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) 05:47:28 executing program 4: 05:47:28 executing program 0: 05:47:28 executing program 5: [ 288.125895] input: syz0 as /devices/virtual/input/input9 05:47:28 executing program 1: 05:47:28 executing program 2: 05:47:28 executing program 3: 05:47:28 executing program 0: 05:47:28 executing program 4: 05:47:28 executing program 5: 05:47:28 executing program 1: 05:47:28 executing program 2: 05:47:28 executing program 4: 05:47:28 executing program 5: 05:47:28 executing program 3: 05:47:28 executing program 0: 05:47:28 executing program 1: 05:47:28 executing program 4: 05:47:28 executing program 2: 05:47:28 executing program 5: 05:47:28 executing program 0: 05:47:28 executing program 3: 05:47:29 executing program 1: 05:47:29 executing program 4: 05:47:29 executing program 2: 05:47:29 executing program 5: 05:47:29 executing program 3: 05:47:29 executing program 4: 05:47:29 executing program 0: 05:47:29 executing program 1: 05:47:29 executing program 2: 05:47:29 executing program 5: 05:47:29 executing program 3: 05:47:29 executing program 4: 05:47:29 executing program 0: 05:47:29 executing program 1: 05:47:29 executing program 5: 05:47:29 executing program 2: 05:47:29 executing program 3: 05:47:29 executing program 4: 05:47:29 executing program 0: 05:47:29 executing program 1: 05:47:29 executing program 5: 05:47:29 executing program 2: 05:47:29 executing program 3: 05:47:30 executing program 5: 05:47:30 executing program 4: 05:47:30 executing program 1: 05:47:30 executing program 0: 05:47:30 executing program 3: 05:47:30 executing program 2: 05:47:30 executing program 5: 05:47:30 executing program 4: 05:47:30 executing program 1: 05:47:30 executing program 0: 05:47:30 executing program 4: 05:47:30 executing program 5: 05:47:30 executing program 2: 05:47:30 executing program 3: 05:47:30 executing program 1: 05:47:30 executing program 0: 05:47:30 executing program 5: 05:47:30 executing program 4: 05:47:30 executing program 3: 05:47:30 executing program 2: 05:47:30 executing program 1: 05:47:30 executing program 4: 05:47:30 executing program 0: 05:47:30 executing program 1: 05:47:30 executing program 2: 05:47:31 executing program 5: 05:47:31 executing program 3: 05:47:31 executing program 0: 05:47:31 executing program 4: 05:47:31 executing program 5: 05:47:31 executing program 2: 05:47:31 executing program 1: 05:47:31 executing program 3: 05:47:31 executing program 0: 05:47:31 executing program 4: 05:47:31 executing program 5: 05:47:31 executing program 3: 05:47:31 executing program 2: 05:47:31 executing program 1: 05:47:31 executing program 4: 05:47:31 executing program 0: 05:47:31 executing program 3: 05:47:31 executing program 5: 05:47:31 executing program 2: 05:47:31 executing program 1: 05:47:31 executing program 3: 05:47:32 executing program 0: 05:47:32 executing program 4: 05:47:32 executing program 5: 05:47:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)='net/ip6_flowlabel\x00') 05:47:32 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000600)='cmdline\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 05:47:32 executing program 3: 05:47:32 executing program 4: 05:47:32 executing program 5: 05:47:32 executing program 0: 05:47:32 executing program 1: 05:47:32 executing program 3: 05:47:32 executing program 4: 05:47:32 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000600)='cmdline\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x0) 05:47:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000140)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000002c0)={'syzkaller0\x00', 0xa112}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000140), 0x7}]) 05:47:32 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, &(0x7f0000000080), 0x20) 05:47:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x180000000000000a) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000139, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x2000) 05:47:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xfffffe19, 0x0, 0x0, 0x0, 0x7e}}], 0x2fd, 0x0, 0x0) 05:47:32 executing program 4: semctl$SETVAL(0x0, 0x10000000, 0x10, 0x0) [ 292.755089] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 292.762016] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 292.931338] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:47:33 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00') preadv(r0, &(0x7f00000017c0), 0x1a3, 0x0) 05:47:33 executing program 2: 05:47:33 executing program 4: [ 293.088176] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:47:33 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x81, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:47:33 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x100000001, 0x224280) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000b42000/0x1000)=nil, 0x1000}) socket$inet6(0xa, 0x803, 0x4) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x2, 0x7) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="66b9ad0300000f320f01c8d926bd580f0054080f21ffba200066ed0f01cf0f30d9fe8e03", 0x24}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, 0x0, 0x0) 05:47:33 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000280)=[@enter_looper, @increfs={0x40086303, 0x1}], 0x0, 0x0, 0x0}) [ 293.510639] mmap: syz-executor4 (8456) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 05:47:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0x0) [ 293.573030] tls_set_device_offload_rx: netdev lo with no TLS offload [ 293.670823] binder: 8462:8463 BC_FREE_BUFFER u0000000000000001 no match 05:47:33 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) fallocate(r0, 0x3, 0x5e00, 0x2cbd) lseek(r0, 0x0, 0x4) 05:47:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x600000000000000, 0x80, &(0x7f0000000100)=@nat={"6e6174000000000000000000000000000200", 0x19, 0x3, 0x318, [0x20000540, 0x0, 0x0, 0x20000640, 0x20000780], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge_slave_0\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @dev, [], 0xa0, 0xa0, 0xd0, [@connlabel={'connlabel\x00', 0x8, {{0x0, 0xc882e99a8a6c1b2e}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'vlan0\x00', 'bpq0\x00', 'ip_vti0\x00', "766574683100000000001c00", @link_local, [], @dev, [], 0x70, 0xd8, 0x110}, [@common=@STANDARD={'\x00', 0x8}, @common=@mark={'mark\x00', 0x10}]}, @snat={'snat\x00', 0x10, {{@dev}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x390) [ 293.849223] binder: send failed reply for transaction 2 to 8462:8463 [ 293.876443] binder: undelivered TRANSACTION_COMPLETE [ 293.881598] binder: undelivered TRANSACTION_ERROR: 29189 [ 294.080879] Unknown options in mask 1b2e 05:47:35 executing program 0: 05:47:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = dup(r1) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000300)) getgid() getgroups(0x0, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) request_key(&(0x7f00000026c0)='dns_resolver\x00', 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) syz_genetlink_get_family_id$team(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 05:47:35 executing program 5: 05:47:35 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x800, 0x0) r3 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x81, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000100)="0f01c80fc7aed46b0f00dc440f20c066350c000000440f22c00f381d52003e0f2111b8c30e8ee866b9221001c00f320f0f22a6ba4300b0e8ee", 0x39}], 0x1, 0x1, &(0x7f0000000200)=[@dstype3={0x7, 0xb}, @efer={0x2, 0x8100}], 0x2) r4 = dup3(r0, r1, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000280)) write$FUSE_INIT(r4, &(0x7f0000000d80)={0x50, 0x0, 0x0, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x50) 05:47:35 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395599) openat$userio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/userio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528acba}], 0x1, 0x0) 05:47:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xfffffe19, 0x0, 0x0, 0x0, 0x7e}}], 0x2fd, 0x0, 0x0) [ 295.390535] tls_set_device_offload_rx: netdev lo with no TLS offload 05:47:35 executing program 0: 05:47:35 executing program 2: 05:47:35 executing program 5: 05:47:35 executing program 0: 05:47:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xfffffe19, 0x0, 0x0, 0x0, 0x7e}}], 0x2fd, 0x0, 0x0) 05:47:35 executing program 5: 05:47:35 executing program 2: 05:47:36 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = dup(r1) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000300)) getgid() getgroups(0x0, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) request_key(&(0x7f00000026c0)='dns_resolver\x00', 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) syz_genetlink_get_family_id$team(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 05:47:36 executing program 5: 05:47:36 executing program 0: 05:47:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xfffffe19, 0x0, 0x0, 0x0, 0x7e}}], 0x2fd, 0x0, 0x0) 05:47:36 executing program 2: 05:47:36 executing program 4: 05:47:36 executing program 0: 05:47:36 executing program 5: 05:47:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) 05:47:36 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) 05:47:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={"73797a5f74756e00000000000100"}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000100fe8000000000000000000000000000aa"], 0x1}}, 0x0) 05:47:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000003800000000000100000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008e519901d693e390c2849a0600fcffffff289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e8bd3f509f64fe500a913659920c86fb44a5"], 0xba) sendto$inet(r0, &(0x7f0000000140)="23f17da4036b8d9cccadda1fc5165727a1048e525de889e0083fbcb2d1c8c8b3f770cd87484416c567f2e4c75530d5b6784266dce11f9448e280d98fc716409d49a80b916fda88861d55f7b5adfb53ef560d99b1f1f9c08083c993308b659775cabf901db05b81fe82ddcaa8eca11b75d21299b06f6cdb", 0x77, 0x0, 0x0, 0x0) 05:47:36 executing program 4: 05:47:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xfffffe19, 0x0, 0x0, 0x0, 0x7e}}], 0x2fd, 0x0, 0x0) [ 296.648711] program syz-executor2 is using a deprecated SCSI ioctl, please convert it to SG_IO 05:47:36 executing program 4: 05:47:36 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netlink\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) poll(0x0, 0x0, 0x0) getpgid(0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) clock_gettime(0x0, 0x0) getresgid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000300)) setresgid(r2, 0x0, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000280)={0xffffffff, 0x0, 0x80000001}) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @remote, 0x4e21, 0x4, 'wrr\x00', 0x30}, {@multicast1, 0x4e24, 0x2, 0x9, 0x8, 0x4c3f}}, 0x44) recvmmsg(r1, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000500)={@in={{0x2, 0x4e24, @rand_addr=0x7}}, 0x0, 0x8, 0x0, "03e271cd002eae02224c3a96a850352dba6c6c1ad7428308eb1f3f2dc001ea1db9e7a44fdecae6d5e6ef6e02258d93faa333e8a5ee5b220d8f9b4b4af140c37fcf897ad1e0e771c524a07148040a527c"}, 0xd8) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 05:47:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0xfffffffffffffffe, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 296.792603] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 05:47:36 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x4002011, r2, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) 05:47:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) 05:47:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) 05:47:37 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000540)) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000580)=@assoc_value={0x0, 0x47908351}, &(0x7f00000005c0)=0x8) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x2) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r3, &(0x7f0000000480), &(0x7f00000004c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x200000000000000, 0x1f, 0x0, 0x0, 0xd}, 0x98) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000700)=0x3) 05:47:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0xfffffe19, 0x0, 0x0, 0x0, 0x7e}}], 0x2fd, 0x0, 0x0) 05:47:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigsuspend(0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f0000010000)) dup3(r0, r1, 0x0) 05:47:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="69c55d2d18000000"], 0x0, 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) 05:47:37 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000005c0)) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x2) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='uid_map\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x200000000000000, 0x1f, 0x0, 0x0, 0xd}, 0x98) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000700)=0x3) 05:47:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfddd, &(0x7f00000001c0), 0x12f}, 0x0) 05:47:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = dup2(r1, r0) r3 = open(&(0x7f00004b8ff8)='./file1\x00', 0x28042, 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0x9) sendfile(r1, r3, &(0x7f00000000c0), 0x3c) accept4$packet(r2, 0x0, 0x0, 0x0) 05:47:37 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)="2e2f6367726f7570000c239fd085acc49b812db3d73d43ea", 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$P9_RSTATu(r1, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRES32]], 0x4451417f) ioctl$TIOCEXCL(r1, 0x540c) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x4, 0xd2b}) syncfs(r1) 05:47:37 executing program 4: mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="2e2f7d9a7300"], 0x0, &(0x7f0000000480)='cpuset\x00', 0x802000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$packet(0xffffffffffffff9c, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x3) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000280)='./bus\x00', 0x41042, 0x0) fallocate(r3, 0x1, 0x0, 0x10000101) clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000580)) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000340)={@mcast2, r2}, 0x14) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xffffff49) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) 05:47:37 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xe8d, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 05:47:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e26, @local}, 0xd) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) r7 = syz_open_procfs(r6, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ipddp0\x00', 0x4}) syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev_mcast\x00') ioctl$VT_WAITACTIVE(r5, 0x5607) ioctl$VT_WAITACTIVE(r4, 0x5607) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x101400, 0x0) 05:47:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfddd, &(0x7f00000001c0), 0x12f}, 0x0) 05:47:37 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x4002011, r2, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) [ 297.701047] ptrace attach of "/root/syz-executor5"[8609] was attempted by "/root/syz-executor5"[8610] 05:47:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xfffffe19, 0x0, 0x0, 0x0, 0x7e}}], 0x2fd, 0x0, 0x0) 05:47:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x100000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000180)) ptrace(0x10, r1) ptrace$poke(0x4209, r1, &(0x7f00000000c0), 0x70f000) 05:47:38 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, 0x5f}) 05:47:38 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x95, 0x0}, 0x0) 05:47:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0xfffffff0, 0x9}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 298.193536] ================================================================== [ 298.200966] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x1a4/0x250 [ 298.207490] CPU: 1 PID: 8635 Comm: syz-executor5 Not tainted 4.20.0-rc5+ #112 [ 298.214765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.224170] Call Trace: [ 298.226816] dump_stack+0x1c9/0x220 [ 298.230510] kmsan_report+0x12d/0x290 [ 298.234378] kmsan_internal_check_memory+0x514/0xa50 [ 298.239531] kmsan_copy_to_user+0x8d/0xa0 [ 298.243711] _copy_to_user+0x1a4/0x250 [ 298.247627] copy_siginfo_to_user+0x80/0x160 [ 298.252069] ptrace_request+0x2421/0x2860 [ 298.256249] ? __msan_poison_alloca+0x1e0/0x270 [ 298.260947] ? arch_ptrace+0x89/0x1000 [ 298.264849] ? __se_sys_ptrace+0x359/0x890 [ 298.269102] arch_ptrace+0xa4a/0x1000 [ 298.272933] __se_sys_ptrace+0x359/0x890 [ 298.277092] __x64_sys_ptrace+0x56/0x70 [ 298.281109] do_syscall_64+0xcd/0x110 [ 298.284934] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 298.290144] RIP: 0033:0x457679 [ 298.293357] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 298.312269] RSP: 002b:00007f6b190e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 298.320007] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457679 [ 298.327331] RDX: 00000000200000c0 RSI: 000000000000013e RDI: 0000000000004209 [ 298.334614] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 298.341893] R10: 000000000070f000 R11: 0000000000000246 R12: 00007f6b190e66d4 [ 298.349190] R13: 00000000004c3a83 R14: 00000000004d6550 R15: 00000000ffffffff [ 298.356510] [ 298.358143] Local variable description: ----kiov@ptrace_request [ 298.364197] Variable was created at: [ 298.367969] ptrace_request+0x194/0x2860 [ 298.372061] arch_ptrace+0xa4a/0x1000 [ 298.375862] [ 298.377496] Bytes 0-15 of 48 are uninitialized [ 298.382085] Memory access of size 48 starts at ffff888129b4fd78 [ 298.388154] Data copied to user address 000000000070f000 [ 298.393618] ================================================================== [ 298.400982] Disabling lock debugging due to kernel taint [ 298.406464] Kernel panic - not syncing: panic_on_warn set ... [ 298.412407] CPU: 1 PID: 8635 Comm: syz-executor5 Tainted: G B 4.20.0-rc5+ #112 [ 298.421097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.430462] Call Trace: [ 298.433080] dump_stack+0x1c9/0x220 [ 298.436763] panic+0x3f0/0x98f [ 298.440065] kmsan_report+0x290/0x290 [ 298.443905] kmsan_internal_check_memory+0x514/0xa50 [ 298.449067] kmsan_copy_to_user+0x8d/0xa0 [ 298.453255] _copy_to_user+0x1a4/0x250 [ 298.457203] copy_siginfo_to_user+0x80/0x160 [ 298.461639] ptrace_request+0x2421/0x2860 [ 298.465834] ? __msan_poison_alloca+0x1e0/0x270 [ 298.470568] ? arch_ptrace+0x89/0x1000 [ 298.474515] ? __se_sys_ptrace+0x359/0x890 [ 298.479273] arch_ptrace+0xa4a/0x1000 [ 298.483106] __se_sys_ptrace+0x359/0x890 [ 298.487190] __x64_sys_ptrace+0x56/0x70 [ 298.491187] do_syscall_64+0xcd/0x110 [ 298.495023] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 298.500234] RIP: 0033:0x457679 [ 298.503434] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 298.522363] RSP: 002b:00007f6b190e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 298.530519] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457679 [ 298.537812] RDX: 00000000200000c0 RSI: 000000000000013e RDI: 0000000000004209 [ 298.545124] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 298.552399] R10: 000000000070f000 R11: 0000000000000246 R12: 00007f6b190e66d4 [ 298.559675] R13: 00000000004c3a83 R14: 00000000004d6550 R15: 00000000ffffffff [ 298.567921] Kernel Offset: disabled [ 298.571553] Rebooting in 86400 seconds..