[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.15.201' (ECDSA) to the list of known hosts. 2020/07/17 23:24:20 fuzzer started 2020/07/17 23:24:21 dialing manager at 10.128.0.26:41463 2020/07/17 23:24:21 syscalls: 2944 2020/07/17 23:24:21 code coverage: enabled 2020/07/17 23:24:21 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/17 23:24:21 extra coverage: enabled 2020/07/17 23:24:21 setuid sandbox: enabled 2020/07/17 23:24:21 namespace sandbox: enabled 2020/07/17 23:24:21 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/17 23:24:21 fault injection: enabled 2020/07/17 23:24:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/17 23:24:21 net packet injection: enabled 2020/07/17 23:24:21 net device setup: enabled 2020/07/17 23:24:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/17 23:24:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/17 23:24:21 USB emulation: /dev/raw-gadget does not exist 23:27:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc00e}]}]}]}, 0x30}}, 0x0) syzkaller login: [ 329.208666][ T8455] IPVS: ftp: loaded support on port[0] = 21 [ 329.529187][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 329.799577][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.806916][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.816424][ T8455] device bridge_slave_0 entered promiscuous mode [ 329.861792][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.869886][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.879423][ T8455] device bridge_slave_1 entered promiscuous mode [ 329.960738][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.977025][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 330.051388][ T8455] team0: Port device team_slave_0 added [ 330.063949][ T8455] team0: Port device team_slave_1 added [ 330.137502][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 330.144808][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.171080][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 330.218262][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 330.225665][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.251775][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 330.491916][ T8455] device hsr_slave_0 entered promiscuous mode [ 330.655223][ T8455] device hsr_slave_1 entered promiscuous mode [ 331.166334][ T8455] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 331.228731][ T8455] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 331.278953][ T8455] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 331.451097][ T8455] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 331.767083][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.813603][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.823391][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.840793][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.872183][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.881746][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.891466][ T3336] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.898809][ T3336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.953959][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.963701][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.973668][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.983210][ T3336] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.990413][ T3336] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.999383][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 332.010320][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 332.021264][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 332.032186][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.042412][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 332.053120][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.106337][ T8455] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 332.117595][ T8455] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 332.158744][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.168452][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 332.178631][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.189327][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 332.199176][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.264871][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 332.274661][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 332.282289][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 332.309212][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.383174][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 332.393379][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 332.454316][ T8455] device veth0_vlan entered promiscuous mode [ 332.467832][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 332.477692][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 332.496381][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 332.505913][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 332.522423][ T8455] device veth1_vlan entered promiscuous mode [ 332.588273][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 332.597863][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 332.607288][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 332.617258][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 332.636460][ T8455] device veth0_macvtap entered promiscuous mode [ 332.653876][ T8455] device veth1_macvtap entered promiscuous mode [ 332.727328][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 332.735312][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 332.744902][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 332.754462][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 332.764590][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 332.790923][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 332.816046][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 332.826169][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:27:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc00e}]}]}]}, 0x30}}, 0x0) 23:27:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc00e}]}]}]}, 0x30}}, 0x0) 23:27:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc00e}]}]}]}, 0x30}}, 0x0) 23:27:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x19, 0xfffffffffffffffe, 0x3) 23:27:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x19, 0xfffffffffffffffe, 0x3) 23:27:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x19, 0xfffffffffffffffe, 0x3) 23:27:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x19, 0xfffffffffffffffe, 0x3) 23:27:27 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0xa7c, &(0x7f0000000200)={0x77359400}) [ 334.403774][ T8686] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 334.413347][ T8686] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 334.463830][ T8687] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 334.509775][ T8687] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 334.545558][ T8687] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 334.573251][ T8687] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 334.603265][ T8687] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 334.625034][ T8687] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 334.636539][ T8687] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 334.657096][ T8687] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 23:27:27 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0xa7c, &(0x7f0000000200)={0x77359400}) 23:27:27 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0xa7c, &(0x7f0000000200)={0x77359400}) 23:27:27 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0xa7c, &(0x7f0000000200)={0x77359400}) 23:27:28 executing program 0: socket(0x1e, 0x1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x381500, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') perf_event_open(&(0x7f0000000240)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x112, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9f9, 0x5}, 0x0, 0x0, 0xffffffff, 0x0, 0x1, 0xffffffb0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000002c0)={0x5, 0x4, 0xffff, 0x6, 0x7}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000100), &(0x7f00000001c0)=0x4) r3 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f0000000140)={0x79, &(0x7f0000000080)=""/121}) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) socket$tipc(0x1e, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) close(r0) [ 335.447201][ C1] sd 0:0:1:0: [sg0] tag#1197 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 335.458045][ C1] sd 0:0:1:0: [sg0] tag#1197 CDB: Test Unit Ready [ 335.464826][ C1] sd 0:0:1:0: [sg0] tag#1197 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.474736][ C1] sd 0:0:1:0: [sg0] tag#1197 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.484627][ C1] sd 0:0:1:0: [sg0] tag#1197 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.494558][ C1] sd 0:0:1:0: [sg0] tag#1197 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.504485][ C1] sd 0:0:1:0: [sg0] tag#1197 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.514454][ C1] sd 0:0:1:0: [sg0] tag#1197 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.524378][ C1] sd 0:0:1:0: [sg0] tag#1197 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.534297][ C1] sd 0:0:1:0: [sg0] tag#1197 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.544186][ C1] sd 0:0:1:0: [sg0] tag#1197 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.554022][ C1] sd 0:0:1:0: [sg0] tag#1197 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.563877][ C1] sd 0:0:1:0: [sg0] tag#1197 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.573724][ C1] sd 0:0:1:0: [sg0] tag#1197 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.583622][ C1] sd 0:0:1:0: [sg0] tag#1197 CDB[c0]: 00 00 00 00 00 00 00 00 [ 335.926789][ C1] sd 0:0:1:0: [sg0] tag#1198 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 335.937603][ C1] sd 0:0:1:0: [sg0] tag#1198 CDB: Test Unit Ready [ 335.944368][ C1] sd 0:0:1:0: [sg0] tag#1198 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.954215][ C1] sd 0:0:1:0: [sg0] tag#1198 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.964049][ C1] sd 0:0:1:0: [sg0] tag#1198 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.973875][ C1] sd 0:0:1:0: [sg0] tag#1198 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.983720][ C1] sd 0:0:1:0: [sg0] tag#1198 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.993558][ C1] sd 0:0:1:0: [sg0] tag#1198 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.003414][ C1] sd 0:0:1:0: [sg0] tag#1198 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.013276][ C1] sd 0:0:1:0: [sg0] tag#1198 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.023138][ C1] sd 0:0:1:0: [sg0] tag#1198 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.033000][ C1] sd 0:0:1:0: [sg0] tag#1198 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.042842][ C1] sd 0:0:1:0: [sg0] tag#1198 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.052597][ C1] sd 0:0:1:0: [sg0] tag#1198 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.062433][ C1] sd 0:0:1:0: [sg0] tag#1198 CDB[c0]: 00 00 00 00 00 00 00 00 23:27:29 executing program 0: socket(0x1e, 0x1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x381500, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') perf_event_open(&(0x7f0000000240)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x112, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9f9, 0x5}, 0x0, 0x0, 0xffffffff, 0x0, 0x1, 0xffffffb0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000002c0)={0x5, 0x4, 0xffff, 0x6, 0x7}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000100), &(0x7f00000001c0)=0x4) r3 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f0000000140)={0x79, &(0x7f0000000080)=""/121}) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) socket$tipc(0x1e, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) close(r0) [ 336.544593][ C0] sd 0:0:1:0: [sg0] tag#1199 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 336.555242][ C0] sd 0:0:1:0: [sg0] tag#1199 CDB: Test Unit Ready [ 336.561875][ C0] sd 0:0:1:0: [sg0] tag#1199 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.571746][ C0] sd 0:0:1:0: [sg0] tag#1199 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.581646][ C0] sd 0:0:1:0: [sg0] tag#1199 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.591489][ C0] sd 0:0:1:0: [sg0] tag#1199 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.601312][ C0] sd 0:0:1:0: [sg0] tag#1199 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.611167][ C0] sd 0:0:1:0: [sg0] tag#1199 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.621022][ C0] sd 0:0:1:0: [sg0] tag#1199 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.630853][ C0] sd 0:0:1:0: [sg0] tag#1199 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.640655][ C0] sd 0:0:1:0: [sg0] tag#1199 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.650492][ C0] sd 0:0:1:0: [sg0] tag#1199 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.660379][ C0] sd 0:0:1:0: [sg0] tag#1199 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.670245][ C0] sd 0:0:1:0: [sg0] tag#1199 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.680112][ C0] sd 0:0:1:0: [sg0] tag#1199 CDB[c0]: 00 00 00 00 00 00 00 00 23:27:29 executing program 0: socket(0x1e, 0x1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x381500, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') perf_event_open(&(0x7f0000000240)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x112, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9f9, 0x5}, 0x0, 0x0, 0xffffffff, 0x0, 0x1, 0xffffffb0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000002c0)={0x5, 0x4, 0xffff, 0x6, 0x7}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000100), &(0x7f00000001c0)=0x4) r3 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f0000000140)={0x79, &(0x7f0000000080)=""/121}) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) socket$tipc(0x1e, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) close(r0) [ 337.335709][ C1] sd 0:0:1:0: [sg0] tag#1200 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 337.346403][ C1] sd 0:0:1:0: [sg0] tag#1200 CDB: Test Unit Ready [ 337.353159][ C1] sd 0:0:1:0: [sg0] tag#1200 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.363024][ C1] sd 0:0:1:0: [sg0] tag#1200 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.372840][ C1] sd 0:0:1:0: [sg0] tag#1200 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.382757][ C1] sd 0:0:1:0: [sg0] tag#1200 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.392501][ C1] sd 0:0:1:0: [sg0] tag#1200 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.402332][ C1] sd 0:0:1:0: [sg0] tag#1200 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.412217][ C1] sd 0:0:1:0: [sg0] tag#1200 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.422046][ C1] sd 0:0:1:0: [sg0] tag#1200 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.431867][ C1] sd 0:0:1:0: [sg0] tag#1200 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.441698][ C1] sd 0:0:1:0: [sg0] tag#1200 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.451537][ C1] sd 0:0:1:0: [sg0] tag#1200 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.461377][ C1] sd 0:0:1:0: [sg0] tag#1200 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.471201][ C1] sd 0:0:1:0: [sg0] tag#1200 CDB[c0]: 00 00 00 00 00 00 00 00 23:27:30 executing program 0: socket(0x1e, 0x1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x381500, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') perf_event_open(&(0x7f0000000240)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x112, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9f9, 0x5}, 0x0, 0x0, 0xffffffff, 0x0, 0x1, 0xffffffb0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000002c0)={0x5, 0x4, 0xffff, 0x6, 0x7}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000100), &(0x7f00000001c0)=0x4) r3 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f0000000140)={0x79, &(0x7f0000000080)=""/121}) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) socket$tipc(0x1e, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) close(r0) [ 337.981732][ C0] sd 0:0:1:0: [sg0] tag#1201 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 337.992374][ C0] sd 0:0:1:0: [sg0] tag#1201 CDB: Test Unit Ready [ 337.999142][ C0] sd 0:0:1:0: [sg0] tag#1201 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.009013][ C0] sd 0:0:1:0: [sg0] tag#1201 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.018839][ C0] sd 0:0:1:0: [sg0] tag#1201 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.028701][ C0] sd 0:0:1:0: [sg0] tag#1201 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.038544][ C0] sd 0:0:1:0: [sg0] tag#1201 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.048365][ C0] sd 0:0:1:0: [sg0] tag#1201 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.058182][ C0] sd 0:0:1:0: [sg0] tag#1201 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.067987][ C0] sd 0:0:1:0: [sg0] tag#1201 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.077850][ C0] sd 0:0:1:0: [sg0] tag#1201 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.087673][ C0] sd 0:0:1:0: [sg0] tag#1201 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.097519][ C0] sd 0:0:1:0: [sg0] tag#1201 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.107411][ C0] sd 0:0:1:0: [sg0] tag#1201 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.117256][ C0] sd 0:0:1:0: [sg0] tag#1201 CDB[c0]: 00 00 00 00 00 00 00 00 23:27:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xffffffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xa4}}, 0x810) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) lseek(r4, 0x50, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000240)={r3}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) 23:27:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty, {[@timestamp_addr={0x44, 0x4}]}}, {0x0, 0x4e22, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "983c13dbc04f2f9c1f836269017a0306f0323f66c0f7f3e9", "bb246e285851ff002d7703f558c8571cff7f0000000000012b7bac60030074d8"}}}}}}, 0x0) 23:27:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty, {[@timestamp_addr={0x44, 0x4}]}}, {0x0, 0x4e22, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "983c13dbc04f2f9c1f836269017a0306f0323f66c0f7f3e9", "bb246e285851ff002d7703f558c8571cff7f0000000000012b7bac60030074d8"}}}}}}, 0x0) [ 339.106079][ T8809] IPVS: ftp: loaded support on port[0] = 21 23:27:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty, {[@timestamp_addr={0x44, 0x4}]}}, {0x0, 0x4e22, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "983c13dbc04f2f9c1f836269017a0306f0323f66c0f7f3e9", "bb246e285851ff002d7703f558c8571cff7f0000000000012b7bac60030074d8"}}}}}}, 0x0) 23:27:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty, {[@timestamp_addr={0x44, 0x4}]}}, {0x0, 0x4e22, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "983c13dbc04f2f9c1f836269017a0306f0323f66c0f7f3e9", "bb246e285851ff002d7703f558c8571cff7f0000000000012b7bac60030074d8"}}}}}}, 0x0) [ 339.744149][ T8809] chnl_net:caif_netlink_parms(): no params data found 23:27:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140012"], 0x3}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r4, 0x20, 0x0, 0x100000000) sendmsg$can_bcm(r4, &(0x7f00000001c0)={&(0x7f0000000080), 0x10, &(0x7f0000000100)={&(0x7f0000000240)={0x1, 0x682, 0x7ff, {}, {}, {0x3}, 0x1, @can={{0x2, 0x0, 0x1, 0x1}, 0x7, 0x0, 0x0, 0x0, "abb345c6b24780a6"}}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) [ 340.116110][ T8809] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.123477][ T8809] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.134402][ T8809] device bridge_slave_0 entered promiscuous mode [ 340.177110][ T8809] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.184913][ T8809] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.194575][ T8809] device bridge_slave_1 entered promiscuous mode [ 340.333379][ T8809] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.379493][ T8809] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.493257][ T8809] team0: Port device team_slave_0 added [ 340.511767][ T8809] team0: Port device team_slave_1 added [ 340.602203][ T8809] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.610574][ T8809] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.636692][ T8809] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.706572][ T8809] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.713767][ T8809] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.740063][ T8809] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 23:27:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x3c1, 0x3, 0x12e8, 0x1150, 0x303, 0x160, 0x1150, 0x0, 0x1218, 0x228, 0x228, 0x1218, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x7b01, 0x1110, 0x1150, 0x52020000, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x6e, 0x0, 0x0, './cgroup.net/syz1\x00'}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'geneve1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1348) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x20100, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="1593000000000000000001"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x8c, r3, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_MESH_CONFIG={0x2c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x59b0}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x8c}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x9}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0x2d}, @NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6, 0x12, 0x3f}]}, @NL80211_ATTR_MESH_CONFIG={0x4c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6, 0x18, 0x2}, @NL80211_MESHCONF_CONFIRM_TIMEOUT={0x6, 0x2, 0x58}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0x4}, @NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0xa3}, @NL80211_MESHCONF_HWMP_ROOTMODE={0x5, 0xe, 0x3}, @NL80211_MESHCONF_RETRY_TIMEOUT={0x6, 0x1, 0x87}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0x36}, @NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6, 0x10, 0x8}, @NL80211_MESHCONF_SYNC_OFFSET_MAX_NEIGHBOR={0x8, 0x15, 0x4f}]}]}, 0x8c}}, 0x40040c0) [ 340.891721][ T8970] xt_connbytes: Forcing CT accounting to be enabled [ 340.898688][ T8970] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 340.980717][ T8809] device hsr_slave_0 entered promiscuous mode [ 341.015195][ T8809] device hsr_slave_1 entered promiscuous mode [ 341.048009][ T8809] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 341.055795][ T8809] Cannot create hsr debugfs directory [ 341.061923][ T8975] __nla_validate_parse: 165 callbacks suppressed [ 341.061953][ T8975] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 23:27:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x3c1, 0x3, 0x12e8, 0x1150, 0x303, 0x160, 0x1150, 0x0, 0x1218, 0x228, 0x228, 0x1218, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x7b01, 0x1110, 0x1150, 0x52020000, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x6e, 0x0, 0x0, './cgroup.net/syz1\x00'}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'geneve1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1348) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x20100, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="1593000000000000000001"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x8c, r3, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_MESH_CONFIG={0x2c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x59b0}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x8c}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x9}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0x2d}, @NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6, 0x12, 0x3f}]}, @NL80211_ATTR_MESH_CONFIG={0x4c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6, 0x18, 0x2}, @NL80211_MESHCONF_CONFIRM_TIMEOUT={0x6, 0x2, 0x58}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0x4}, @NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0xa3}, @NL80211_MESHCONF_HWMP_ROOTMODE={0x5, 0xe, 0x3}, @NL80211_MESHCONF_RETRY_TIMEOUT={0x6, 0x1, 0x87}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0x36}, @NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6, 0x10, 0x8}, @NL80211_MESHCONF_SYNC_OFFSET_MAX_NEIGHBOR={0x8, 0x15, 0x4f}]}]}, 0x8c}}, 0x40040c0) [ 341.362210][ T8999] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 23:27:34 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x48f5ade13c961614}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001400210100000000000000000a0100", @ANYBLOB="14006baeee1966919bb826f3ac0c"], 0x2c}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@private2}, 0x14) r1 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f00000000c0)=0xc) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f00000001c0), &(0x7f0000000380)=0x68) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='\x00') setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x14) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r3, 0x20, 0x0, 0x100000000) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f00000003c0), &(0x7f0000000440)=0x80) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80000) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) sched_setscheduler(0x0, 0x5, 0x0) [ 341.645369][ T8809] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 341.721223][ T8809] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 341.784778][ T8809] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 341.843530][ T8809] netdevsim netdevsim1 netdevsim3: renamed from eth3 23:27:34 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x48f5ade13c961614}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001400210100000000000000000a0100", @ANYBLOB="14006baeee1966919bb826f3ac0c"], 0x2c}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@private2}, 0x14) r1 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f00000000c0)=0xc) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f00000001c0), &(0x7f0000000380)=0x68) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='\x00') setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x14) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r3, 0x20, 0x0, 0x100000000) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f00000003c0), &(0x7f0000000440)=0x80) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80000) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) sched_setscheduler(0x0, 0x5, 0x0) 23:27:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r2, 0x20, 0x0, 0x100000000) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000040)={0x0, 'geneve0\x00', {0x3}, 0x3}) write$tun(r0, &(0x7f0000000100)={@void, @void, @mpls={[], @ipv4=@tipc={{0x30, 0x4, 0x3, 0x9, 0xdf, 0x66, 0x0, 0x81, 0x6, 0x0, @local, @rand_addr=0x64010100, {[@end, @rr={0x7, 0xb, 0x6e, [@private=0xa010100, @loopback]}, @rr={0x7, 0x1b, 0xa4, [@rand_addr=0x64010102, @multicast1, @private=0xa010102, @private=0xa010102, @local, @remote]}, @timestamp_addr={0x44, 0x4c, 0xb2, 0x1, 0x7, [{@multicast1}, {@broadcast, 0x8}, {@empty, 0x4}, {@rand_addr=0x64010102, 0x100}, {@broadcast, 0x200}, {@local, 0xc}, {@broadcast, 0x2}, {@broadcast, 0x9786}, {@local, 0xffffffff}]}, @cipso={0x86, 0x15, 0x1, [{0x0, 0xf, "d28fc8832cf750196ad6e96d08"}]}, @lsrr={0x83, 0x23, 0x4, [@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @broadcast, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @rand_addr=0x64010101]}]}}, @payload_conn={{{0x1f, 0x0, 0x0, 0x0, 0x0, 0x6, 0xa2c3891a8791ba4a, 0x2, 0xefa, 0x0, 0x0, 0x3, 0x2, 0x0, 0x9, 0x1, 0x0, 0x4e20, 0x4e21}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}}}, 0xdf) [ 342.426965][ T8809] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.498280][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.508014][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.532071][ T8809] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.596640][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.607151][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.616674][ T2312] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.624011][ T2312] bridge0: port 1(bridge_slave_0) entered forwarding state 23:27:35 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x800, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x5) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDDISABIO(r0, 0x4b37) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0xb, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x0) [ 342.699445][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 342.709335][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.719381][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.728779][ T2312] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.736045][ T2312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.744960][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.755890][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.766589][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.776953][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.786940][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.797461][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.807924][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.817640][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.847041][ T8809] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 342.860481][ T8809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.018298][ T8809] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.171648][ T8809] device veth0_vlan entered promiscuous mode [ 343.220361][ T8809] device veth1_vlan entered promiscuous mode [ 343.234540][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.245341][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.255032][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.264515][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 343.272182][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.279972][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 343.290038][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 343.299917][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 343.309509][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 343.319639][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 343.445921][ T8809] device veth0_macvtap entered promiscuous mode [ 343.458447][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 343.469891][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 343.478809][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 343.488240][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 343.498017][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 343.514126][ T8809] device veth1_macvtap entered promiscuous mode [ 343.636514][ T8809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.647202][ T8809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.661400][ T8809] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 343.674243][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 343.683833][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 343.692298][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 343.702192][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 343.719226][ T8809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.729812][ T8809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.744258][ T8809] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 343.789708][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 343.800045][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 344.175075][ T9060] device vlan2 entered promiscuous mode [ 344.180704][ T9060] device macvlan0 entered promiscuous mode [ 344.254180][ T9060] device macvlan0 left promiscuous mode [ 344.521921][ T9060] device vlan2 entered promiscuous mode [ 344.529058][ T9060] device macvlan0 entered promiscuous mode [ 344.565128][ T9060] device macvlan0 left promiscuous mode 23:27:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r2, 0x20, 0x0, 0x100000000) r3 = openat$cgroup_ro(r2, &(0x7f0000000540)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r3, 0x20, 0x0, 0x100000000) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r5, 0x20, 0x0, 0x100000000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r4, 0x4, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x0, 0xfffffffd}}}}, 0x30}}, 0x4040000) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r4, 0x4, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc4}, 0x20000000) fallocate(r1, 0x20, 0x0, 0x100000000) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000400)=0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x368, 0x0, 0x111, 0x0, 0x160, 0x0, 0x298, 0x278, 0x278, 0x298, 0x278, 0x3, 0x0, {[{{@ipv6={@empty={[0x0, 0x0, 0xc1]}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x11, 0x0, 0x0, 0x6f}, 0x0, 0x140, 0x160, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 23:27:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xffffffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xa4}}, 0x810) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) lseek(r4, 0x50, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000240)={r3}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) [ 344.990312][ T9076] device vlan2 entered promiscuous mode [ 344.996731][ T9076] device macvlan0 entered promiscuous mode [ 345.043639][ T9076] device macvlan0 left promiscuous mode 23:27:37 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x8, 0x564, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYRESHEX=r0], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, r1, 0x0, 0x0}) unshare(0x40000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x70}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, 0x0, 0x10040804) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x64, r2, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x20008091}, 0x10) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x1) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000080)={0x6, 0x8, 0x80, 0x7}) write$P9_RLERRORu(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="00aa9d7eefd44042c9fba8dde800"], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) [ 345.402719][ T9085] IPVS: ftp: loaded support on port[0] = 21 [ 345.522693][ C1] hrtimer: interrupt took 97043 ns 23:27:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xffffffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xa4}}, 0x810) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) lseek(r4, 0x50, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000240)={r3}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) [ 345.918479][ T9112] device vlan2 entered promiscuous mode [ 345.924315][ T9112] device macvlan0 entered promiscuous mode [ 346.050789][ T9112] device macvlan0 left promiscuous mode 23:27:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xffffffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xa4}}, 0x810) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) lseek(r4, 0x50, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000240)={r3}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) [ 346.755607][ T9122] device vlan2 entered promiscuous mode [ 346.761240][ T9122] device macvlan0 entered promiscuous mode [ 346.776904][ T9122] device macvlan0 left promiscuous mode [ 347.312462][ T9085] IPVS: ftp: loaded support on port[0] = 21 23:27:40 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r2, 0x20, 0x0, 0x100000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r3, 0x20, 0x0, 0x100000000) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f00000000c0)={0x0, 0x9, [{0xffffffffffffffff, 0x0, 0x10000, 0xfffffffff0000000}, {0xffffffffffffffff, 0x0, 0x2000, 0xfffffffff0000000}, {0xffffffffffffffff, 0x0, 0x8000, 0x1f0007000}, {0xffffffffffffffff, 0x0, 0x100000000, 0x10000}, {0xffffffffffffffff, 0x0, 0x1000000, 0xd23adaaae417f30e}, {r0, 0x0, 0x11000, 0x1000}, {r1, 0x0, 0x1000000, 0xfffffffffffff000}, {r2, 0x0, 0x8000, 0xfffffffffffff000}, {r3, 0x0, 0xfffffffffffff000, 0x4000}]}) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000000)={0x5, 0x3, 0x10, 0x0, 0x34, 0x0, 0x0}) 23:27:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x70, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={r4, @in={{0x2, 0x4e20, @local}}}, 0x84) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000000000104a9006b896713fc1d", @ANYBLOB="a6c5bc9d2216770f509e8914be54ebab961702d090c3d40cf5501a31641ed745a365349a3fd5711b03509b76b075583e5df31b4826a552e606e64d421d217c4855787ecaa489f09d761b3b5d6cb6b593c247d61f9f47c9b87d3fd03c04bef04341e20924db4594b92ccb36d8745187cc901f889521e053626bb224e613a648ce5926207b0c1be3ce86dd5426f0681d3718abb391d698d2c30886904eb25ee44091f5176c", @ANYRESOCT, @ANYRES16=r1], 0x48}, 0x1, 0x0, 0x0, 0x20000010}, 0x40080) [ 347.903901][ T7] tipc: TX() has been purged, node left! 23:27:40 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r2, 0x20, 0x0, 0x100000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r3, 0x20, 0x0, 0x100000000) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f00000000c0)={0x0, 0x9, [{0xffffffffffffffff, 0x0, 0x10000, 0xfffffffff0000000}, {0xffffffffffffffff, 0x0, 0x2000, 0xfffffffff0000000}, {0xffffffffffffffff, 0x0, 0x8000, 0x1f0007000}, {0xffffffffffffffff, 0x0, 0x100000000, 0x10000}, {0xffffffffffffffff, 0x0, 0x1000000, 0xd23adaaae417f30e}, {r0, 0x0, 0x11000, 0x1000}, {r1, 0x0, 0x1000000, 0xfffffffffffff000}, {r2, 0x0, 0x8000, 0xfffffffffffff000}, {r3, 0x0, 0xfffffffffffff000, 0x4000}]}) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000000)={0x5, 0x3, 0x10, 0x0, 0x34, 0x0, 0x0}) 23:27:40 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="290000002000190f00003fffffffda060a0000008a284beeb59abe094401e80001dd0000040d000c00ea1100000005000000", 0x32}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x8d}]}}}]}, 0x44}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'syztnl1\x00', r3, 0x7800, 0x30, 0x6, 0x1f, {{0x8, 0x4, 0x2, 0x1, 0x20, 0x68, 0x0, 0x0, 0x29, 0x0, @remote, @loopback, {[@generic={0x44, 0xa, "d45fbe5d36790fe8"}]}}}}}) 23:27:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000b40)=ANY=[], 0x8) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x26000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000280)={0x4, 0x2, 0x7, 0x0, 0x9, 0x9, 0xff, 0x80, 0x1, 0xe0, 0xfc, 0x8, 0x0, 0x5, 0xd60, 0x2, 0x42, 0x7f, 0x1, [], 0x8, 0x8}) fallocate(r4, 0x20, 0x0, 0x100000000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x1, 0x7, 0x4, 0xe525, 0x400}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, 0x2, 0x7, 0x101, 0x0, 0x0, {0xb, 0x0, 0x1}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x100000000}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x4bf1dcb}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000041}, 0x20004000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3f}]}}}]}, 0x44}}, 0x0) 23:27:41 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000600), 0x8) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, &(0x7f0000000280)={[0x1]}, 0x8) close(r0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x101080, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000040)) r2 = getpid() sendmsg$tipc(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001580)}], 0x1}, 0x0) tkill(r2, 0x800000015) 23:27:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0xffffffff}, &(0x7f0000000340)=0x8) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x8d}]}}}]}, 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000080)={'wg2\x00', r8}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000380)=ANY=[@ANYBLOB='T\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000f1ff00000a0001006261736963000000240002002000028008000100070000001400028010000100000001"], 0x54}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 23:27:41 executing program 1: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x800, 0x0, 0x0, 0x9, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) add_key(0x0, &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000480)='2', 0x1, 0xfffffffffffffffb) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(0xffffffffffffffff, r0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='macsec0\x00', 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$vhost_msg(0xffffffffffffffff, &(0x7f00000002c0)={0x1, {&(0x7f0000000100)=""/77, 0x4d, &(0x7f0000000000)=""/63, 0x2, 0x3}}, 0x48) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x4002, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x2}, 0x8) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 348.969757][ T9183] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 349.052611][ T9182] IPVS: ftp: loaded support on port[0] = 21 [ 349.153141][ T9183] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:27:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @pix={0x3, 0x0, 0x34565348, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000000)) 23:27:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffe000/0x1000)=nil, 0xffffffff00000001, 0x2, 0x10, &(0x7f0000ffd000/0x3000)=nil, 0x7}) unshare(0x40600) r2 = socket$inet6(0xa, 0x805, 0x3) bind$inet6(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r3, 0x0, 0x0, 0x100000000) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f00000000c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r4, 0x20, 0x0, 0x100000000) bind$rds(r4, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) [ 349.612523][ T9184] IPVS: ftp: loaded support on port[0] = 21 23:27:42 executing program 1: r0 = socket$isdn(0x22, 0x3, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) syz_emit_ethernet(0x92, &(0x7f00000000c0)={@broadcast, @random="9ff490d786eb", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e01", 0x5c, 0x11, 0x0, @remote, @local, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x1000, @remote, 0x0, 0x0, 0x0, 0x0, 0x4, [@empty, @dev, @remote, @mcast1]}}}}}}, 0x0) 23:27:42 executing program 0: r0 = socket(0x10, 0x80002, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x23, &(0x7f00000000c0)=0x81, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r4, 0x20, 0x0, 0x100000000) splice(r2, &(0x7f0000000100)=0xffffffff, r4, &(0x7f0000000180)=0x400, 0x0, 0x1) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) [ 350.122360][ T9253] 8021q: adding VLAN 0 to HW filter on device ipvlan2 23:27:42 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="54000000020601080000000000000000000000000d000300686173683a6e65740000000005000400000000000900020073797a3200000000050001000600000005000500020000000c000780080006"], 0x54}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r5, 0x20, 0x0, 0x100000000) splice(r0, 0x0, r5, 0x0, 0xffffffff, 0x0) 23:27:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000000)) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000000c0)="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") syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4c182) tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:27:43 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x4000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x15) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="18000000b9c4c7167bf756bea2241d45aa080a16360bc5dee5d537f1", @ANYRES16=r2, @ANYBLOB="070000fafffffffffeffffdc000000000180"], 0x18}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r5, 0x20, 0x0, 0x100000000) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000280)=ANY=[@ANYRES16=r0, @ANYRES32=0x0], 0x8) fallocate(r6, 0x20, 0x0, 0x100000000) getsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$BLKRESETZONE(r4, 0x40101283, &(0x7f0000000140)={0x4, 0xffffffff7fffffff}) [ 350.894912][ T7] tipc: TX() has been purged, node left! 23:27:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x4a8003, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0x200, 0x3, 0x8, 0x8000}, {0x8, 0x9, 0x3, 0x101}, {0xfffe, 0x20, 0x76, 0x4}, {0x4, 0x81, 0x9}, {0x80, 0x1, 0x40, 0x974}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000000002ac1414bb0d000000d5000000000000000500"/38], 0x100c) r4 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x53, 0x400000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f0000000200)=0x8) 23:27:43 executing program 1: r0 = gettid() capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) clone3(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[r0], 0x1}, 0x50) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='--!') [ 351.044207][ T7] tipc: TX() has been purged, node left! 23:27:43 executing program 0: r0 = socket(0x1000000010, 0x80804, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="740000000000000000453a4e450712366c0000006b023ba6a91a43eeeb87390a0ac9fe02dfd4a1cf522f89350de53de2807f4f12fec7a0abc6321361b85628a98a9a86dbb9198b8876aa2f1f8afe3186b336be08ea3c335945a62b3cb1041b6ae8fd6679912a0c2cddd88dbee9c04e3aa35e2bdf431bca798261a69541bfcddffcd6c03f795da813229721955a823f8259b8229e7b8d03a23138241dcef9337ec319dee2c09e9c39a8bbc4662b28d3941569f3379a495820601cc1e6958619ed3356f7fc5bb800000000000000", @ANYRES32=r3, @ANYBLOB="0000020000000000040000000700010066770000400002003c000400380001000c000100736b626564697400240002"], 0x74}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r4, 0x20, 0x0, 0x100000000) sendmsg$OSF_MSG_ADD(r4, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000900)={0x4bc, 0x0, 0x5, 0x3, 0x0, 0x0, {0x5, 0x0, 0x2}, [{{0x254, 0x1, {{0x1, 0x401}, 0x1f, 0xa9, 0xfff9, 0x200, 0x24, 'syz0\x00', "699e8e448dbbdc2f4ae1d4f6e6e850ed564074018a3fc613f5011cfa5f8d74b6", "006453a4d744dcc925edbe9f08a54b2de723b9ce46f544456128425ce51a0561", [{0x5, 0x400, {0x2, 0x9}}, {0x80, 0x8001, {0x3, 0x3}}, {0x400, 0x400, {0x2, 0x8}}, {0x2cf5, 0x6, {0x0, 0x2329}}, {0x9, 0x1f, {0x2, 0x101}}, {0x9, 0x101, {0x2, 0x4}}, {0x2, 0x7, {0x2, 0x80}}, {0x40, 0xf94f, {0x3, 0xa7}}, {0x400, 0x7, {0x3, 0x1}}, {0xffff, 0x7, {0x1, 0x5}}, {0xbf, 0x7, {0x0, 0x2}}, {0x1000, 0x401, {0x0, 0x6}}, {0x4, 0x7fff, {0x0, 0x9}}, {0xc64, 0x1, {0x0, 0x5}}, {0x9, 0x1, {0x3, 0x3fc1faca}}, {0x8319, 0x9, {0x1, 0xfffffffa}}, {0x2, 0x7fff, {0x0, 0x7c}}, {0x81, 0x8, {0x2, 0x5}}, {0x800, 0xf000, {0x3, 0xe30}}, {0x6, 0x7f, {0x1, 0x40}}, {0x400, 0x80, {0x0, 0x4}}, {0x20, 0x2, {0x2, 0x6}}, {0x1ff, 0x800, {0x0, 0x4}}, {0xfff, 0x80, {0x1, 0x7ff}}, {0x14, 0x5, {0x0, 0x2}}, {0x101, 0xffff, {0x3, 0x6}}, {0x1, 0x80, {0x1, 0xeaf1}}, {0x80, 0x4, {0x0, 0xffff}}, {0x9, 0x77, {0x1, 0x101}}, {0x96, 0x1, {0x0, 0x6}}, {0x1, 0xffff, {0x587c7db90a670579, 0x3f}}, {0x0, 0x8000, {0x2}}, {0x5, 0x1, {0x3, 0x2}}, {0x725, 0x7f, {0x0, 0xfffffff9}}, {0xfffb, 0x36, {0x0, 0x1}}, {0x0, 0x81, {0x3, 0x80}}, {0x1f, 0x3f, {0x0, 0x1}}, {0xff80, 0x200, {0x1}}, {0x200, 0x400, {0x3, 0x3f}}, {0x8, 0x8000, {0x1, 0x4}}]}}}, {{0x254, 0x1, {{0x1, 0x5d}, 0x14, 0x2, 0xc78, 0x8, 0xe, 'syz1\x00', "4a9c6bfa539e6f82668c9e65263a68c78d53c4a79f0bf3e148e2147c966b2493", "8a55baeb6b78cbd5e09365e7d18c1d27d6e933c7a2007b51610b005225078a4d", [{0x7, 0x1ff, {0x1, 0x8}}, {0x2, 0x400, {0x2, 0x10001}}, {0x3, 0x0, {0x3, 0x1}}, {0x6, 0x7, {0x0, 0x5}}, {0x0, 0x7739, {0x3, 0xfffffe00}}, {0x1f, 0x1, {0x3, 0x1}}, {0x0, 0x9, {0x3, 0x3}}, {0x1, 0x9, {0x1, 0x7fffffff}}, {0x0, 0x61, {0x2, 0x4145}}, {0xe5c, 0x81a, {0x1, 0x2bf}}, {0x20, 0x3f, {0x0, 0x4}}, {0xcd56, 0x81, {0x1, 0x7fffffff}}, {0xbda, 0xe4, {0x0, 0x800}}, {0x80, 0xa24, {0x1}}, {0x7, 0x5, {0x2, 0x2}}, {0x9fa3, 0x0, {0x0, 0x9c}}, {0x4, 0x1f, {0x3, 0x3ff}}, {0x5, 0x8, {0x3, 0x6}}, {0x7, 0x4, {0x3, 0x9}}, {0x4, 0x6, {0x2, 0x6}}, {0x8001, 0xd6, {0x3, 0x9}}, {0x9, 0xffff, {0x2, 0xfffffc00}}, {0x7, 0x7, {0x2, 0xff}}, {0x3, 0x300, {0x0, 0x2e7}}, {0x7fff, 0x8000, {0x2, 0x1}}, {0xffe0, 0x7ff, {0x3, 0x8}}, {0x81, 0x100, {0x2, 0x1}}, {0x5, 0x3ff, {0x2, 0x8}}, {0x4, 0x32c9, {0x0, 0x5}}, {0x401, 0xa00, {0x2, 0x1}}, {0x400, 0x9, {0x2, 0x3}}, {0x0, 0x0, {0x1, 0x10001}}, {0x5, 0x668, {0x3, 0x9dcb}}, {0x7ff, 0x9, {0x1, 0xab}}, {0x3, 0x9, {0x3, 0x7}}, {0xfffa, 0x5, {0x2, 0x3f}}, {0x5, 0x401, {0x0, 0x6}}, {0x4c8, 0x8, {0x0, 0x3ff}}, {0x20, 0x0, {0x2, 0xfa0}}, {0x1ff, 0x7ff, {0x3, 0x4}}]}}}]}, 0x4bc}, 0x1, 0x0, 0x0, 0x4044000}, 0x91) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 351.376344][ T9282] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 351.485033][ T9282] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:27:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f00000002c0)) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x18, 0x1404, 0x400, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x24000080) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r2, &(0x7f0000000a40)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@dstopts_2292={{0x18}}, @rthdr={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x1, 0x0, [@local]}}}, @hopopts={{0xe, 0x29, 0x36, {0x5e}}}], 0x58}}], 0x1, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000040)={0xfffffff, 0x6, 0x7, r2, 0x0, &(0x7f0000000000)={0x990a2f, 0x4442, [], @ptr=0x5}}) read$midi(r3, &(0x7f0000000180)=""/125, 0x7d) 23:27:44 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001100)={0x1, 0x0, 0x0}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r2, 0x20, 0x0, 0x100000000) getsockname$unix(r2, &(0x7f0000000000)=@abs, &(0x7f0000000100)=0x6e) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x2b, 0x4, 0x6) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000828bd7000fbdbdf250700000008000700ac1414aa0800020005000000080004000000000014000500fc01000000000000000000000000000114000600fe80000000000000000000000000003b08000200050000000800040003000000"], 0x64}, 0x1, 0x0, 0x0, 0x10000810}, 0x800) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="54005141f77aadd64f59fc927f1612f224db18935b51ec53fa78699b7d7190b1eed06d6f7c4451c1c034f7225f375306a5c68fc4f0ca12b7e5e2e113ce7720d46ce07335b5daebfa73a435804eb8cb17b4a351499b84f91561971001a8475ac4bffbbc3c434f03ffb9391961487de24ac5783f2d", @ANYRES16=r6, @ANYBLOB="00082dbd7000fcdbdf2506000000060001003a00000006000b001f000000080002000100000014000600fc00000000000000000000000000000114000500fe8000000000000000000000000000bb"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, r6, 0x400, 0x70bd27, 0x401, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x23}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000080}, 0x4008001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4f, 0x2}, @ramp}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r4, 0x10f, 0x84, &(0x7f0000000140), &(0x7f0000000180)=0x4) write$evdev(r0, &(0x7f0000000040), 0x373) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x7fffffff) 23:27:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="1593000000000000000001"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, r2, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x7}, @NL80211_ATTR_REG_RULES={0x24, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xff}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x4}]}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x8000) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r3, 0x20, 0x0, 0x100000000) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x9c0000, 0x28, 0x4, r3, 0x0, &(0x7f0000000080)={0xa10904, 0x6, [], @value=0x5}}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)={0xb4, 0x3, 0x8, 0x401, 0x0, 0x0, {0xa, 0x0, 0x3}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xed5}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_REQUEST={0x8}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0xb9d4}, @CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3f}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1a6}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x201}, @CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0xfff}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0xfd2}, @CTA_TIMEOUT_DCCP_OPEN={0x8, 0x4, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x2}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20000004}, 0x48001) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8006, 0x0) ioctl$SNDCTL_DSP_SPEED(r5, 0xc0045002, &(0x7f0000000180)) ioctl$SNDCTL_DSP_CHANNELS(r5, 0xc0045006, &(0x7f0000000040)=0x5) [ 352.113607][ T9298] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 23:27:44 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)=r2) recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) [ 352.437723][ T9307] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:27:45 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, 0x0, 0xffffff40) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r4 = gettid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='schedstat\x00') setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x100, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:27:45 executing program 0: socket$inet6(0xa, 0x5, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000003) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x7, {}, {0x3, 0xc, 0x5, 0x1f, 0x4, 0x4, "28e0ec6f"}, 0x1, 0x1, @offset=0x10000000, 0x1ff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000140)=0x8000, 0x4) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x0, 0x100000000004, 0x100000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r2, 0x20, 0x0, 0x100000000) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000180)) fallocate(r1, 0x20, 0x0, 0x100000000) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid_for_children\x00') 23:27:46 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) r2 = dup(r1) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000280)) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x18, 0x2, [@TCA_CAKE_NAT={0x8}, @TCA_CAKE_BASE_RATE64={0xc}]}}]}, 0x48}}, 0x0) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000828bd7000fbdbdf250700000008000700ac1414aa0800020005000000080004000000000014000500fc01000000000000000000000000000114000600fe80000000000000000000000000003b08000200050000000800040003000000"], 0x64}, 0x1, 0x0, 0x0, 0x10000810}, 0x800) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="54005141f77aadd64f59fc927f1612f224db18935b51ec53fa78699b7d7190b1eed06d6f7c4451c1c034f7225f375306a5c68fc4f0ca12b7e5e2e113ce7720d46ce07335b5daebfa73a435804eb8cb17b4a351499b84f91561971001a8475ac4bffbbc3c434f03ffb9391961487de24ac5783f2d", @ANYRES16=r5, @ANYBLOB="00082dbd7000fcdbdf2506000000060001003a00000006000b001f000000080002000100000014000600fc00000000000000000000000000000114000500fe8000000000000000000000000000bb"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x74, r5, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1a}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x22}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_DOMAIN={0x9, 0x1, 'cake\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x11}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x74}, 0x1, 0x0, 0x0, 0x4008000}, 0xc880) 23:27:46 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$inet6(0x10, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000004780)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x24, r9, 0x205, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r11}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r6, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x3c, r9, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x146}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x20}]}, 0x3c}}, 0x20000004) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 23:27:46 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000000300)=""/139, &(0x7f0000000100)=0x8b) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e24, 0x0, @mcast2, 0xffff86e3}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0xfffffe95) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x70, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x7, 0x1f}, 0x8) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000b40)=ANY=[], 0x8) write$cgroup_subtree(r1, &(0x7f00000001c0)=ANY=[], 0x18) fallocate(r5, 0x20, 0x0, 0x100000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xd1c) 23:27:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x2, 0x803, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000240)=0x4) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x400c0c0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB='c\x00'/14, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x20000010) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="900000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="001f94481078ed766a8fb50ed7819befeb060002000000000005000600050000001400050028b3d77cc5e4d10097b857196d0061c8050006000000000008000100010000000500fca448a000001400040095e14804041193c4d8714c795dcde47908000a00", @ANYRES32=r6, @ANYBLOB], 0x90}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYRES32=r11, @ANYRESOCT=r7, @ANYBLOB="6b1f10b6d9d6cdb659b39c2f387bced9fa03efa6706fb165fe7f397bca4c7c0b53b406aed40296a0bb81aa6427d7bb4c758ff31b1fa89311319982fee5526aecc9b9468ee294d2d0f15f4966d3a56f543f56241af3fe48921f3c5db637c08e1978202160882b88d271f61a840bc0056a5c85ae0ac1e3825a96ab6ed910c325a056d458c5fa36364f852315acb40403e4a1a79e317c4f453558b40e58cada607534b9ac3623bc5920a8bd5846ae2e469ccb2bb21702c0fb05e4ea3e47f2cd19aeabdfcbfa199af9a6e1d31d3ddce335d905fa280ebb3551b1065d4939a615815058ba5b4efcb5f27ae51dfa2fefe98ee44edfcc740cd0", @ANYRESOCT, @ANYRESOCT], 0x20}, 0x1, 0x0, 0x0, 0xc0d0}, 0x0) [ 354.017625][ T9332] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. [ 354.141476][ T9337] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. 23:27:46 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x4000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000019940)=ANY=[@ANYBLOB="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"], 0x1a3) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r1, &(0x7f00000001c0)={0x16b, 0x7d, 0x0, {{0x500, 0xfc, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodev{evbox%\xff\xff\xff\x81\x02\x00'/31, 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x65, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c,;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1b4\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x16b) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x3, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0xe197, 0x82032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_config_ext={0x400000000003}, 0x0, 0xfffffffffffffffe, 0x100003}) r2 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)='F', 0x1, r2) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="050129bd7000ffdbdf25330000000e0001006e657464657673696d0000000f0002006e657464657673696d30140008000300000000000500040000000000913a29dbe1d024b840bb7342241e7d55655e8795dd"], 0x44}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042bbd7000fedbdf2514000000080001007063690011000200303030303a30303a31302e3000000000080003000300000008000b00ff0f0000060011007f0000070000"], 0x50}, 0x1, 0x0, 0x0, 0x480c4}, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x5, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) syz_open_dev$vcsa(0x0, 0x6, 0x0) sysfs$1(0x1, &(0x7f0000000180)='big_key\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000380)={0x6, &(0x7f0000000340)=[{0x3, 0x6, 0x5, 0x6}, {0xe400, 0x9, 0x1, 0xffff3dc9}, {0x1, 0x8, 0xff, 0x4f}, {0x1, 0x3, 0x3f, 0x7}, {0x6, 0x5, 0x80, 0x14000}, {0x1, 0x5, 0x7, 0xcda}]}, 0x10) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000001c0)=@gcm_128={{0x7}, "b8fb319c6fc17e06", "33e3b4b3da4c1ffdb79474f53d8abda6", "0e6bb51a", "8dc32e66b34f4677"}, 0x28) 23:27:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r3) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/cuse\x00', r3) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='udp\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000003c0)={{0x2, 0x0, @identifier="bcf05b8e80979fa479962c155445b805"}, 0xb2, r3, [], "9086956b0d6ce91506d86bcfe8577c61ce0adb99f944e5596e0a3f91745d9aab03b6f14f051de3804b9196cacb7bc66e7fee722477bb9588d51af9d25ccde90a55fa42c5057ef75a9be2ba38627fa095d421b126ce622ebbcb3e544e8d310c091a00acf7bb95ef970a13f2bf5524b57b919640b1b2e331bbfb34c7e6812fd92dfecc36143b72c505298a58ea2b4fb4b5df8965a53dd2f00d176498c8d0983412cff3a3bef32bf642ab3eaa252cbc91d5cdad"}) r5 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000100)=@builtin='builtin_trusted\x00') keyctl$negate(0xd, r4, 0xf8d, r5) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r6, 0x20, 0x0, 0x100000000) ioctl$KVM_GET_EMULATED_CPUID(r6, 0xc008ae09, &(0x7f0000000280)=""/151) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty=0xffffffff}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff030000000000000000000081", @ANYRES32=0x0, @ANYBLOB="0700000020e10000280012800a00010076786c616e00000818000280140011"], 0x3}}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 354.427503][ C1] sd 0:0:1:0: [sg0] tag#1202 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 354.438254][ C1] sd 0:0:1:0: [sg0] tag#1202 CDB: Test Unit Ready [ 354.445099][ C1] sd 0:0:1:0: [sg0] tag#1202 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.454961][ C1] sd 0:0:1:0: [sg0] tag#1202 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.464816][ C1] sd 0:0:1:0: [sg0] tag#1202 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.474695][ C1] sd 0:0:1:0: [sg0] tag#1202 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.484521][ C1] sd 0:0:1:0: [sg0] tag#1202 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.494353][ C1] sd 0:0:1:0: [sg0] tag#1202 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.504231][ C1] sd 0:0:1:0: [sg0] tag#1202 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.514121][ C1] sd 0:0:1:0: [sg0] tag#1202 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.523954][ C1] sd 0:0:1:0: [sg0] tag#1202 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.533806][ C1] sd 0:0:1:0: [sg0] tag#1202 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.543650][ C1] sd 0:0:1:0: [sg0] tag#1202 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.553503][ C1] sd 0:0:1:0: [sg0] tag#1202 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.563394][ C1] sd 0:0:1:0: [sg0] tag#1202 CDB[c0]: 00 00 00 00 00 00 00 00 [ 354.630738][ T9340] IPVS: ftp: loaded support on port[0] = 21 23:27:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r3) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/cuse\x00', r3) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='udp\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000003c0)={{0x2, 0x0, @identifier="bcf05b8e80979fa479962c155445b805"}, 0xb2, r3, [], "9086956b0d6ce91506d86bcfe8577c61ce0adb99f944e5596e0a3f91745d9aab03b6f14f051de3804b9196cacb7bc66e7fee722477bb9588d51af9d25ccde90a55fa42c5057ef75a9be2ba38627fa095d421b126ce622ebbcb3e544e8d310c091a00acf7bb95ef970a13f2bf5524b57b919640b1b2e331bbfb34c7e6812fd92dfecc36143b72c505298a58ea2b4fb4b5df8965a53dd2f00d176498c8d0983412cff3a3bef32bf642ab3eaa252cbc91d5cdad"}) r5 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000100)=@builtin='builtin_trusted\x00') keyctl$negate(0xd, r4, 0xf8d, r5) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r6, 0x20, 0x0, 0x100000000) ioctl$KVM_GET_EMULATED_CPUID(r6, 0xc008ae09, &(0x7f0000000280)=""/151) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty=0xffffffff}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff030000000000000000000081", @ANYRES32=0x0, @ANYBLOB="0700000020e10000280012800a00010076786c616e00000818000280140011"], 0x3}}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 355.034135][ C0] sd 0:0:1:0: [sg0] tag#1203 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 355.044861][ C0] sd 0:0:1:0: [sg0] tag#1203 CDB: Test Unit Ready [ 355.051487][ C0] sd 0:0:1:0: [sg0] tag#1203 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.061363][ C0] sd 0:0:1:0: [sg0] tag#1203 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.071201][ C0] sd 0:0:1:0: [sg0] tag#1203 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.081014][ C0] sd 0:0:1:0: [sg0] tag#1203 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.083715][ T9346] IPVS: ftp: loaded support on port[0] = 21 [ 355.090826][ C0] sd 0:0:1:0: [sg0] tag#1203 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.090942][ C0] sd 0:0:1:0: [sg0] tag#1203 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.116309][ C0] sd 0:0:1:0: [sg0] tag#1203 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.126134][ C0] sd 0:0:1:0: [sg0] tag#1203 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.135975][ C0] sd 0:0:1:0: [sg0] tag#1203 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.145896][ C0] sd 0:0:1:0: [sg0] tag#1203 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.155777][ C0] sd 0:0:1:0: [sg0] tag#1203 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.165598][ C0] sd 0:0:1:0: [sg0] tag#1203 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.175475][ C0] sd 0:0:1:0: [sg0] tag#1203 CDB[c0]: 00 00 00 00 00 00 00 00 23:27:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r3) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/cuse\x00', r3) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='udp\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000003c0)={{0x2, 0x0, @identifier="bcf05b8e80979fa479962c155445b805"}, 0xb2, r3, [], "9086956b0d6ce91506d86bcfe8577c61ce0adb99f944e5596e0a3f91745d9aab03b6f14f051de3804b9196cacb7bc66e7fee722477bb9588d51af9d25ccde90a55fa42c5057ef75a9be2ba38627fa095d421b126ce622ebbcb3e544e8d310c091a00acf7bb95ef970a13f2bf5524b57b919640b1b2e331bbfb34c7e6812fd92dfecc36143b72c505298a58ea2b4fb4b5df8965a53dd2f00d176498c8d0983412cff3a3bef32bf642ab3eaa252cbc91d5cdad"}) r5 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000100)=@builtin='builtin_trusted\x00') keyctl$negate(0xd, r4, 0xf8d, r5) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r6, 0x20, 0x0, 0x100000000) ioctl$KVM_GET_EMULATED_CPUID(r6, 0xc008ae09, &(0x7f0000000280)=""/151) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty=0xffffffff}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff030000000000000000000081", @ANYRES32=0x0, @ANYBLOB="0700000020e10000280012800a00010076786c616e00000818000280140011"], 0x3}}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) 23:27:48 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x4000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000019940)=ANY=[@ANYBLOB="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"], 0x1a3) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r1, &(0x7f00000001c0)={0x16b, 0x7d, 0x0, {{0x500, 0xfc, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodev{evbox%\xff\xff\xff\x81\x02\x00'/31, 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x65, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c,;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1b4\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x16b) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x3, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0xe197, 0x82032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_config_ext={0x400000000003}, 0x0, 0xfffffffffffffffe, 0x100003}) r2 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)='F', 0x1, r2) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="050129bd7000ffdbdf25330000000e0001006e657464657673696d0000000f0002006e657464657673696d30140008000300000000000500040000000000913a29dbe1d024b840bb7342241e7d55655e8795dd"], 0x44}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042bbd7000fedbdf2514000000080001007063690011000200303030303a30303a31302e3000000000080003000300000008000b00ff0f0000060011007f0000070000"], 0x50}, 0x1, 0x0, 0x0, 0x480c4}, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x5, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) syz_open_dev$vcsa(0x0, 0x6, 0x0) sysfs$1(0x1, &(0x7f0000000180)='big_key\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000380)={0x6, &(0x7f0000000340)=[{0x3, 0x6, 0x5, 0x6}, {0xe400, 0x9, 0x1, 0xffff3dc9}, {0x1, 0x8, 0xff, 0x4f}, {0x1, 0x3, 0x3f, 0x7}, {0x6, 0x5, 0x80, 0x14000}, {0x1, 0x5, 0x7, 0xcda}]}, 0x10) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000001c0)=@gcm_128={{0x7}, "b8fb319c6fc17e06", "33e3b4b3da4c1ffdb79474f53d8abda6", "0e6bb51a", "8dc32e66b34f4677"}, 0x28) [ 355.614141][ C0] sd 0:0:1:0: [sg0] tag#1204 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 355.624769][ C0] sd 0:0:1:0: [sg0] tag#1204 CDB: Test Unit Ready [ 355.631402][ C0] sd 0:0:1:0: [sg0] tag#1204 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.641249][ C0] sd 0:0:1:0: [sg0] tag#1204 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.651119][ C0] sd 0:0:1:0: [sg0] tag#1204 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.660974][ C0] sd 0:0:1:0: [sg0] tag#1204 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.670791][ C0] sd 0:0:1:0: [sg0] tag#1204 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.680638][ C0] sd 0:0:1:0: [sg0] tag#1204 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.690442][ C0] sd 0:0:1:0: [sg0] tag#1204 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.693671][ T9402] IPVS: ftp: loaded support on port[0] = 21 23:27:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r3) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/cuse\x00', r3) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='udp\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000003c0)={{0x2, 0x0, @identifier="bcf05b8e80979fa479962c155445b805"}, 0xb2, r3, [], "9086956b0d6ce91506d86bcfe8577c61ce0adb99f944e5596e0a3f91745d9aab03b6f14f051de3804b9196cacb7bc66e7fee722477bb9588d51af9d25ccde90a55fa42c5057ef75a9be2ba38627fa095d421b126ce622ebbcb3e544e8d310c091a00acf7bb95ef970a13f2bf5524b57b919640b1b2e331bbfb34c7e6812fd92dfecc36143b72c505298a58ea2b4fb4b5df8965a53dd2f00d176498c8d0983412cff3a3bef32bf642ab3eaa252cbc91d5cdad"}) r5 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000100)=@builtin='builtin_trusted\x00') keyctl$negate(0xd, r4, 0xf8d, r5) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r6, 0x20, 0x0, 0x100000000) ioctl$KVM_GET_EMULATED_CPUID(r6, 0xc008ae09, &(0x7f0000000280)=""/151) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty=0xffffffff}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff030000000000000000000081", @ANYRES32=0x0, @ANYBLOB="0700000020e10000280012800a00010076786c616e00000818000280140011"], 0x3}}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 355.700265][ C0] sd 0:0:1:0: [sg0] tag#1204 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.716077][ C0] sd 0:0:1:0: [sg0] tag#1204 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.725994][ C0] sd 0:0:1:0: [sg0] tag#1204 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.735837][ C0] sd 0:0:1:0: [sg0] tag#1204 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.745632][ C0] sd 0:0:1:0: [sg0] tag#1204 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.755434][ C0] sd 0:0:1:0: [sg0] tag#1204 CDB[c0]: 00 00 00 00 00 00 00 00 23:27:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r3) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/cuse\x00', r3) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='udp\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000003c0)={{0x2, 0x0, @identifier="bcf05b8e80979fa479962c155445b805"}, 0xb2, r3, [], "9086956b0d6ce91506d86bcfe8577c61ce0adb99f944e5596e0a3f91745d9aab03b6f14f051de3804b9196cacb7bc66e7fee722477bb9588d51af9d25ccde90a55fa42c5057ef75a9be2ba38627fa095d421b126ce622ebbcb3e544e8d310c091a00acf7bb95ef970a13f2bf5524b57b919640b1b2e331bbfb34c7e6812fd92dfecc36143b72c505298a58ea2b4fb4b5df8965a53dd2f00d176498c8d0983412cff3a3bef32bf642ab3eaa252cbc91d5cdad"}) r5 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000100)=@builtin='builtin_trusted\x00') keyctl$negate(0xd, r4, 0xf8d, r5) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r6, 0x20, 0x0, 0x100000000) ioctl$KVM_GET_EMULATED_CPUID(r6, 0xc008ae09, &(0x7f0000000280)=""/151) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty=0xffffffff}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff030000000000000000000081", @ANYRES32=0x0, @ANYBLOB="0700000020e10000280012800a00010076786c616e00000818000280140011"], 0x3}}, 0x0) 23:27:48 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x4000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000019940)=ANY=[@ANYBLOB="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"], 0x1a3) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r1, &(0x7f00000001c0)={0x16b, 0x7d, 0x0, {{0x500, 0xfc, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodev{evbox%\xff\xff\xff\x81\x02\x00'/31, 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x65, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c,;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1b4\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x16b) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x3, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0xe197, 0x82032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_config_ext={0x400000000003}, 0x0, 0xfffffffffffffffe, 0x100003}) r2 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)='F', 0x1, r2) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="050129bd7000ffdbdf25330000000e0001006e657464657673696d0000000f0002006e657464657673696d30140008000300000000000500040000000000913a29dbe1d024b840bb7342241e7d55655e8795dd"], 0x44}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042bbd7000fedbdf2514000000080001007063690011000200303030303a30303a31302e3000000000080003000300000008000b00ff0f0000060011007f0000070000"], 0x50}, 0x1, 0x0, 0x0, 0x480c4}, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x5, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) syz_open_dev$vcsa(0x0, 0x6, 0x0) sysfs$1(0x1, &(0x7f0000000180)='big_key\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000380)={0x6, &(0x7f0000000340)=[{0x3, 0x6, 0x5, 0x6}, {0xe400, 0x9, 0x1, 0xffff3dc9}, {0x1, 0x8, 0xff, 0x4f}, {0x1, 0x3, 0x3f, 0x7}, {0x6, 0x5, 0x80, 0x14000}, {0x1, 0x5, 0x7, 0xcda}]}, 0x10) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000001c0)=@gcm_128={{0x7}, "b8fb319c6fc17e06", "33e3b4b3da4c1ffdb79474f53d8abda6", "0e6bb51a", "8dc32e66b34f4677"}, 0x28) [ 356.214239][ T1617] tipc: TX() has been purged, node left! [ 356.286644][ C1] sd 0:0:1:0: [sg0] tag#1157 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 356.297299][ C1] sd 0:0:1:0: [sg0] tag#1157 CDB: Test Unit Ready [ 356.304061][ C1] sd 0:0:1:0: [sg0] tag#1157 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.313946][ C1] sd 0:0:1:0: [sg0] tag#1157 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.323787][ C1] sd 0:0:1:0: [sg0] tag#1157 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.333657][ C1] sd 0:0:1:0: [sg0] tag#1157 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.343521][ C1] sd 0:0:1:0: [sg0] tag#1157 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.353344][ C1] sd 0:0:1:0: [sg0] tag#1157 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.363177][ C1] sd 0:0:1:0: [sg0] tag#1157 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.373013][ C1] sd 0:0:1:0: [sg0] tag#1157 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.382853][ C1] sd 0:0:1:0: [sg0] tag#1157 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.384597][ T9434] IPVS: ftp: loaded support on port[0] = 21 [ 356.392599][ C1] sd 0:0:1:0: [sg0] tag#1157 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.408264][ C1] sd 0:0:1:0: [sg0] tag#1157 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.418130][ C1] sd 0:0:1:0: [sg0] tag#1157 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.427972][ C1] sd 0:0:1:0: [sg0] tag#1157 CDB[c0]: 00 00 00 00 00 00 00 00 23:27:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r3) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/cuse\x00', r3) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='udp\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000003c0)={{0x2, 0x0, @identifier="bcf05b8e80979fa479962c155445b805"}, 0xb2, r3, [], "9086956b0d6ce91506d86bcfe8577c61ce0adb99f944e5596e0a3f91745d9aab03b6f14f051de3804b9196cacb7bc66e7fee722477bb9588d51af9d25ccde90a55fa42c5057ef75a9be2ba38627fa095d421b126ce622ebbcb3e544e8d310c091a00acf7bb95ef970a13f2bf5524b57b919640b1b2e331bbfb34c7e6812fd92dfecc36143b72c505298a58ea2b4fb4b5df8965a53dd2f00d176498c8d0983412cff3a3bef32bf642ab3eaa252cbc91d5cdad"}) r5 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000100)=@builtin='builtin_trusted\x00') keyctl$negate(0xd, r4, 0xf8d, r5) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r6, 0x20, 0x0, 0x100000000) ioctl$KVM_GET_EMULATED_CPUID(r6, 0xc008ae09, &(0x7f0000000280)=""/151) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty=0xffffffff}]}, 0x3c}}, 0x0) 23:27:49 executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x4000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000019940)=ANY=[@ANYBLOB="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"], 0x1a3) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r1, &(0x7f00000001c0)={0x16b, 0x7d, 0x0, {{0x500, 0xfc, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodev{evbox%\xff\xff\xff\x81\x02\x00'/31, 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x65, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c,;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1b4\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x16b) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x3, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0xe197, 0x82032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_config_ext={0x400000000003}, 0x0, 0xfffffffffffffffe, 0x100003}) r2 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)='F', 0x1, r2) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="050129bd7000ffdbdf25330000000e0001006e657464657673696d0000000f0002006e657464657673696d30140008000300000000000500040000000000913a29dbe1d024b840bb7342241e7d55655e8795dd"], 0x44}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042bbd7000fedbdf2514000000080001007063690011000200303030303a30303a31302e3000000000080003000300000008000b00ff0f0000060011007f0000070000"], 0x50}, 0x1, 0x0, 0x0, 0x480c4}, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x5, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) syz_open_dev$vcsa(0x0, 0x6, 0x0) sysfs$1(0x1, &(0x7f0000000180)='big_key\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000380)={0x6, &(0x7f0000000340)=[{0x3, 0x6, 0x5, 0x6}, {0xe400, 0x9, 0x1, 0xffff3dc9}, {0x1, 0x8, 0xff, 0x4f}, {0x1, 0x3, 0x3f, 0x7}, {0x6, 0x5, 0x80, 0x14000}, {0x1, 0x5, 0x7, 0xcda}]}, 0x10) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000001c0)=@gcm_128={{0x7}, "b8fb319c6fc17e06", "33e3b4b3da4c1ffdb79474f53d8abda6", "0e6bb51a", "8dc32e66b34f4677"}, 0x28) 23:27:49 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x4000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000019940)=ANY=[@ANYBLOB="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"], 0x1a3) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r1, &(0x7f00000001c0)={0x16b, 0x7d, 0x0, {{0x500, 0xfc, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodev{evbox%\xff\xff\xff\x81\x02\x00'/31, 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x65, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c,;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1b4\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x16b) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x3, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0xe197, 0x82032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_config_ext={0x400000000003}, 0x0, 0xfffffffffffffffe, 0x100003}) r2 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)='F', 0x1, r2) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="050129bd7000ffdbdf25330000000e0001006e657464657673696d0000000f0002006e657464657673696d30140008000300000000000500040000000000913a29dbe1d024b840bb7342241e7d55655e8795dd"], 0x44}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042bbd7000fedbdf2514000000080001007063690011000200303030303a30303a31302e3000000000080003000300000008000b00ff0f0000060011007f0000070000"], 0x50}, 0x1, 0x0, 0x0, 0x480c4}, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x5, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) syz_open_dev$vcsa(0x0, 0x6, 0x0) sysfs$1(0x1, &(0x7f0000000180)='big_key\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000380)={0x6, &(0x7f0000000340)=[{0x3, 0x6, 0x5, 0x6}, {0xe400, 0x9, 0x1, 0xffff3dc9}, {0x1, 0x8, 0xff, 0x4f}, {0x1, 0x3, 0x3f, 0x7}, {0x6, 0x5, 0x80, 0x14000}, {0x1, 0x5, 0x7, 0xcda}]}, 0x10) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000001c0)=@gcm_128={{0x7}, "b8fb319c6fc17e06", "33e3b4b3da4c1ffdb79474f53d8abda6", "0e6bb51a", "8dc32e66b34f4677"}, 0x28) [ 356.774626][ C1] sd 0:0:1:0: [sg0] tag#1158 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 356.785467][ C1] sd 0:0:1:0: [sg0] tag#1158 CDB: Test Unit Ready [ 356.792088][ C1] sd 0:0:1:0: [sg0] tag#1158 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.801977][ C1] sd 0:0:1:0: [sg0] tag#1158 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.811814][ C1] sd 0:0:1:0: [sg0] tag#1158 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.821723][ C1] sd 0:0:1:0: [sg0] tag#1158 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.831571][ C1] sd 0:0:1:0: [sg0] tag#1158 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.841413][ C1] sd 0:0:1:0: [sg0] tag#1158 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.851260][ C1] sd 0:0:1:0: [sg0] tag#1158 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.861093][ C1] sd 0:0:1:0: [sg0] tag#1158 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.871022][ C1] sd 0:0:1:0: [sg0] tag#1158 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.880899][ C1] sd 0:0:1:0: [sg0] tag#1158 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.890768][ C1] sd 0:0:1:0: [sg0] tag#1158 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.900678][ C1] sd 0:0:1:0: [sg0] tag#1158 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.910520][ C1] sd 0:0:1:0: [sg0] tag#1158 CDB[c0]: 00 00 00 00 00 00 00 00 [ 356.988790][ T9461] IPVS: ftp: loaded support on port[0] = 21 23:27:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r3) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/cuse\x00', r3) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='udp\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000003c0)={{0x2, 0x0, @identifier="bcf05b8e80979fa479962c155445b805"}, 0xb2, r3, [], "9086956b0d6ce91506d86bcfe8577c61ce0adb99f944e5596e0a3f91745d9aab03b6f14f051de3804b9196cacb7bc66e7fee722477bb9588d51af9d25ccde90a55fa42c5057ef75a9be2ba38627fa095d421b126ce622ebbcb3e544e8d310c091a00acf7bb95ef970a13f2bf5524b57b919640b1b2e331bbfb34c7e6812fd92dfecc36143b72c505298a58ea2b4fb4b5df8965a53dd2f00d176498c8d0983412cff3a3bef32bf642ab3eaa252cbc91d5cdad"}) r5 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000100)=@builtin='builtin_trusted\x00') keyctl$negate(0xd, r4, 0xf8d, r5) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r6, 0x20, 0x0, 0x100000000) ioctl$KVM_GET_EMULATED_CPUID(r6, 0xc008ae09, &(0x7f0000000280)=""/151) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x1420000a77, 0x0) 23:27:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/cuse\x00', r2) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='udp\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000003c0)={{0x2, 0x0, @identifier="bcf05b8e80979fa479962c155445b805"}, 0xb2, r2, [], "9086956b0d6ce91506d86bcfe8577c61ce0adb99f944e5596e0a3f91745d9aab03b6f14f051de3804b9196cacb7bc66e7fee722477bb9588d51af9d25ccde90a55fa42c5057ef75a9be2ba38627fa095d421b126ce622ebbcb3e544e8d310c091a00acf7bb95ef970a13f2bf5524b57b919640b1b2e331bbfb34c7e6812fd92dfecc36143b72c505298a58ea2b4fb4b5df8965a53dd2f00d176498c8d0983412cff3a3bef32bf642ab3eaa252cbc91d5cdad"}) r4 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000100)=@builtin='builtin_trusted\x00') keyctl$negate(0xd, r3, 0xf8d, r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r5, 0x20, 0x0, 0x100000000) ioctl$KVM_GET_EMULATED_CPUID(r5, 0xc008ae09, &(0x7f0000000280)=""/151) 23:27:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/cuse\x00', r2) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='udp\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000003c0)={{0x2, 0x0, @identifier="bcf05b8e80979fa479962c155445b805"}, 0xb2, r2, [], "9086956b0d6ce91506d86bcfe8577c61ce0adb99f944e5596e0a3f91745d9aab03b6f14f051de3804b9196cacb7bc66e7fee722477bb9588d51af9d25ccde90a55fa42c5057ef75a9be2ba38627fa095d421b126ce622ebbcb3e544e8d310c091a00acf7bb95ef970a13f2bf5524b57b919640b1b2e331bbfb34c7e6812fd92dfecc36143b72c505298a58ea2b4fb4b5df8965a53dd2f00d176498c8d0983412cff3a3bef32bf642ab3eaa252cbc91d5cdad"}) r4 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000100)=@builtin='builtin_trusted\x00') keyctl$negate(0xd, r3, 0xf8d, r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r5, 0x20, 0x0, 0x100000000) 23:27:50 executing program 0: setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000080)) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000b40)=""/126, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x6}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000180), 0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="6d000000dbed278854af2ca84e8901c9e49602b2695255eeb0d34624dfd27ae2495c856be8bc48d15fd9300042e7ce5b64af4401ea546e43d8e6c5e5c80889be0b5da291b8e999b9e40c658741ed93703f92e39c990efd16cf0a189cf4b3b2f52f7218b5d4e802c2d499a0daf1b24e15c8fccaa8977022b0da3c0fa70ccb08224298aa143c2d3423254fc7b7ef32ec57919b0147d4eb76c84e09f91f92c00d85eee54e673cecb93e219e062f3ac2acac33ffe35d89397fa94587c5635d91696f91bdd03813261c3d88b9b85485e6812d77b5ee2d5aa322774686db25c2ba3e5c565300"/240], &(0x7f0000000180)=0x75) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000200)={r0, 0x3}, 0x8) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000400)=""/3, &(0x7f0000000380)=0x3) r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x20405) write$binfmt_misc(r1, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x2fe) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1cac83, 0x0) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0e000000000000000681c80040c3b4d4c648d95b5d738a0222d0e193e206498ae3f6e904584eeee75bd972cd715f82102a2e5e916dd262741e94f0eaf0634623626e025d14e8223bc261ce7e2f136f9cf1d7bee2edd913661eb34cda57b5136cdd00e455992038f134326edda62a855d890d3e92dc5ccb7931fc50209b61892c64d76324feff5fc3e76ac5847a01c56fea4e5fd27444e88ddd949c8f670700d60e06b9be675170c8b597b638bf697e6b33a86ddeac36a20454d95ed7bc69de66458c8f13b2b258b54679670fc92ebab83ce203db"], 0xd4) prctl$PR_SET_FPEMU(0xa, 0x3) 23:27:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/cuse\x00', r2) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='udp\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000003c0)={{0x2, 0x0, @identifier="bcf05b8e80979fa479962c155445b805"}, 0xb2, r2, [], "9086956b0d6ce91506d86bcfe8577c61ce0adb99f944e5596e0a3f91745d9aab03b6f14f051de3804b9196cacb7bc66e7fee722477bb9588d51af9d25ccde90a55fa42c5057ef75a9be2ba38627fa095d421b126ce622ebbcb3e544e8d310c091a00acf7bb95ef970a13f2bf5524b57b919640b1b2e331bbfb34c7e6812fd92dfecc36143b72c505298a58ea2b4fb4b5df8965a53dd2f00d176498c8d0983412cff3a3bef32bf642ab3eaa252cbc91d5cdad"}) r4 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000100)=@builtin='builtin_trusted\x00') keyctl$negate(0xd, r3, 0xf8d, r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000b40)=ANY=[], 0x8) [ 357.965426][ T9493] IPVS: ftp: loaded support on port[0] = 21 [ 358.062992][ C0] sd 0:0:1:0: [sg0] tag#1159 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 358.073656][ C0] sd 0:0:1:0: [sg0] tag#1159 CDB: Test Unit Ready [ 358.080279][ C0] sd 0:0:1:0: [sg0] tag#1159 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.090179][ C0] sd 0:0:1:0: [sg0] tag#1159 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.100095][ C0] sd 0:0:1:0: [sg0] tag#1159 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.110015][ C0] sd 0:0:1:0: [sg0] tag#1159 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.119887][ C0] sd 0:0:1:0: [sg0] tag#1159 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.129758][ C0] sd 0:0:1:0: [sg0] tag#1159 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.139645][ C0] sd 0:0:1:0: [sg0] tag#1159 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.149526][ C0] sd 0:0:1:0: [sg0] tag#1159 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.159418][ C0] sd 0:0:1:0: [sg0] tag#1159 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.169284][ C0] sd 0:0:1:0: [sg0] tag#1159 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.179170][ C0] sd 0:0:1:0: [sg0] tag#1159 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.189188][ C0] sd 0:0:1:0: [sg0] tag#1159 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.199058][ C0] sd 0:0:1:0: [sg0] tag#1159 CDB[c0]: 00 00 00 00 00 00 00 00 23:27:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/cuse\x00', r2) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='udp\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000003c0)={{0x2, 0x0, @identifier="bcf05b8e80979fa479962c155445b805"}, 0xb2, r2, [], "9086956b0d6ce91506d86bcfe8577c61ce0adb99f944e5596e0a3f91745d9aab03b6f14f051de3804b9196cacb7bc66e7fee722477bb9588d51af9d25ccde90a55fa42c5057ef75a9be2ba38627fa095d421b126ce622ebbcb3e544e8d310c091a00acf7bb95ef970a13f2bf5524b57b919640b1b2e331bbfb34c7e6812fd92dfecc36143b72c505298a58ea2b4fb4b5df8965a53dd2f00d176498c8d0983412cff3a3bef32bf642ab3eaa252cbc91d5cdad"}) r4 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000100)=@builtin='builtin_trusted\x00') keyctl$negate(0xd, r3, 0xf8d, r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000b40)=ANY=[], 0x8) [ 358.472848][ T9520] IPVS: ftp: loaded support on port[0] = 21 [ 358.780627][ C0] sd 0:0:1:0: [sg0] tag#1160 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 358.791451][ C0] sd 0:0:1:0: [sg0] tag#1160 CDB: Test Unit Ready [ 358.798199][ C0] sd 0:0:1:0: [sg0] tag#1160 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.808112][ C0] sd 0:0:1:0: [sg0] tag#1160 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.817995][ C0] sd 0:0:1:0: [sg0] tag#1160 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.827885][ C0] sd 0:0:1:0: [sg0] tag#1160 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.837758][ C0] sd 0:0:1:0: [sg0] tag#1160 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.847651][ C0] sd 0:0:1:0: [sg0] tag#1160 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.857515][ C0] sd 0:0:1:0: [sg0] tag#1160 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.867387][ C0] sd 0:0:1:0: [sg0] tag#1160 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.877289][ C0] sd 0:0:1:0: [sg0] tag#1160 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.887184][ C0] sd 0:0:1:0: [sg0] tag#1160 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.897055][ C0] sd 0:0:1:0: [sg0] tag#1160 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.906923][ C0] sd 0:0:1:0: [sg0] tag#1160 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.916716][ C0] sd 0:0:1:0: [sg0] tag#1160 CDB[c0]: 00 00 00 00 00 00 00 00 [ 358.955251][ T9551] IPVS: ftp: loaded support on port[0] = 21 23:27:51 executing program 0: setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000080)) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000b40)=""/126, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x6}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000180), 0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="6d000000dbed278854af2ca84e8901c9e49602b2695255eeb0d34624dfd27ae2495c856be8bc48d15fd9300042e7ce5b64af4401ea546e43d8e6c5e5c80889be0b5da291b8e999b9e40c658741ed93703f92e39c990efd16cf0a189cf4b3b2f52f7218b5d4e802c2d499a0daf1b24e15c8fccaa8977022b0da3c0fa70ccb08224298aa143c2d3423254fc7b7ef32ec57919b0147d4eb76c84e09f91f92c00d85eee54e673cecb93e219e062f3ac2acac33ffe35d89397fa94587c5635d91696f91bdd03813261c3d88b9b85485e6812d77b5ee2d5aa322774686db25c2ba3e5c565300"/240], &(0x7f0000000180)=0x75) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000200)={r0, 0x3}, 0x8) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000400)=""/3, &(0x7f0000000380)=0x3) r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x20405) write$binfmt_misc(r1, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x2fe) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1cac83, 0x0) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0e000000000000000681c80040c3b4d4c648d95b5d738a0222d0e193e206498ae3f6e904584eeee75bd972cd715f82102a2e5e916dd262741e94f0eaf0634623626e025d14e8223bc261ce7e2f136f9cf1d7bee2edd913661eb34cda57b5136cdd00e455992038f134326edda62a855d890d3e92dc5ccb7931fc50209b61892c64d76324feff5fc3e76ac5847a01c56fea4e5fd27444e88ddd949c8f670700d60e06b9be675170c8b597b638bf697e6b33a86ddeac36a20454d95ed7bc69de66458c8f13b2b258b54679670fc92ebab83ce203db"], 0xd4) prctl$PR_SET_FPEMU(0xa, 0x3) 23:27:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/cuse\x00', r2) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='udp\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000003c0)={{0x2, 0x0, @identifier="bcf05b8e80979fa479962c155445b805"}, 0xb2, r2, [], "9086956b0d6ce91506d86bcfe8577c61ce0adb99f944e5596e0a3f91745d9aab03b6f14f051de3804b9196cacb7bc66e7fee722477bb9588d51af9d25ccde90a55fa42c5057ef75a9be2ba38627fa095d421b126ce622ebbcb3e544e8d310c091a00acf7bb95ef970a13f2bf5524b57b919640b1b2e331bbfb34c7e6812fd92dfecc36143b72c505298a58ea2b4fb4b5df8965a53dd2f00d176498c8d0983412cff3a3bef32bf642ab3eaa252cbc91d5cdad"}) r4 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000100)=@builtin='builtin_trusted\x00') keyctl$negate(0xd, r3, 0xf8d, r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000b40)=ANY=[], 0x8) [ 359.354829][ T9493] chnl_net:caif_netlink_parms(): no params data found [ 359.579928][ C0] sd 0:0:1:0: [sg0] tag#1161 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 359.590761][ C0] sd 0:0:1:0: [sg0] tag#1161 CDB: Test Unit Ready [ 359.597484][ C0] sd 0:0:1:0: [sg0] tag#1161 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.607302][ C0] sd 0:0:1:0: [sg0] tag#1161 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.617243][ C0] sd 0:0:1:0: [sg0] tag#1161 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.627144][ C0] sd 0:0:1:0: [sg0] tag#1161 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.636996][ C0] sd 0:0:1:0: [sg0] tag#1161 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.646857][ C0] sd 0:0:1:0: [sg0] tag#1161 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.656670][ C0] sd 0:0:1:0: [sg0] tag#1161 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.666602][ C0] sd 0:0:1:0: [sg0] tag#1161 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.676419][ C0] sd 0:0:1:0: [sg0] tag#1161 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.686228][ C0] sd 0:0:1:0: [sg0] tag#1161 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.696052][ C0] sd 0:0:1:0: [sg0] tag#1161 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.705862][ C0] sd 0:0:1:0: [sg0] tag#1161 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.715666][ C0] sd 0:0:1:0: [sg0] tag#1161 CDB[c0]: 00 00 00 00 00 00 00 00 23:27:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/cuse\x00', r2) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='udp\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000003c0)={{0x2, 0x0, @identifier="bcf05b8e80979fa479962c155445b805"}, 0xb2, r2, [], "9086956b0d6ce91506d86bcfe8577c61ce0adb99f944e5596e0a3f91745d9aab03b6f14f051de3804b9196cacb7bc66e7fee722477bb9588d51af9d25ccde90a55fa42c5057ef75a9be2ba38627fa095d421b126ce622ebbcb3e544e8d310c091a00acf7bb95ef970a13f2bf5524b57b919640b1b2e331bbfb34c7e6812fd92dfecc36143b72c505298a58ea2b4fb4b5df8965a53dd2f00d176498c8d0983412cff3a3bef32bf642ab3eaa252cbc91d5cdad"}) r4 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000100)=@builtin='builtin_trusted\x00') keyctl$negate(0xd, r3, 0xf8d, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) [ 359.809313][ T9665] IPVS: ftp: loaded support on port[0] = 21 [ 360.184536][ T9493] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.191889][ T9493] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.201401][ T9493] device bridge_slave_0 entered promiscuous mode 23:27:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/cuse\x00', r2) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='udp\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000003c0)={{0x2, 0x0, @identifier="bcf05b8e80979fa479962c155445b805"}, 0xb2, r2, [], "9086956b0d6ce91506d86bcfe8577c61ce0adb99f944e5596e0a3f91745d9aab03b6f14f051de3804b9196cacb7bc66e7fee722477bb9588d51af9d25ccde90a55fa42c5057ef75a9be2ba38627fa095d421b126ce622ebbcb3e544e8d310c091a00acf7bb95ef970a13f2bf5524b57b919640b1b2e331bbfb34c7e6812fd92dfecc36143b72c505298a58ea2b4fb4b5df8965a53dd2f00d176498c8d0983412cff3a3bef32bf642ab3eaa252cbc91d5cdad"}) r4 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000100)=@builtin='builtin_trusted\x00') keyctl$negate(0xd, r3, 0xf8d, r4) [ 360.407318][ T9493] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.415804][ T9493] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.425311][ T9493] device bridge_slave_1 entered promiscuous mode [ 360.542522][ T9493] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 360.610648][ T9493] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 360.632936][ T1617] tipc: TX() has been purged, node left! [ 360.729378][ T9493] team0: Port device team_slave_0 added [ 360.743330][ T9493] team0: Port device team_slave_1 added [ 360.878064][ T9493] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 360.885314][ T9493] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.912005][ T9493] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 360.933490][ T9493] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 360.940529][ T9493] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.966596][ T9493] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 361.140764][ T9493] device hsr_slave_0 entered promiscuous mode [ 361.224772][ T9493] device hsr_slave_1 entered promiscuous mode [ 361.280096][ T9493] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 361.287887][ T9493] Cannot create hsr debugfs directory [ 361.917292][ T9493] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 361.971849][ T9493] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 362.028660][ T9493] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 362.085615][ T9493] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 362.450651][ T9493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.522931][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 362.532222][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 362.562256][ T9493] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.621618][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 362.631928][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.641416][ T8660] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.648671][ T8660] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.759247][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 362.769267][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.779341][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.788783][ T8660] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.796072][ T8660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.805053][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 362.815810][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 362.826763][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 362.837406][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 362.847713][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 362.858394][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.868829][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.878547][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.905174][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 362.915389][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.925128][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.947058][ T9493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.011026][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 363.018883][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 363.045822][ T9493] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.104347][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 363.114539][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 363.178951][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 363.190323][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 363.211131][ T9493] device veth0_vlan entered promiscuous mode [ 363.236588][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 363.246167][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 363.262905][ T9493] device veth1_vlan entered promiscuous mode [ 363.330185][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 363.333557][ T1617] tipc: TX() has been purged, node left! [ 363.340626][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 363.352975][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 363.363134][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 363.382553][ T9493] device veth0_macvtap entered promiscuous mode [ 363.400674][ T9493] device veth1_macvtap entered promiscuous mode [ 363.511832][ T9493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.522510][ T9493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.533340][ T9493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.543895][ T9493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.558012][ T9493] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 363.587578][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 363.597519][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 363.607063][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 363.617204][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 363.633551][ T9493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.645103][ T9493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.655065][ T9493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.665584][ T9493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.679546][ T9493] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 363.690973][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 363.701780][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 364.105588][ C1] sd 0:0:1:0: [sg0] tag#1168 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 364.116239][ C1] sd 0:0:1:0: [sg0] tag#1168 CDB: Test Unit Ready [ 364.122977][ C1] sd 0:0:1:0: [sg0] tag#1168 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.132842][ C1] sd 0:0:1:0: [sg0] tag#1168 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.142831][ C1] sd 0:0:1:0: [sg0] tag#1168 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.152742][ C1] sd 0:0:1:0: [sg0] tag#1168 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.162489][ C1] sd 0:0:1:0: [sg0] tag#1168 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.172408][ C1] sd 0:0:1:0: [sg0] tag#1168 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.182301][ C1] sd 0:0:1:0: [sg0] tag#1168 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.192196][ C1] sd 0:0:1:0: [sg0] tag#1168 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.202109][ C1] sd 0:0:1:0: [sg0] tag#1168 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.212020][ C1] sd 0:0:1:0: [sg0] tag#1168 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.221920][ C1] sd 0:0:1:0: [sg0] tag#1168 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.231760][ C1] sd 0:0:1:0: [sg0] tag#1168 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.241646][ C1] sd 0:0:1:0: [sg0] tag#1168 CDB[c0]: 00 00 00 00 00 00 00 00 [ 364.313282][ T9793] IPVS: ftp: loaded support on port[0] = 21 23:27:57 executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x4000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000019940)=ANY=[@ANYBLOB="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"], 0x1a3) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r1, &(0x7f00000001c0)={0x16b, 0x7d, 0x0, {{0x500, 0xfc, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodev{evbox%\xff\xff\xff\x81\x02\x00'/31, 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x65, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c,;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1b4\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x16b) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x3, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0xe197, 0x82032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_config_ext={0x400000000003}, 0x0, 0xfffffffffffffffe, 0x100003}) r2 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)='F', 0x1, r2) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="050129bd7000ffdbdf25330000000e0001006e657464657673696d0000000f0002006e657464657673696d30140008000300000000000500040000000000913a29dbe1d024b840bb7342241e7d55655e8795dd"], 0x44}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042bbd7000fedbdf2514000000080001007063690011000200303030303a30303a31302e3000000000080003000300000008000b00ff0f0000060011007f0000070000"], 0x50}, 0x1, 0x0, 0x0, 0x480c4}, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x5, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) syz_open_dev$vcsa(0x0, 0x6, 0x0) sysfs$1(0x1, &(0x7f0000000180)='big_key\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000380)={0x6, &(0x7f0000000340)=[{0x3, 0x6, 0x5, 0x6}, {0xe400, 0x9, 0x1, 0xffff3dc9}, {0x1, 0x8, 0xff, 0x4f}, {0x1, 0x3, 0x3f, 0x7}, {0x6, 0x5, 0x80, 0x14000}, {0x1, 0x5, 0x7, 0xcda}]}, 0x10) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000001c0)=@gcm_128={{0x7}, "b8fb319c6fc17e06", "33e3b4b3da4c1ffdb79474f53d8abda6", "0e6bb51a", "8dc32e66b34f4677"}, 0x28) 23:27:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/cuse\x00', r2) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='udp\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000003c0)={{0x2, 0x0, @identifier="bcf05b8e80979fa479962c155445b805"}, 0xb2, r2, [], "9086956b0d6ce91506d86bcfe8577c61ce0adb99f944e5596e0a3f91745d9aab03b6f14f051de3804b9196cacb7bc66e7fee722477bb9588d51af9d25ccde90a55fa42c5057ef75a9be2ba38627fa095d421b126ce622ebbcb3e544e8d310c091a00acf7bb95ef970a13f2bf5524b57b919640b1b2e331bbfb34c7e6812fd92dfecc36143b72c505298a58ea2b4fb4b5df8965a53dd2f00d176498c8d0983412cff3a3bef32bf642ab3eaa252cbc91d5cdad"}) r4 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$negate(0xd, r3, 0xf8d, r4) 23:27:57 executing program 0: setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000080)) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000b40)=""/126, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x6}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000180), 0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="6d000000dbed278854af2ca84e8901c9e49602b2695255eeb0d34624dfd27ae2495c856be8bc48d15fd9300042e7ce5b64af4401ea546e43d8e6c5e5c80889be0b5da291b8e999b9e40c658741ed93703f92e39c990efd16cf0a189cf4b3b2f52f7218b5d4e802c2d499a0daf1b24e15c8fccaa8977022b0da3c0fa70ccb08224298aa143c2d3423254fc7b7ef32ec57919b0147d4eb76c84e09f91f92c00d85eee54e673cecb93e219e062f3ac2acac33ffe35d89397fa94587c5635d91696f91bdd03813261c3d88b9b85485e6812d77b5ee2d5aa322774686db25c2ba3e5c565300"/240], &(0x7f0000000180)=0x75) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000200)={r0, 0x3}, 0x8) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000400)=""/3, &(0x7f0000000380)=0x3) r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x20405) write$binfmt_misc(r1, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x2fe) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1cac83, 0x0) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0e000000000000000681c80040c3b4d4c648d95b5d738a0222d0e193e206498ae3f6e904584eeee75bd972cd715f82102a2e5e916dd262741e94f0eaf0634623626e025d14e8223bc261ce7e2f136f9cf1d7bee2edd913661eb34cda57b5136cdd00e455992038f134326edda62a855d890d3e92dc5ccb7931fc50209b61892c64d76324feff5fc3e76ac5847a01c56fea4e5fd27444e88ddd949c8f670700d60e06b9be675170c8b597b638bf697e6b33a86ddeac36a20454d95ed7bc69de66458c8f13b2b258b54679670fc92ebab83ce203db"], 0xd4) prctl$PR_SET_FPEMU(0xa, 0x3) [ 364.841888][ C1] sd 0:0:1:0: [sg0] tag#1169 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 364.852597][ C1] sd 0:0:1:0: [sg0] tag#1169 CDB: Test Unit Ready [ 364.859302][ C1] sd 0:0:1:0: [sg0] tag#1169 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.869141][ C1] sd 0:0:1:0: [sg0] tag#1169 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.878996][ C1] sd 0:0:1:0: [sg0] tag#1169 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.888922][ C1] sd 0:0:1:0: [sg0] tag#1169 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.898783][ C1] sd 0:0:1:0: [sg0] tag#1169 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.908728][ C1] sd 0:0:1:0: [sg0] tag#1169 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.918584][ C1] sd 0:0:1:0: [sg0] tag#1169 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.921264][ C0] sd 0:0:1:0: [sg0] tag#1170 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 364.928408][ C1] sd 0:0:1:0: [sg0] tag#1169 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.938849][ C0] sd 0:0:1:0: [sg0] tag#1170 CDB: Test Unit Ready [ 364.948602][ C1] sd 0:0:1:0: [sg0] tag#1169 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.955139][ C0] sd 0:0:1:0: [sg0] tag#1170 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.964840][ C1] sd 0:0:1:0: [sg0] tag#1169 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.974541][ C0] sd 0:0:1:0: [sg0] tag#1170 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.984256][ C1] sd 0:0:1:0: [sg0] tag#1169 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.993918][ C0] sd 0:0:1:0: [sg0] tag#1170 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.003641][ C1] sd 0:0:1:0: [sg0] tag#1169 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.013310][ C0] sd 0:0:1:0: [sg0] tag#1170 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.023010][ C1] sd 0:0:1:0: [sg0] tag#1169 CDB[c0]: 00 00 00 00 00 00 00 00 [ 365.032711][ C0] sd 0:0:1:0: [sg0] tag#1170 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.049936][ C0] sd 0:0:1:0: [sg0] tag#1170 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.059848][ C0] sd 0:0:1:0: [sg0] tag#1170 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.069646][ C0] sd 0:0:1:0: [sg0] tag#1170 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.079463][ C0] sd 0:0:1:0: [sg0] tag#1170 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.089287][ C0] sd 0:0:1:0: [sg0] tag#1170 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.099162][ C0] sd 0:0:1:0: [sg0] tag#1170 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.108976][ C0] sd 0:0:1:0: [sg0] tag#1170 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.118790][ C0] sd 0:0:1:0: [sg0] tag#1170 CDB[c0]: 00 00 00 00 00 00 00 00 [ 365.121439][ T9825] IPVS: ftp: loaded support on port[0] = 21 23:27:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/cuse\x00', r2) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='udp\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000003c0)={{0x2, 0x0, @identifier="bcf05b8e80979fa479962c155445b805"}, 0xb2, r2, [], "9086956b0d6ce91506d86bcfe8577c61ce0adb99f944e5596e0a3f91745d9aab03b6f14f051de3804b9196cacb7bc66e7fee722477bb9588d51af9d25ccde90a55fa42c5057ef75a9be2ba38627fa095d421b126ce622ebbcb3e544e8d310c091a00acf7bb95ef970a13f2bf5524b57b919640b1b2e331bbfb34c7e6812fd92dfecc36143b72c505298a58ea2b4fb4b5df8965a53dd2f00d176498c8d0983412cff3a3bef32bf642ab3eaa252cbc91d5cdad"}) keyctl$negate(0xd, r3, 0xf8d, 0x0) 23:27:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/cuse\x00', r2) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='udp\x00') keyctl$negate(0xd, 0x0, 0xf8d, 0x0) [ 365.264250][ T9823] IPVS: ftp: loaded support on port[0] = 21 23:27:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/cuse\x00', r2) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='udp\x00') keyctl$negate(0xd, 0x0, 0xf8d, 0x0) 23:27:58 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r3, 0xb5, "443c1d56e846d861dab54c9b43a1559c79ec8d51bc062b7f8485b22f42d9d9a43354d8c3929170b2294c8cd36b8e2b6722d981fc659a341bb6dd3ab48d7e2f16c61b7f754869184d915f9e4ca73d2ef7080654ae5313ac21d04945f4e354e5ed40c2932a2cfc977d77fe40595b9ee44b23385d925f9943aefecd25b84eed6e5e9d65a2cf841ee4151fcdec504b213a3a4c51fd0b4fb4e1436586a1016cf0cb202a5c0e79785a855e806acb3e68d380a64d8944ad64"}, &(0x7f0000000000)=0xbd) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r4, 0x3057, 0x8, [0x71, 0x1, 0x1, 0x6, 0x40, 0x6, 0x1, 0x100]}, &(0x7f0000000180)=0x18) ioctl$TCGETS(r1, 0x5401, &(0x7f00000001c0)) 23:27:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/cuse\x00', r2) keyctl$negate(0xd, 0x0, 0xf8d, 0x0) 23:27:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r2) keyctl$negate(0xd, 0x0, 0xf8d, 0x0) 23:27:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0xf8d, 0x0) 23:27:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) keyctl$negate(0xd, 0x0, 0xf8d, 0x0) 23:27:59 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r3, 0xb5, "443c1d56e846d861dab54c9b43a1559c79ec8d51bc062b7f8485b22f42d9d9a43354d8c3929170b2294c8cd36b8e2b6722d981fc659a341bb6dd3ab48d7e2f16c61b7f754869184d915f9e4ca73d2ef7080654ae5313ac21d04945f4e354e5ed40c2932a2cfc977d77fe40595b9ee44b23385d925f9943aefecd25b84eed6e5e9d65a2cf841ee4151fcdec504b213a3a4c51fd0b4fb4e1436586a1016cf0cb202a5c0e79785a855e806acb3e68d380a64d8944ad64"}, &(0x7f0000000000)=0xbd) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r4, 0x3057, 0x8, [0x71, 0x1, 0x1, 0x6, 0x40, 0x6, 0x1, 0x100]}, &(0x7f0000000180)=0x18) ioctl$TCGETS(r1, 0x5401, &(0x7f00000001c0)) 23:28:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$negate(0xd, 0x0, 0xf8d, 0x0) 23:28:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r3, 0xb5, "443c1d56e846d861dab54c9b43a1559c79ec8d51bc062b7f8485b22f42d9d9a43354d8c3929170b2294c8cd36b8e2b6722d981fc659a341bb6dd3ab48d7e2f16c61b7f754869184d915f9e4ca73d2ef7080654ae5313ac21d04945f4e354e5ed40c2932a2cfc977d77fe40595b9ee44b23385d925f9943aefecd25b84eed6e5e9d65a2cf841ee4151fcdec504b213a3a4c51fd0b4fb4e1436586a1016cf0cb202a5c0e79785a855e806acb3e68d380a64d8944ad64"}, &(0x7f0000000000)=0xbd) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r4, 0x3057, 0x8, [0x71, 0x1, 0x1, 0x6, 0x40, 0x6, 0x1, 0x100]}, &(0x7f0000000180)=0x18) ioctl$TCGETS(r1, 0x5401, &(0x7f00000001c0)) [ 367.604297][ T1617] tipc: TX() has been purged, node left! 23:28:01 executing program 0: setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000080)) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000b40)=""/126, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x6}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000180), 0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="6d000000dbed278854af2ca84e8901c9e49602b2695255eeb0d34624dfd27ae2495c856be8bc48d15fd9300042e7ce5b64af4401ea546e43d8e6c5e5c80889be0b5da291b8e999b9e40c658741ed93703f92e39c990efd16cf0a189cf4b3b2f52f7218b5d4e802c2d499a0daf1b24e15c8fccaa8977022b0da3c0fa70ccb08224298aa143c2d3423254fc7b7ef32ec57919b0147d4eb76c84e09f91f92c00d85eee54e673cecb93e219e062f3ac2acac33ffe35d89397fa94587c5635d91696f91bdd03813261c3d88b9b85485e6812d77b5ee2d5aa322774686db25c2ba3e5c565300"/240], &(0x7f0000000180)=0x75) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000200)={r0, 0x3}, 0x8) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000400)=""/3, &(0x7f0000000380)=0x3) r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x20405) write$binfmt_misc(r1, &(0x7f0000000cc0)=ANY=[@ANYBLOB="5300000044a6beabc81e1520000000000000001000fff6129edb9820000000000000d403f7ff633b27e526560000000059d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d2740140700000000000000fbea75e16a61fd063f02cc3c1a6ed7360627ec60cb274e08da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc71d61c2b3c65f2f80a61ea6e457ebc93982e20e03b86d4e999bbb53a930ee0ce30e80600cff8ca1496e518e3e6fcfffffffffffffffeb82ee2469fb31bdbb2768d25f196ab6f2d1b94d878d0d9c2a5c74633a687a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab01f70d85463c57c5bb1f1084e683b591fc2ca01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6db0f97fcd41a9eed23ede6634bf57fbe09a7eb84caefecb4e10d4097a01000000000000000beb233e0e40d89147bc67990d3b754ca3b886b8a4c080f2ea4b1fcd8dd58b946c469fb7001340d06a04c9b039bec54854693563080e683a28fc32d6aafe2847078f1d32fdceff9ea5d428ee5b65129f7e6a9f739d8a20c7ed1a0f192bac54dace78644b5949ff010000000000008938ed0393ced6d63dab378ddaffaa5670d78a345fe99e59de26086a3b29d047a032d35ddf8b90283a83cab92e06000000eb327c42e3461236e0280df78c3222c3bacb0a2c2651d47fa7e72d54e7867558e7d80fdf6668c5584edf74c374296322a867da5b6819a63269bbecc42ffd5954890c2c4550cb11ec7e0e17c87f87de91de75c9068fe61131822a7869e7ed24f05d475ed924c9f4e26f947f8639c5c8ed64e447014882b7bca7ab8ca9fdcba1da30765f5c55164cb879f971eb6603af015c334a4af852c28a6ecd78c20eae30c207b32c15dc3effbd547480b1510099de4e052a18496cdfc76fd205f201f2d964f5f9fe18d46cb789d7c52f5c0de5311749ef56244f7c3f11235c9df18f62980babe1583e4b887e71fa7a3780d99f34eae615995609ef08dc05e38f63c693ac0cc6ddd1336d55c1576d5e6700e62d696bf817af863936a650f9f3c8732793bdb2802c1461babf6720b6c551d2ace1929b6880d6e095da065d01b59bc71bb149fd7555cfe486aaa96a8040c5a9c4cae2c6edfd7013488c2056fb83119f81828f4ece4dafb2404c4aadca5c7c3b8bda7852f0a83156ef22705082cff411c6eb602b8228ba2f022183b693db6dfbdbef2e5afc01273e999fe0ed5154679285df88047c1f5162e4c281b33b8f57750595b8e50dcf44653110485eabc8b4510469da2265bb4445a7dcd73b0657ab58002ca2e78c672f80266668cc658bda1996ca1b6ecaeec2ca16e846172f5536134b447ccc685fde720afd531ca1976e78086f00000000000000000000000000000000000000000000000000ec13a2b7dc00c53e6691ec78e71538e0d592fcc2539ff4712943d7ccc39920f196948aa515dec59cb15c5f563c18b803cb5729b8fd7fb2ee39bd54b87b4f30f42800323986592e352a5e5786ef9d9fbcd683e4aa273f947819dd2f4bd731e6907038814d8c5dfd79316dbeb670d0bb5ae50cf208d9829fa7f071c5d88e32c2f8fd028a0c73e39c3f804ed869bd355c5e229bef714bd13d380222"], 0x2fe) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1cac83, 0x0) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0e000000000000000681c80040c3b4d4c648d95b5d738a0222d0e193e206498ae3f6e904584eeee75bd972cd715f82102a2e5e916dd262741e94f0eaf0634623626e025d14e8223bc261ce7e2f136f9cf1d7bee2edd913661eb34cda57b5136cdd00e455992038f134326edda62a855d890d3e92dc5ccb7931fc50209b61892c64d76324feff5fc3e76ac5847a01c56fea4e5fd27444e88ddd949c8f670700d60e06b9be675170c8b597b638bf697e6b33a86ddeac36a20454d95ed7bc69de66458c8f13b2b258b54679670fc92ebab83ce203db"], 0xd4) prctl$PR_SET_FPEMU(0xa, 0x3) 23:28:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) keyctl$negate(0xd, 0x0, 0xf8d, 0x0) 23:28:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r3, 0xb5, "443c1d56e846d861dab54c9b43a1559c79ec8d51bc062b7f8485b22f42d9d9a43354d8c3929170b2294c8cd36b8e2b6722d981fc659a341bb6dd3ab48d7e2f16c61b7f754869184d915f9e4ca73d2ef7080654ae5313ac21d04945f4e354e5ed40c2932a2cfc977d77fe40595b9ee44b23385d925f9943aefecd25b84eed6e5e9d65a2cf841ee4151fcdec504b213a3a4c51fd0b4fb4e1436586a1016cf0cb202a5c0e79785a855e806acb3e68d380a64d8944ad64"}, &(0x7f0000000000)=0xbd) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r4, 0x3057, 0x8, [0x71, 0x1, 0x1, 0x6, 0x40, 0x6, 0x1, 0x100]}, &(0x7f0000000180)=0x18) ioctl$TCGETS(r1, 0x5401, &(0x7f00000001c0)) 23:28:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) keyctl$negate(0xd, 0x0, 0xf8d, 0x0) [ 368.941742][ C1] sd 0:0:1:0: [sg0] tag#1172 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 368.952396][ C1] sd 0:0:1:0: [sg0] tag#1172 CDB: Test Unit Ready [ 368.959153][ C1] sd 0:0:1:0: [sg0] tag#1172 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.968995][ C1] sd 0:0:1:0: [sg0] tag#1172 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.978834][ C1] sd 0:0:1:0: [sg0] tag#1172 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.988718][ C1] sd 0:0:1:0: [sg0] tag#1172 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.998600][ C1] sd 0:0:1:0: [sg0] tag#1172 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.008433][ C1] sd 0:0:1:0: [sg0] tag#1172 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.018328][ C1] sd 0:0:1:0: [sg0] tag#1172 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.028307][ C1] sd 0:0:1:0: [sg0] tag#1172 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.038168][ C1] sd 0:0:1:0: [sg0] tag#1172 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.048061][ C1] sd 0:0:1:0: [sg0] tag#1172 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.057953][ C1] sd 0:0:1:0: [sg0] tag#1172 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.067884][ C1] sd 0:0:1:0: [sg0] tag#1172 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.077767][ C1] sd 0:0:1:0: [sg0] tag#1172 CDB[c0]: 00 00 00 00 00 00 00 00 23:28:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r3, 0xb5, "443c1d56e846d861dab54c9b43a1559c79ec8d51bc062b7f8485b22f42d9d9a43354d8c3929170b2294c8cd36b8e2b6722d981fc659a341bb6dd3ab48d7e2f16c61b7f754869184d915f9e4ca73d2ef7080654ae5313ac21d04945f4e354e5ed40c2932a2cfc977d77fe40595b9ee44b23385d925f9943aefecd25b84eed6e5e9d65a2cf841ee4151fcdec504b213a3a4c51fd0b4fb4e1436586a1016cf0cb202a5c0e79785a855e806acb3e68d380a64d8944ad64"}, &(0x7f0000000000)=0xbd) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r4, 0x3057, 0x8, [0x71, 0x1, 0x1, 0x6, 0x40, 0x6, 0x1, 0x100]}, &(0x7f0000000180)=0x18) [ 369.106074][ T9915] IPVS: ftp: loaded support on port[0] = 21 23:28:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) keyctl$negate(0xd, 0x0, 0xf8d, 0x0) 23:28:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={r3, 0x80, 0x10, 0xe6f}, &(0x7f0000000100)=0x18) 23:28:02 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r3, 0xb5, "443c1d56e846d861dab54c9b43a1559c79ec8d51bc062b7f8485b22f42d9d9a43354d8c3929170b2294c8cd36b8e2b6722d981fc659a341bb6dd3ab48d7e2f16c61b7f754869184d915f9e4ca73d2ef7080654ae5313ac21d04945f4e354e5ed40c2932a2cfc977d77fe40595b9ee44b23385d925f9943aefecd25b84eed6e5e9d65a2cf841ee4151fcdec504b213a3a4c51fd0b4fb4e1436586a1016cf0cb202a5c0e79785a855e806acb3e68d380a64d8944ad64"}, &(0x7f0000000000)=0xbd) 23:28:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={r3, 0x80, 0x10, 0xe6f}, &(0x7f0000000100)=0x18) 23:28:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$negate(0xd, 0x0, 0xf8d, 0x0) 23:28:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={r3, 0x80, 0x10, 0xe6f}, &(0x7f0000000100)=0x18) 23:28:02 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) 23:28:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$negate(0xd, 0x0, 0xf8d, 0x0) 23:28:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={r3, 0x80, 0x10, 0xe6f}, &(0x7f0000000100)=0x18) 23:28:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$negate(0xd, 0x0, 0xf8d, 0x0) 23:28:03 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 23:28:03 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$negate(0xd, 0x0, 0xf8d, 0x0) 23:28:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={r3, 0x80, 0x10, 0xe6f}, &(0x7f0000000100)=0x18) 23:28:03 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) 23:28:03 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$negate(0xd, 0x0, 0xf8d, 0x0) 23:28:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={r3, 0x80, 0x10, 0xe6f}, &(0x7f0000000100)=0x18) 23:28:03 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 23:28:04 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$negate(0xd, 0x0, 0xf8d, 0x0) 23:28:04 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) 23:28:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={r3, 0x80, 0x10, 0xe6f}, &(0x7f0000000100)=0x18) 23:28:04 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$negate(0xd, 0x0, 0xf8d, 0x0) 23:28:04 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) socket$inet6_sctp(0xa, 0x5, 0x84) 23:28:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400000, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x70, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) 23:28:04 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$negate(0xd, 0x0, 0xf8d, 0x0) 23:28:04 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) 23:28:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400000, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 23:28:05 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) 23:28:05 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$negate(0xd, 0x0, 0xf8d, 0x0) 23:28:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400000, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) 23:28:05 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 23:28:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$negate(0xd, 0x0, 0xf8d, 0x0) 23:28:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400000, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 23:28:05 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) 23:28:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$negate(0xd, 0x0, 0xf8d, 0x0) 23:28:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400000, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) 23:28:05 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) 23:28:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$negate(0xd, 0x0, 0xf8d, 0x0) 23:28:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) 23:28:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$negate(0xd, 0x0, 0xf8d, 0x0) 23:28:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400000, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) 23:28:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) 23:28:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$negate(0xd, 0x0, 0xf8d, 0x0) 23:28:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400000, 0x0) 23:28:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) 23:28:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$negate(0xd, 0x0, 0xf8d, 0x0) 23:28:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) 23:28:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$negate(0xd, 0x0, 0xf8d, 0x0) 23:28:07 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:28:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) 23:28:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$negate(0xd, 0x0, 0xf8d, 0x0) 23:28:07 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:28:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) 23:28:07 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:28:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) 23:28:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$negate(0xd, 0x0, 0xf8d, 0x0) 23:28:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) keyctl$negate(0xd, 0x0, 0xf8d, 0x0) 23:28:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) 23:28:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) keyctl$negate(0xd, 0x0, 0xf8d, 0x0) 23:28:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}]}) 23:28:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) keyctl$negate(0xd, 0x0, 0xf8d, 0x0) 23:28:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}]}) 23:28:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$negate(0xd, 0x0, 0x0, 0x0) 23:28:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}]}) 23:28:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:09 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r3, 0xb5, "443c1d56e846d861dab54c9b43a1559c79ec8d51bc062b7f8485b22f42d9d9a43354d8c3929170b2294c8cd36b8e2b6722d981fc659a341bb6dd3ab48d7e2f16c61b7f754869184d915f9e4ca73d2ef7080654ae5313ac21d04945f4e354e5ed40c2932a2cfc977d77fe40595b9ee44b23385d925f9943aefecd25b84eed6e5e9d65a2cf841ee4151fcdec504b213a3a4c51fd0b4fb4e1436586a1016cf0cb202a5c0e79785a855e806acb3e68d380a64d8944ad64"}, &(0x7f0000000000)=0xbd) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r4, 0x3057, 0x8, [0x71, 0x1, 0x1, 0x6, 0x40, 0x6, 0x1, 0x100]}, &(0x7f0000000180)=0x18) 23:28:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {}]}) 23:28:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:09 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r3, 0xb5, "443c1d56e846d861dab54c9b43a1559c79ec8d51bc062b7f8485b22f42d9d9a43354d8c3929170b2294c8cd36b8e2b6722d981fc659a341bb6dd3ab48d7e2f16c61b7f754869184d915f9e4ca73d2ef7080654ae5313ac21d04945f4e354e5ed40c2932a2cfc977d77fe40595b9ee44b23385d925f9943aefecd25b84eed6e5e9d65a2cf841ee4151fcdec504b213a3a4c51fd0b4fb4e1436586a1016cf0cb202a5c0e79785a855e806acb3e68d380a64d8944ad64"}, &(0x7f0000000000)=0xbd) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r4, 0x3057, 0x8, [0x71, 0x1, 0x1, 0x6, 0x40, 0x6, 0x1, 0x100]}, &(0x7f0000000180)=0x18) 23:28:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {}]}) 23:28:09 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r3, 0xb5, "443c1d56e846d861dab54c9b43a1559c79ec8d51bc062b7f8485b22f42d9d9a43354d8c3929170b2294c8cd36b8e2b6722d981fc659a341bb6dd3ab48d7e2f16c61b7f754869184d915f9e4ca73d2ef7080654ae5313ac21d04945f4e354e5ed40c2932a2cfc977d77fe40595b9ee44b23385d925f9943aefecd25b84eed6e5e9d65a2cf841ee4151fcdec504b213a3a4c51fd0b4fb4e1436586a1016cf0cb202a5c0e79785a855e806acb3e68d380a64d8944ad64"}, &(0x7f0000000000)=0xbd) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r4, 0x3057, 0x8, [0x71, 0x1, 0x1, 0x6, 0x40, 0x6, 0x1, 0x100]}, &(0x7f0000000180)=0x18) 23:28:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {}]}) 23:28:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r3, 0xb5, "443c1d56e846d861dab54c9b43a1559c79ec8d51bc062b7f8485b22f42d9d9a43354d8c3929170b2294c8cd36b8e2b6722d981fc659a341bb6dd3ab48d7e2f16c61b7f754869184d915f9e4ca73d2ef7080654ae5313ac21d04945f4e354e5ed40c2932a2cfc977d77fe40595b9ee44b23385d925f9943aefecd25b84eed6e5e9d65a2cf841ee4151fcdec504b213a3a4c51fd0b4fb4e1436586a1016cf0cb202a5c0e79785a855e806acb3e68d380a64d8944ad64"}, &(0x7f0000000000)=0xbd) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r4, 0x3057, 0x8, [0x71, 0x1, 0x1, 0x6, 0x40, 0x6, 0x1, 0x100]}, &(0x7f0000000180)=0x18) 23:28:10 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) 23:28:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r3, 0xb5, "443c1d56e846d861dab54c9b43a1559c79ec8d51bc062b7f8485b22f42d9d9a43354d8c3929170b2294c8cd36b8e2b6722d981fc659a341bb6dd3ab48d7e2f16c61b7f754869184d915f9e4ca73d2ef7080654ae5313ac21d04945f4e354e5ed40c2932a2cfc977d77fe40595b9ee44b23385d925f9943aefecd25b84eed6e5e9d65a2cf841ee4151fcdec504b213a3a4c51fd0b4fb4e1436586a1016cf0cb202a5c0e79785a855e806acb3e68d380a64d8944ad64"}, &(0x7f0000000000)=0xbd) 23:28:10 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) 23:28:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x0, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:10 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) 23:28:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x0, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) 23:28:10 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {}, {0x6}]}) 23:28:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 23:28:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x0, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {}, {0x6}]}) 23:28:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) 23:28:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {}, {0x6}]}) 23:28:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 23:28:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x5c}, {0x6}]}) 23:28:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) 23:28:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 379.241219][ T33] audit: type=1326 audit(1595028491.888:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10164 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) socket$inet6_sctp(0xa, 0x5, 0x84) 23:28:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) 23:28:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x20, 0x0, 0x100000000) 23:28:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:12 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x5c}, {0x6}]}) 23:28:13 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) [ 380.311788][ T33] audit: type=1326 audit(1595028492.958:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10187 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:13 executing program 1: fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) 23:28:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:13 executing program 1: fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) 23:28:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:13 executing program 1: fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) 23:28:13 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x5c}, {0x6}]}) 23:28:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 381.195255][T10203] IPVS: ftp: loaded support on port[0] = 21 [ 381.402797][ T33] audit: type=1326 audit(1595028494.048:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10206 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 381.720140][T10203] chnl_net:caif_netlink_parms(): no params data found [ 381.965481][T10203] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.973339][T10203] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.982929][T10203] device bridge_slave_0 entered promiscuous mode [ 382.059454][T10203] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.067291][T10203] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.077772][T10203] device bridge_slave_1 entered promiscuous mode [ 382.218341][T10203] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 382.235194][T10203] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 382.386150][T10203] team0: Port device team_slave_0 added [ 382.410608][T10203] team0: Port device team_slave_1 added [ 382.495856][T10203] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 382.504102][T10203] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 382.530270][T10203] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 382.547428][T10203] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 382.555723][T10203] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 382.581895][T10203] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 382.703239][T10203] device hsr_slave_0 entered promiscuous mode [ 382.744823][T10203] device hsr_slave_1 entered promiscuous mode [ 382.803977][T10203] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 382.811610][T10203] Cannot create hsr debugfs directory [ 383.185840][T10203] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 383.281367][T10203] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 383.341767][T10203] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 383.421575][T10203] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 383.711556][T10203] 8021q: adding VLAN 0 to HW filter on device bond0 [ 383.765093][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 383.774849][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 383.814130][T10203] 8021q: adding VLAN 0 to HW filter on device team0 [ 383.836091][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 383.846275][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 383.856319][ T9302] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.863621][ T9302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.919347][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 383.929218][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 383.939268][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 383.948659][ T9302] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.955923][ T9302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.964904][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 383.975919][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 383.986942][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 383.997785][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 384.018282][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 384.028559][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 384.039642][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 384.058687][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 384.068778][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 384.098465][T10203] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 384.112398][T10203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 384.134299][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 384.144626][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 384.241628][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 384.249577][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 384.277958][T10203] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 384.355348][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 384.365548][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 384.433493][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 384.444720][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 384.459297][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 384.470399][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 384.505871][T10203] device veth0_vlan entered promiscuous mode [ 384.547760][T10203] device veth1_vlan entered promiscuous mode [ 384.616496][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 384.626131][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 384.635694][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 384.645744][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 384.670509][T10203] device veth0_macvtap entered promiscuous mode [ 384.701184][T10203] device veth1_macvtap entered promiscuous mode [ 384.762897][T10203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 384.773994][T10203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.784032][T10203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 384.794598][T10203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.804605][T10203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 384.816342][T10203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.834249][T10203] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 384.855027][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 384.865100][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 384.874694][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 384.885166][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 384.939843][T10203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 384.953412][T10203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.963444][T10203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 384.973968][T10203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.983915][T10203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 384.994431][T10203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.008748][T10203] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 385.020068][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 385.030327][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:28:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) 23:28:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:17 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) [ 385.438237][ T33] audit: type=1326 audit(1595028498.088:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10419 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) 23:28:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) 23:28:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:18 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:28:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) 23:28:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) 23:28:19 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:28:19 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) 23:28:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 386.500106][ T33] audit: type=1326 audit(1595028499.148:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10446 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:19 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) 23:28:19 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:28:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:19 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) 23:28:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:19 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) 23:28:20 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) 23:28:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:20 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) [ 387.580139][ T33] audit: type=1326 audit(1595028500.228:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10472 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:20 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}]}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) 23:28:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:20 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}]}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) 23:28:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:21 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6}, {0x5c}, {0x6}]}) 23:28:21 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}]}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) 23:28:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 23:28:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 388.636180][ T33] audit: type=1326 audit(1595028501.288:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10498 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:21 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {}]}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) 23:28:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 23:28:21 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {}]}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) 23:28:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 23:28:22 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {}]}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) 23:28:22 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6}, {0x5c}, {0x6}]}) 23:28:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:22 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) 23:28:22 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) [ 389.748017][ T33] audit: type=1326 audit(1595028502.398:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10524 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x0, 0x0, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 389.906763][ T33] audit: type=1326 audit(1595028502.558:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10527 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x0, 0x0, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:22 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {}]}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) 23:28:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x0, 0x0, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:23 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {}]}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) 23:28:23 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {}]}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) 23:28:23 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6}, {0x5c}, {0x6}]}) 23:28:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:23 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) [ 390.852099][ T33] audit: type=1326 audit(1595028503.498:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10545 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:23 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6}]}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) [ 390.982930][ T33] audit: type=1326 audit(1595028503.628:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10549 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 391.096918][ T33] audit: type=1326 audit(1595028503.748:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10551 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) 23:28:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:24 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6}]}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) [ 392.023864][ T33] audit: type=1326 audit(1595028504.668:14): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10565 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 392.290178][ T33] audit: type=1326 audit(1595028504.938:15): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10571 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:25 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:28:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:25 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:28:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) 23:28:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:25 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:28:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) 23:28:25 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6}]}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) 23:28:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 393.375888][ T33] audit: type=1326 audit(1595028506.028:16): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10595 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) 23:28:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) 23:28:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) 23:28:26 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x6}]}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) 23:28:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:27 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) [ 394.374796][ T33] audit: type=1326 audit(1595028507.028:17): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10620 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:27 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) 23:28:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:27 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) 23:28:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:27 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x6}]}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) 23:28:27 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) 23:28:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 395.431762][ T33] audit: type=1326 audit(1595028508.078:18): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10647 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:28 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x5c}]}) 23:28:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 23:28:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 23:28:28 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x5c}]}) 23:28:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x0, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 23:28:28 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x5c}]}) 23:28:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x0, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:28 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x6}]}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) 23:28:29 executing program 3 (fault-call:0 fault-nth:0): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:29 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x5c}, {}]}) 23:28:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x0, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 396.460941][ T33] audit: type=1326 audit(1595028509.108:19): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10674 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 396.571945][T10678] FAULT_INJECTION: forcing a failure. [ 396.571945][T10678] name failslab, interval 1, probability 0, space 0, times 1 [ 396.585529][T10678] CPU: 1 PID: 10678 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 396.594256][T10678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.604368][T10678] Call Trace: [ 396.607749][T10678] dump_stack+0x1df/0x240 [ 396.612163][T10678] should_fail+0x8b7/0x9e0 [ 396.616672][T10678] __should_failslab+0x1f6/0x290 [ 396.621678][T10678] should_failslab+0x29/0x70 [ 396.626364][T10678] kmem_cache_alloc_node_trace+0x109/0xe60 [ 396.632264][T10678] ? __get_vm_area_node+0x30c/0x800 [ 396.637553][T10678] ? kmsan_get_metadata+0x11d/0x180 [ 396.642837][T10678] __get_vm_area_node+0x30c/0x800 [ 396.647966][T10678] __vmalloc_node_range+0x282/0x11f0 [ 396.653321][T10678] ? bpf_prog_alloc+0xa8/0x730 [ 396.658188][T10678] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 396.664354][T10678] __vmalloc+0x12f/0x140 [ 396.668665][T10678] ? bpf_prog_alloc+0xa8/0x730 [ 396.673486][T10678] ? bpf_prog_alloc+0xa8/0x730 [ 396.678316][T10678] bpf_prog_alloc+0xa8/0x730 [ 396.682979][T10678] ? kmsan_get_metadata+0x4f/0x180 [ 396.688180][T10678] __do_sys_bpf+0xe6ef/0x16ac0 [ 396.693034][T10678] ? __sb_end_write+0xbc/0x1a0 [ 396.697897][T10678] ? vfs_write+0x12bb/0x1480 [ 396.702574][T10678] ? kmsan_get_metadata+0x11d/0x180 [ 396.707848][T10678] ? kmsan_get_metadata+0x11d/0x180 [ 396.713146][T10678] ? kmsan_get_metadata+0x11d/0x180 [ 396.718423][T10678] ? kmsan_get_metadata+0x11d/0x180 [ 396.723692][T10678] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 396.729603][T10678] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 396.735851][T10678] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 396.741875][T10678] __se_sys_bpf+0x8e/0xa0 [ 396.746291][T10678] __x64_sys_bpf+0x4a/0x70 [ 396.750874][T10678] do_syscall_64+0xb0/0x150 [ 396.755512][T10678] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 396.761456][T10678] RIP: 0033:0x45c1d9 [ 396.765382][T10678] Code: Bad RIP value. [ 396.769494][T10678] RSP: 002b:00007fc16e267c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 396.777974][T10678] RAX: ffffffffffffffda RBX: 0000000000001c00 RCX: 000000000045c1d9 [ 396.786017][T10678] RDX: 0000000000000048 RSI: 000000002000e000 RDI: 0000000000000005 [ 396.794058][T10678] RBP: 00007fc16e267ca0 R08: 0000000000000000 R09: 0000000000000000 [ 396.802101][T10678] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 396.810123][T10678] R13: 0000000000c9fb6f R14: 00007fc16e2689c0 R15: 000000000078bf0c [ 396.818517][T10678] syz-executor.3: vmalloc: allocation failure: 4096 bytes, mode:0x100dc0(GFP_USER|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 396.832751][T10678] CPU: 1 PID: 10678 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 396.841476][T10678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.851576][T10678] Call Trace: [ 396.854957][T10678] dump_stack+0x1df/0x240 [ 396.859378][T10678] warn_alloc+0x4cc/0x680 [ 396.863812][T10678] __vmalloc_node_range+0xe98/0x11f0 [ 396.869179][T10678] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 396.875328][T10678] __vmalloc+0x12f/0x140 [ 396.879646][T10678] ? bpf_prog_alloc+0xa8/0x730 [ 396.884467][T10678] ? bpf_prog_alloc+0xa8/0x730 [ 396.889319][T10678] bpf_prog_alloc+0xa8/0x730 [ 396.894046][T10678] ? kmsan_get_metadata+0x4f/0x180 [ 396.899255][T10678] __do_sys_bpf+0xe6ef/0x16ac0 [ 396.904111][T10678] ? __sb_end_write+0xbc/0x1a0 [ 396.908958][T10678] ? vfs_write+0x12bb/0x1480 [ 396.913636][T10678] ? kmsan_get_metadata+0x11d/0x180 [ 396.918911][T10678] ? kmsan_get_metadata+0x11d/0x180 [ 396.924218][T10678] ? kmsan_get_metadata+0x11d/0x180 [ 396.929491][T10678] ? kmsan_get_metadata+0x11d/0x180 [ 396.934804][T10678] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 396.940694][T10678] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 396.946931][T10678] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 396.952916][T10678] __se_sys_bpf+0x8e/0xa0 [ 396.957324][T10678] __x64_sys_bpf+0x4a/0x70 [ 396.961826][T10678] do_syscall_64+0xb0/0x150 [ 396.966421][T10678] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 396.972396][T10678] RIP: 0033:0x45c1d9 [ 396.976317][T10678] Code: Bad RIP value. [ 396.980424][T10678] RSP: 002b:00007fc16e267c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 396.988909][T10678] RAX: ffffffffffffffda RBX: 0000000000001c00 RCX: 000000000045c1d9 [ 396.996933][T10678] RDX: 0000000000000048 RSI: 000000002000e000 RDI: 0000000000000005 [ 397.004994][T10678] RBP: 00007fc16e267ca0 R08: 0000000000000000 R09: 0000000000000000 [ 397.013015][T10678] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 397.021046][T10678] R13: 0000000000c9fb6f R14: 00007fc16e2689c0 R15: 000000000078bf0c [ 397.029232][T10678] Mem-Info: [ 397.032499][T10678] active_anon:117113 inactive_anon:4804 isolated_anon:0 [ 397.032499][T10678] active_file:5914 inactive_file:39278 isolated_file:0 [ 397.032499][T10678] unevictable:0 dirty:42 writeback:0 [ 397.032499][T10678] slab_reclaimable:7473 slab_unreclaimable:15973 [ 397.032499][T10678] mapped:42657 shmem:5008 pagetables:1110 bounce:0 [ 397.032499][T10678] free:279444 free_pcp:460 free_cma:0 [ 397.069709][T10678] Node 0 active_anon:468452kB inactive_anon:19216kB active_file:23512kB inactive_file:157112kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:170624kB dirty:160kB writeback:0kB shmem:20032kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 333824kB writeback_tmp:0kB all_unreclaimable? no [ 397.098148][T10678] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:4kB dirty:8kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB all_unreclaimable? no [ 397.123744][T10678] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 397.152846][T10678] lowmem_reserve[]: 0 996 1224 1224 [ 397.158133][T10678] Node 0 DMA32 free:252320kB min:42412kB low:53012kB high:63612kB reserved_highatomic:0KB active_anon:455912kB inactive_anon:24kB active_file:1952kB inactive_file:122040kB unevictable:0kB writepending:156kB present:3129332kB managed:1019904kB mlocked:0kB kernel_stack:532kB pagetables:2952kB bounce:0kB free_pcp:1256kB local_pcp:504kB free_cma:0kB [ 397.190809][T10678] lowmem_reserve[]: 0 0 228 228 [ 397.195923][T10678] Node 0 Normal free:12116kB min:9708kB low:12132kB high:14556kB reserved_highatomic:0KB active_anon:12556kB inactive_anon:19192kB active_file:21560kB inactive_file:35132kB unevictable:0kB writepending:32kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3208kB pagetables:1540kB bounce:0kB free_pcp:580kB local_pcp:320kB free_cma:0kB [ 397.228386][T10678] lowmem_reserve[]: 0 0 0 0 [ 397.233067][T10678] Node 1 Normal free:849244kB min:37816kB low:47268kB high:56720kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:8kB present:3932160kB managed:913436kB mlocked:0kB kernel_stack:8kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 397.263585][T10678] lowmem_reserve[]: 0 0 0 0 [ 397.268175][T10678] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 397.280259][T10678] Node 0 DMA32: 85*4kB (U) 16*8kB (U) 3*16kB (UE) 21*32kB (UME) 22*64kB (ME) 5*128kB (UME) 2*256kB (UE) 1*512kB (U) 2*1024kB (UM) 2*2048kB (ME) 59*4096kB (M) = 252068kB [ 397.297513][T10678] Node 0 Normal: 25*4kB (M) 48*8kB (UM) 13*16kB (UM) 9*32kB (UM) 8*64kB (UME) 19*128kB (UME) 6*256kB (UE) 3*512kB (UE) 3*1024kB (UE) 1*2048kB (U) 0*4096kB = 12116kB [ 397.314358][T10678] Node 1 Normal: 7*4kB (UME) 8*8kB (UME) 6*16kB (UME) 3*32kB (ME) 3*64kB (ME) 1*128kB (M) 1*256kB (M) 1*512kB (M) 2*1024kB (UM) 1*2048kB (M) 206*4096kB (M) = 849244kB [ 397.331420][T10678] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 397.341163][T10678] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 397.350664][T10678] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 397.360396][T10678] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 397.369880][T10678] 45635 total pagecache pages [ 397.374711][T10678] 0 pages in swap cache [ 397.378914][T10678] Swap cache stats: add 0, delete 0, find 0/0 [ 397.385147][T10678] Free swap = 0kB [ 397.388903][T10678] Total swap = 0kB [ 397.392806][T10678] 1965979 pages RAM [ 397.396650][T10678] 0 pages HighMem/MovableOnly [ 397.401354][T10678] 1423252 pages reserved [ 397.405758][T10678] 0 pages cma reserved 23:28:30 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6}, {0x6}]}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) 23:28:30 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x5c}, {}]}) 23:28:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 397.722178][ T33] audit: type=1326 audit(1595028510.368:20): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10685 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:30 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x5c}, {}]}) 23:28:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) fallocate(r1, 0x19, 0xadb2, 0x100000000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xf, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5, 0x30}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xb7, &(0x7f000000cf3d)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xb}, 0x10, 0x0, r0}, 0xffffffffffffffcb) 23:28:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:30 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x6}]}) 23:28:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x1c1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f00000001c0)=0xe8) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'gretap0\x00', &(0x7f0000000200)={'syztnl0\x00', r2, 0x20, 0x7, 0x0, 0x9, {{0x2b, 0x4, 0x0, 0x5, 0xac, 0x65, 0x0, 0x3f, 0x2f, 0x0, @broadcast, @multicast1, {[@ssrr={0x89, 0x7, 0xd5, [@empty]}, @end, @cipso={0x86, 0x32, 0x1, [{0x0, 0x11, "bd04ad61dc794d060d5aa2e0cbf5b1"}, {0x1, 0x6, "4519cb45"}, {0x5, 0xa, "c14ea15caafae05d"}, {0x7, 0xb, "749ca984104656129d"}]}, @cipso={0x86, 0x11, 0x0, [{0x2, 0xb, "184acf500fb2001602"}]}, @cipso={0x86, 0x38, 0x3, [{0x6, 0x5, "4458f8"}, {0x6, 0x5, "5287f4"}, {0x0, 0x4, "61d7"}, {0x1, 0x9, "0c313b7b6806ec"}, {0xdda6f7d6cba6925e, 0xb, "dd51460430a166347d"}, {0x5, 0x5, "fdbcdb"}, {0x7, 0xb, "9f0334697ca0195d70"}]}, @timestamp={0x44, 0x14, 0x14, 0x0, 0x4, [0x9, 0x7, 0xfffffff7, 0x80000001]}]}}}}}) [ 398.428557][ T33] audit: type=1326 audit(1595028511.078:21): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10703 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:31 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6}, {0x6}]}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) [ 398.661867][T10706] Unknown ioctl 35312 23:28:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x119, 0x79, 0x10, 0xa8}, [@exit]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xb8, &(0x7f000000cf3d)=""/184, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080)={0x0, 0xfffffffe}, 0x10}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fallocate(r0, 0x20, 0x0, 0x100000000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r0}) ioctl$DRM_IOCTL_MODE_DIRTYFB(r1, 0xc01864b1, &(0x7f0000000140)={0x2, 0x0, 0xed4, 0x3, &(0x7f0000000100)=[{0x5, 0x4fc, 0x1}, {0x8, 0x20, 0x2000, 0x1ff}, {0x9, 0x8, 0x9da6, 0x6}]}) [ 398.852873][ T33] audit: type=1326 audit(1595028511.498:22): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10711 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0xe8, "1ac4491a9b23fcb340c6410bb86cca3995676455ffb23f76d36c5f4643ebf09d7e050d2c7c928abe9d03bf6ab01b56e30fb7813b477eb8bb1541efdb4638fbb811ce254b254957e48d2add2fbd968ad53b4b75920f1352ed470fae9de4ed123919f284f362ffd5acfdeb0f73e06a7b2f4fcdffd9028fe4f9b53e8b19453b781ae3adcbd7c0f08d4dca55287fa16f71a84c0327f4b3a45773dda80f780c8c8411d9bd273e99ab6ec128b58c8bd3ceb397488cd30df56baa2f581087663c6211059f1b47a1daca719049b76ddc31aa3cee4cda77a612b6a543a4b70e14a3d1e5b4625a4e64f050b413"}, &(0x7f0000000140)=0x10c) 23:28:31 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x6}]}) 23:28:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@private0, @in6=@initdev}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@rand_addr, @multicast1, 0x0}, &(0x7f0000000100)=0xc) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x5, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8, 0x20000}, [@map_val={0x18, 0x9, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x1b}]}, &(0x7f0000003ff6)='GPL\x00', 0x80000005, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x4}, 0x10}, 0x78) [ 399.589401][ T33] audit: type=1326 audit(1595028512.238:23): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10725 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:32 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6}, {0x6}]}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) 23:28:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 399.943367][ T33] audit: type=1326 audit(1595028512.588:24): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10733 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x70, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @remote}}, [0x7fffffff, 0x1, 0x3, 0x0, 0x2, 0x2, 0xffff, 0x4, 0x53dbbb38, 0x0, 0x101, 0x6, 0xf90b, 0x2, 0x7]}, &(0x7f00000000c0)=0x100) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r6, 0x9, 0x30}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:33 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x6}]}) 23:28:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000100)={0x2, [0x1000, 0xbeb]}, 0x8) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 23:28:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 400.696055][ T33] audit: type=1326 audit(1595028513.348:25): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10745 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:33 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x100000000) 23:28:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x9}, 0x8, 0x10, &(0x7f0000000080)={0x0, 0x4}, 0x10}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000000c0)={0x4, 0x0, [], {0x0, @reserved}}) socket(0x6, 0xa, 0x0) 23:28:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:33 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:28:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000000c0)={0x3f, 0x1, 'client1\x00', 0x8, "4725809c3b98aefb", "24f89e4b5dfb8d939794fe785f09b66643763f39615afba1085d517cb0a6218d", 0xf6e, 0x2}) ioctl$SNDRV_PCM_IOCTL_DRAIN(r0, 0x4144, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socket(0x8, 0x1, 0x0) 23:28:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:34 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x6}]}) 23:28:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="0c410800100000000284ed0c00080000950000000020000018000000fbffffff00000000060000007370b4fefcffffff19140c00020000fa9400000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) accept4$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, &(0x7f0000000100)=0x10, 0x0) r1 = dup(r0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x20182, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000080)) [ 401.877730][T10770] IPVS: ftp: loaded support on port[0] = 21 [ 401.894836][ T33] audit: type=1326 audit(1595028514.548:26): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10769 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 402.577350][T10770] chnl_net:caif_netlink_parms(): no params data found [ 402.900856][T10770] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.908198][T10770] bridge0: port 1(bridge_slave_0) entered disabled state [ 402.917694][T10770] device bridge_slave_0 entered promiscuous mode [ 403.014113][T10770] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.021350][T10770] bridge0: port 2(bridge_slave_1) entered disabled state [ 403.031191][T10770] device bridge_slave_1 entered promiscuous mode [ 403.119874][T10770] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 403.158562][T10770] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 403.223274][T10770] team0: Port device team_slave_0 added [ 403.248488][T10770] team0: Port device team_slave_1 added [ 403.357043][T10770] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 403.364327][T10770] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 403.391070][T10770] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 403.449064][T10770] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 403.456813][T10770] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 403.483880][T10770] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 403.652176][T10770] device hsr_slave_0 entered promiscuous mode [ 403.688156][T10770] device hsr_slave_1 entered promiscuous mode [ 403.768563][T10770] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 403.776416][T10770] Cannot create hsr debugfs directory [ 404.186183][T10770] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 404.243959][T10770] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 404.342136][T10770] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 404.393862][T10770] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 404.695995][T10770] 8021q: adding VLAN 0 to HW filter on device bond0 [ 404.744584][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 404.753842][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 404.775332][T10770] 8021q: adding VLAN 0 to HW filter on device team0 [ 404.807584][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 404.818343][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 404.827900][ T9302] bridge0: port 1(bridge_slave_0) entered blocking state [ 404.835190][ T9302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 404.907334][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 404.917317][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 404.927302][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 404.936817][ T9302] bridge0: port 2(bridge_slave_1) entered blocking state [ 404.944084][ T9302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 404.953078][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 404.964125][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 404.975494][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 404.986529][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 404.997278][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 405.008160][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 405.041948][T10770] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 405.053049][T10770] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 405.116100][T10770] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 405.161517][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 405.171357][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 405.181288][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 405.192697][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 405.203144][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 405.213015][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 405.220741][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 405.228517][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 405.238756][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 405.308175][T10770] device veth0_vlan entered promiscuous mode [ 405.336697][T10770] device veth1_vlan entered promiscuous mode [ 405.396590][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 405.406911][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 405.416682][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 405.427025][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 405.436528][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 405.445883][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 405.455722][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 405.479384][T10770] device veth0_macvtap entered promiscuous mode [ 405.498919][T10770] device veth1_macvtap entered promiscuous mode [ 405.544536][T10770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 405.555087][T10770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 405.565080][T10770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 405.575586][T10770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 405.585538][T10770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 405.596048][T10770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 405.606004][T10770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 405.616547][T10770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 405.630741][T10770] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 405.647711][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 405.657399][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 405.666488][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 405.676489][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 405.685832][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 405.695809][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 405.741418][T10770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 405.771001][T10770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 405.781028][T10770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 405.791545][T10770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 405.801493][T10770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 405.812008][T10770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 405.822013][T10770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 405.832582][T10770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 405.847364][T10770] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 405.870695][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 405.881085][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:28:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:38 executing program 1 (fault-call:1 fault-nth:0): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:28:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) ioctl$TIOCSCTTY(r0, 0x540e, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f00000000c0)={0x5, 0x9, 0x30, "d42b18093197ad27ade07f372d63e9895727a62379968939d3b4e79b7440c07004f007ed91de256e9a18487f71cac21ae9e80710a4d618b87abc5a47", 0x31, "15227ed974362f6842bc23b0aba2f6df07b5fbdf9843b5dfb4974dc65abca4bfe5550530f72f051c2a671090c0fb79ba243d71613311088bba6e345e", 0x98}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:38 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x6}]}) [ 406.375658][ T33] audit: type=1326 audit(1595028519.028:27): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10986 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:39 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x3, 0x0, 0xfe, 0x7fffffff}, {0x6, 0x0, 0x0, 0x8000000}]}) fallocate(0xffffffffffffffff, 0x0, 0x5c, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x5, &(0x7f0000000000)={0x0, 0xc, 0x1, @tid=r0}, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r2, 0x20, 0x0, 0x100000000) splice(r1, &(0x7f00000000c0)=0x1ff, r2, &(0x7f0000000100)=0x5, 0xe50, 0x1) 23:28:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4050000000000007910a845cf7db19a9ccea95060cf000000b04f04500000000000009500"/47], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = socket$inet6(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000004780)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00'}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x7e039985db8cbca4}, 0x8001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r3, 0x20, 0x0, 0x100000000) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x7, 0x0, 0x0, 0x0) 23:28:39 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 23:28:39 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:28:39 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x6}]}) 23:28:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b405000000000000790700eaffffff080000000000070000000000000000000049437d3001865e94ca14a05b6818b93b087034085913e497e302b42bde237a8b74c13b89d7624d883053147eac519051239027e95112b576976ed44171589194a45fd62dfd4194f09554ab19ebbe4b817cf17a6c75f9056bf320bb18d45d1a588e3bc0261ab65665464b8d96f7b552d41ef9"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x10000000}, 0x10}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x5b, 0x4, 0x100000000) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) fallocate(r0, 0x20, 0x0, 0x100000000) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000080)) 23:28:40 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0xff, 0x0, 0x0, 0x7fffffff}, {0x6}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 407.543909][ T33] audit: type=1326 audit(1595028520.198:28): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11018 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:40 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:28:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4050000000000007910a8000000000004500000000000009500000000000000118cc227ed1b25933b3d1506fa61240b5088537be6fcc56b34f32cb5f9b4d924a331cad1ec2ff844b34e2cc9e44544acffd2c8b056100f96bb8138842b304c4470575546e3f19169945cd9c8b2a0710e943dc80b22b281cd6960f28ac729cac311f6728104cab673536f2f7daadbd2c1a751a71ba487875d721bc7d8aa03a0c619dddc62b3acad1f526d15621e2fe873bfe3a68ffb08a91c360e5c77b0ab9fb4"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r2, 0x20, 0x0, 0x100000000) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000001c0)={{0xa, 0x2, 0x4, 0x1f, 'syz0\x00', 0xfffffff8}, 0x0, [0x8, 0x9, 0x5, 0xff, 0x80, 0x3, 0x10001, 0x9, 0xfff, 0xfffffffffffffe01, 0xbb, 0x8, 0x10000, 0x8, 0x7fff, 0x80000000, 0x0, 0x6, 0xfffffffffffffffe, 0x5, 0xfffffffffffffffb, 0x0, 0x40, 0x1e, 0x8, 0x73b, 0x0, 0xffffffffffffffff, 0x8000, 0x4, 0x4, 0x7680b7c, 0x5, 0x100000000, 0x100, 0x3a89, 0x2, 0xe3b, 0x2, 0x80000001, 0x9, 0xa7, 0x4, 0x0, 0x81, 0x6, 0x8, 0x7, 0xffffffff, 0x2, 0xfffffffffffffc00, 0x93, 0x1, 0x2, 0x3, 0x9, 0x1, 0x1, 0x6, 0x5, 0xf2, 0x7f, 0x9, 0x5, 0x5, 0x9, 0xfffffffffffffffe, 0x8, 0x80000001, 0x6000000000, 0x3, 0x5, 0x40, 0x74d, 0x1f, 0xff, 0xb0c, 0x2, 0x98c, 0xfffffffffffffd77, 0x4b, 0x7fff, 0x8, 0x7530, 0x10000, 0x6, 0xfffffffffffffffe, 0x1, 0x6, 0x4, 0x8001, 0x800, 0x1ff, 0x7, 0x832, 0x1, 0x6, 0x3, 0x4, 0x1000, 0x9, 0x8, 0x24d5, 0xfffffffffffffffb, 0x7, 0x6, 0xffffffffffffffe1, 0xfffffffffffffff8, 0x1000, 0x5, 0x7f, 0x1, 0x100000001, 0x6, 0x100000000000, 0x4, 0x9, 0x0, 0x8, 0x7, 0x1ff, 0x3a5e, 0xffff, 0x4, 0x9, 0x31c, 0x4, 0x400]}) fallocate(r0, 0x20, 0x0, 0x100000000) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) 23:28:40 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000100)=@builtin='builtin_trusted\x00') add_key(&(0x7f0000000000)='.dead\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="20b50e7d4c36bfd703ed9238b8ed9c56dcd14c74113a0e6e898c0a098787f1632f3e23721f35682fef2c7abfd1242636e22f01a28c5855a291e7dfa9a4", 0x3d, r1) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) fallocate(r0, 0xf, 0x10000, 0x9cb) 23:28:40 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:28:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:41 executing program 3: syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x80000000, 0x28401) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:41 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x5c}, {0x6}]}) 23:28:41 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, &(0x7f0000000040)}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:28:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) [ 408.654434][ T33] audit: type=1326 audit(1595028521.308:29): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11048 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b405f4000000f601000100000000000004500000000000009500000000000000399d17af6d5037a81c4cc03ecfe0686bfb79ab0c03ce02820729e84d04d9ae3c7b09bd0c440833f46725de8d22da5898759e74fe38d79ae38ef30de25c72c4a120b32beaf9b67633dee7f53d438b380ec34890a2cebb1125923abd7751ef1dd0884913dda79496f7be7194a982b8dd8a190e9935d404c19235d72ec4b03e572eee8a90c446609888456a3c54975e5716dd910885ad1343a20d728be9392eaa298e6fecd07a52359cdb877d28b62adb5245fe2758ffc33293d9767997f1145e38657ef8dec437a3fbcff0bbaedb8afa72b4229a7cdebd875061291f53e8d11865bf8204abdf7d024780419fc98a98b1081015b879c0042a0ae7dbce3220593cd9684cddd3c5ab2d984fffe18bb3dfc6eccae2b63563d4584e1c"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 23:28:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:41 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6, 0x2}]}) syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, r2, r1}}, 0x18) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000140)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r2, 0x2}}, 0x18) fallocate(r0, 0x20, 0x0, 0x100000000) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000100)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000b40)=ANY=[], 0x8) syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') fallocate(r3, 0x20, 0x0, 0x100000000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r4, 0x20, 0x0, 0x100000000) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000200)=0x7) ioctl$VIDIOC_G_FREQUENCY(r3, 0xc02c5638, &(0x7f00000000c0)={0x7f, 0x2, 0x1}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:28:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 23:28:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc4, &(0x7f00000000c0)=""/196, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 23:28:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x5c}, {0x6}]}) 23:28:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x8d}]}}}]}, 0x44}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000240)={'syztnl1\x00', &(0x7f0000000180)={'syztnl2\x00', r4, 0x20, 0x7, 0xffff, 0x2, {{0x1c, 0x4, 0x2, 0xb, 0x70, 0x65, 0x0, 0xee, 0x29, 0x0, @multicast2, @private=0xa010102, {[@rr={0x7, 0x17, 0x8b, [@private=0x40, @remote, @local, @multicast2, @rand_addr=0x64010101]}, @ssrr={0x89, 0xb, 0x7f, [@private=0xa010100, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @ssrr={0x89, 0x27, 0x9b, [@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @remote, @empty, @private=0xa010100, @multicast2, @private=0xa010101, @loopback]}, @end, @lsrr={0x83, 0xf, 0xb6, [@private=0xa010101, @loopback, @multicast2]}]}}}}}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000280)={0x228, 0x13, 0x4, 0x70bd2b, 0x25dfdbff, {0x3, 0x50, 0x4, 0x40, {0x4e24, 0x4e20, [0x40, 0x5, 0x9, 0x24832651], [0x4, 0x7, 0x800, 0x1], r5, [0x1, 0xc68]}, 0x3ff, 0x5}, [@INET_DIAG_REQ_BYTECODE={0xab, 0x1, "5be0887f1939bbcbbb70b67095e5174374cd5cc6973417022b5c7f7521e2b5eca15582f0ff69953a293c919ca8eb2335914c7d658ad1acbe6dab0b7c331d93b846f188d18d06133e5091540dee1d948bbe43c1c6d751e05d33800220a3345d8a548db077ce3dfcba486ef74c0b30742a7201b39aa183ba8836d419c912591bda50db8ae76e7899fa0bc6dba325bd5d9ddab60c539a2caec577da411260598bf3568452334c61de"}, @INET_DIAG_REQ_BYTECODE={0xf8, 0x1, "78e336f362df1036e31990398a0657da16ac3937c3738589bae8846fdee4de77d61d279fea1cd16d3c9da3a60441db5219346a350fd3aabb46116642ea30c3fb3c68b435083db7457b35cfcb046c47a89afd96c05531ad89a8b7bcd016b15ada10a0edc91e45e9eadae548af3209b253f3270dd3cc1aa58c2e8ee8c91f8aea940d7c26e96a9bcd3694bd7881056d1a8f0faaf8a731b3860827727911c19843010152cfc474c1995d458f085f935baf871c2f09cfc1cb302e5a6f363ee326c345c9bddc0126fe5a2c84333f6a442df50f78cfe86cb4090c6b3e12499b271e92f0c6e1caad4c0afca6f9d0b5884d2d74dfb72c8df7"}, @INET_DIAG_REQ_BYTECODE={0x35, 0x1, "f0bfd7058d7ef45ecd47a95a77bad2fb1cd35f0e440fec3e0b38af713d8c2032bc8afb73a2249ef4e1865dec8ae2432e22"}]}, 0x228}, 0x1, 0x0, 0x0, 0x841}, 0x44004) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r6, 0x20, 0x0, 0x100000000) getpeername(r6, &(0x7f0000000080)=@in={0x2, 0x0, @private}, &(0x7f0000000100)=0x80) 23:28:42 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) fallocate(0xffffffffffffffff, 0x4a, 0x400800000000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@private1, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) r1 = timerfd_create(0x7, 0x80000) r2 = gettid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(r2, 0x1f, &(0x7f0000000180)={0x2, 0x80, 0x6}) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000002c0)) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="2a96546ef3292bb1a6237816b5d36ca12722ec6228d58b070eb9ae19a40cdd596066b8ad2711aafeab298d4665815f8b66fbc1283f79b85ee26d46ad8e82114a406f2973e96857c5215e6de69648e6495fe10b489a451476741f6181f7f77d250412b27a75acae6f0dbf2341216bdbcc2ff34f2b41b2c70fa83d4a58f4792bb6fc2285ea9670e80dd47968fa013ff97165c157705f596ee428df2c5169441227819c8ecfcbd302fa02c6a1338b460da3dda3fd974d", 0xb5}], 0x1) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x208000, 0x0) [ 409.803131][ T33] audit: type=1326 audit(1595028522.448:30): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11080 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x6}]}) 23:28:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 410.169629][ T33] audit: type=1326 audit(1595028522.818:31): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11093 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc2, &(0x7f000000cf3d)=""/194, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x50) open(&(0x7f0000000280)='./file0\x00', 0x40100, 0x14a) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@ETHTOOL_A_COALESCE_USE_ADAPTIVE_RX={0x5, 0xb, 0x1}, @ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x2044002}, 0x40000) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000200)={0x1, 0x0, &(0x7f00000001c0)=[0x0]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000240)={0x10, @time={0xffffff42, 0x3}, 0x4, {0x1, 0xf9}, 0x8, 0x1, 0x5}) 23:28:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x400, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x4000) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = dup3(r2, r3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000340)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000000)={0xfffffff8, 0x9, 0xff, 0x5, 0x15, "97e86a21cb8ba116598a5eac8a590f1410fb97"}) 23:28:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r0, 0x80, 0x6, 0x9}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8, 0x6}, [@map_val={0x18, 0x0, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xffffffff, 0xfffffffd}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:43 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x5c}, {0x6}]}) 23:28:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x230}, 0x1, 0x0, 0x0, 0x10}, 0x40894) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x6a042, 0x0) fallocate(r1, 0x20, 0x10000000000, 0x100000000) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000380)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 410.939357][ T33] audit: type=1326 audit(1595028523.588:32): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11111 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:43 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) fallocate(0xffffffffffffffff, 0x4a, 0x400800000000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@private1, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) r1 = timerfd_create(0x7, 0x80000) r2 = gettid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(r2, 0x1f, &(0x7f0000000180)={0x2, 0x80, 0x6}) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000002c0)) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="2a96546ef3292bb1a6237816b5d36ca12722ec6228d58b070eb9ae19a40cdd596066b8ad2711aafeab298d4665815f8b66fbc1283f79b85ee26d46ad8e82114a406f2973e96857c5215e6de69648e6495fe10b489a451476741f6181f7f77d250412b27a75acae6f0dbf2341216bdbcc2ff34f2b41b2c70fa83d4a58f4792bb6fc2285ea9670e80dd47968fa013ff97165c157705f596ee428df2c5169441227819c8ecfcbd302fa02c6a1338b460da3dda3fd974d", 0xb5}], 0x1) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x208000, 0x0) 23:28:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x4}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) prctl$PR_MCE_KILL_GET(0x22) fallocate(r0, 0x20, 0x0, 0x100000000) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x8) 23:28:43 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x401, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b8000000130001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a0000003a000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="0000000000000000000000000000000000369300000000000000009c1f6865f20643000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac9251835a15747f8c9262c370cd9ec877db0bdf9d1782f8dfd522ee25b90b281b46a299fa432cd4ddf1c5e442593621bf3211388cbcc5c39b2e7cfaec5c5206423f91bdad4d7c51cf84a1fa0e23d3d9f5d45ad1b49afdf75678930363f46369281d3d4d4715bef83190cfd46feebe9fa8"], 0xb8}, 0x1, 0xfffff000}, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}}}, 0x78) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {}, [{0x2, 0x4, r3}], {0x4, 0x1}, [{0x8, 0x7, r4}, {0x8, 0x4, r6}], {0x10, 0x3}, {0x20, 0x1}}, 0x3c, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) fallocate(0xffffffffffffffff, 0x4a, 0x400800000000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@private1, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) r1 = timerfd_create(0x7, 0x80000) r2 = gettid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(r2, 0x1f, &(0x7f0000000180)={0x2, 0x80, 0x6}) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000002c0)) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="2a96546ef3292bb1a6237816b5d36ca12722ec6228d58b070eb9ae19a40cdd596066b8ad2711aafeab298d4665815f8b66fbc1283f79b85ee26d46ad8e82114a406f2973e96857c5215e6de69648e6495fe10b489a451476741f6181f7f77d250412b27a75acae6f0dbf2341216bdbcc2ff34f2b41b2c70fa83d4a58f4792bb6fc2285ea9670e80dd47968fa013ff97165c157705f596ee428df2c5169441227819c8ecfcbd302fa02c6a1338b460da3dda3fd974d", 0xb5}], 0x1) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x208000, 0x0) 23:28:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="b4050000000000007910a8000000defc00ad2faa03000000b1020000810000008d00f605008000000000007b26c5892b84ca35ac2264adef64b7acd4eba2fcbadca5d2ba33b176f890be5bb9fafa5d64499ce1156ca58451cce8aa00bc0ef11ae8def6ae1607465aebede53b432514ce992aa17eabfa43ea62e2dffd750642c66b6e957e7ccb0a3696b45d332241a10f4794bde525fbeb5ec8f8038b6d3bc0f38aace0cf93a2e4652e3dae230fc12b75f86e95fd"], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000200)=""/195, 0x41100, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0x10}, 0x78) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') socket$inet6_icmp(0xa, 0x2, 0x3a) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r1, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010101}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xff}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x4814) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r2, 0x20, 0x0, 0x100000000) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000002a40)={&(0x7f0000002900)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002a00)={&(0x7f0000002a80)=ANY=[@ANYBLOB="8c0000000201030000000200000000000700000608000840000000000600124000000000300004802c0001800600050017070000060004000500000005000200200000000600050024040000050003000600000038000d803400036f060002004e200000060002004e230000060001004e2209000000000000000000060002004e200000060001004e2300003f16"], 0x8c}, 0x1, 0x0, 0x0, 0x4}, 0x20008830) recvmmsg(r0, &(0x7f0000002680)=[{{&(0x7f00000003c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000440)=""/4, 0x4}], 0x1, &(0x7f00000004c0)=""/122, 0x7a}, 0x5}, {{&(0x7f0000000540)=@nfc_llcp, 0x80, &(0x7f0000000c40)=[{&(0x7f00000005c0)=""/63, 0x3f}, {&(0x7f0000000600)=""/97, 0x61}, {&(0x7f0000000680)=""/108, 0x6c}, {&(0x7f0000000700)=""/231, 0xe7}, {&(0x7f0000000800)=""/188, 0xbc}, {&(0x7f00000008c0)=""/130, 0x82}, {&(0x7f0000000980)=""/221, 0xdd}, {&(0x7f0000000a80)=""/98, 0x62}, {&(0x7f0000000b00)=""/80, 0x50}, {&(0x7f0000000b80)=""/142, 0x8e}], 0xa, &(0x7f0000000d00)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000001d00)=@vsock, 0x80, &(0x7f0000002280)=[{&(0x7f0000001d80)=""/103, 0x67}, {&(0x7f0000001e00)=""/236, 0xec}, {&(0x7f0000001f00)=""/181, 0xb5}, {&(0x7f0000001fc0)=""/48, 0x30}, {&(0x7f0000002000)=""/57, 0x39}, {&(0x7f0000002040)=""/42, 0x2a}, {&(0x7f0000002080)=""/46, 0x2e}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000002180)=""/222, 0xde}], 0x9}, 0x80000001}, {{&(0x7f0000002340)=@qipcrtr, 0x80, &(0x7f0000002540)=[{&(0x7f00000023c0)=""/219, 0xdb}, {&(0x7f00000024c0)=""/98, 0x62}], 0x2, &(0x7f0000002580)=""/213, 0xd5}, 0x9}], 0x4, 0x149bb8e8972592b5, &(0x7f0000002780)) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002800)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f00000028c0)={&(0x7f00000027c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002880)={&(0x7f0000002840)={0x1c, r4, 0x4, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 23:28:44 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{}, {0x5c}, {0x6}]}) 23:28:44 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001340)={r1, @in={{0x2, 0x4e24, @loopback}}, 0x5, 0x9}, &(0x7f0000001400)=0x90) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x70, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000001a40)={r5, @in={{0x2, 0x1c0, @local}}}, &(0x7f0000001b00)=0x84) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x70, &(0x7f0000000040)={r9}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001d40)=[{&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x1, @ipv4={[], [], @empty}, 0x4}, 0x1c, &(0x7f00000002c0)=[{&(0x7f00000000c0)="d2af7b19d1fa7144760a3d713fbabe07ae89fbb7ea50478aa8476d2df34dcbdd111e5b1c04d50a95a90468cd648ee897f0cdbe3d244a60261e16ac03184719b17bb6cb957b32b1c4b4ef99700006b616a067c70ea6c8b0a467ae6acc3cd48e55", 0x60}, {&(0x7f0000000140)="345816e731c7c0593967f6885a71b8b5e53de726efe2a7c22404d90a650b2427e7965585caab490e442183f9c94ec2359c0ed8ee6a81c09502a27c75fda98cffa56604198ce1ff6904e2d76a8a27ccb6b702e86f7aaf6d0f4aebf9873683c98898892f370ef9471f67b54ea306986a93f3c1ac8546384a9dc2d886dbf48c5b79110ed332db6c5016fb5af7c4354a98c1f48fb1c690b4475e9cde3e0baa8a227679", 0xa1}, {&(0x7f0000000200)="e36303009b07f8b0450bc370d1dc28f17907f447696ff8f247be7e493d3e7faefac1a514ccdf7dbba2367961af2b1ba5e145107cb447f40859da1e67d32f5571d680e43246d6ddeaf3db6164695c38f994c4429e11920002a71cf1a3df88dd10f85f363e219e9733af66b007f8a755e0690f3b780501e1409ecf3961f608527b9074fa30c4dd49eea38d1415f1ce226b660c5aca96d4c65908b71fd87663c0e7330059bc1da70a45c8c7e70f1515105818", 0xb1}, {&(0x7f0000000340)="6522e0337a422601ed79a22c1273cd196989eaa1370066533f54372106f02d6fc575f9e15dc7d0f79c97056dc65256a8d0c647f3918c46d78fc119abc9f77de9219ef81e94d5edda8e55df95813d1af57f9a147d0a2e615cd9cd4a60a5274ccf12c62aa59614b2c9acfe52ade45c14d5703224e5eb2cc8c6a20b4ba974f780520e36571aae16786e4a68279d755a469c0dba00fd31a06effaf94a44b96df30ace15e133dbda3567b3563ce7c6f9f01b3decc5108b03118a88e2fd068b840cd63316f697544cdc2cd0bceb2ea896d7809dd94e978316b8e77854169789aa620fd480bf7fb695959aa90247fe7", 0xec}], 0x4, &(0x7f00000004c0)=[@dstaddrv6={0x20, 0x84, 0x8, @loopback}, @sndrcv={0x30, 0x84, 0x1, {0x800, 0x2c1, 0x402, 0x4, 0x4, 0xfff, 0x1f, 0x5}}], 0x50, 0x40000}, {&(0x7f0000000540)=@in={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000580)="ef7f", 0x2}, {&(0x7f00000005c0)="a918379c5bb390c2eddc047fcbd957228857e690a7dfe8df9de0c5787ad3a3b2fa4861be9f9e16", 0x27}, {&(0x7f0000000600)="931f712a868851ed971c46731db064986bda490819526cc317e553998688b20c6a957b13aedb0a0045bd26ae3c518ccaae7ba3de2cf4713fda724351b222d4e0b73445056c6168cb", 0x48}], 0x3, &(0x7f00000006c0)=[@init={0x18, 0x84, 0x0, {0x20, 0xf3b3, 0x3, 0x20}}, @init={0x18, 0x84, 0x0, {0x7f, 0x1f, 0x7fff, 0x1ff}}, @init={0x18, 0x84, 0x0, {0x5, 0x5, 0xbb4d, 0x100}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x4}}, @authinfo={0x18, 0x84, 0x6, {0xdde4}}], 0xc8, 0x2000}, {&(0x7f00000007c0)=@in={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000c40)=[{&(0x7f0000000800)="5e0bc9c4ce014ac903a88c8e90ff5fdb7d48a48245ddabe34058c4cf199f9836", 0x20}, {&(0x7f0000000840)="3ec14b898e3bb098784a7a7282742a218d1f7901bf8380054399687969b1231783f10c175fc844", 0x27}, {&(0x7f0000000880)="11b625b5286f37af05e4f9f4a996fcf8c02e418f4786961e2ee7283490fa849a13765bb557b5b5ae20038efd395404c8f57ae33b4981b8693a4ff10556170593075f38d5181e414854dd0822c8f11d44c56b96747edc62e5832a6ae75671ced80b5e612538f4b80815c6c0d827134175394d26485c471d9fcdd61f7a1b2879e3b90ae4fcec1c86a82b0246472d6d1f45e4ed94ee9db76b2c5d7cc728c363aa5f397caf10fe72d88857bc7bb888eb6ea0ad49692dfcc0c58896", 0xb9}, {&(0x7f0000000940)="d740c0c25e6e5a37a33a8e21943b509746f7545fb52ae564a375368e38a1a8d30f93bfca692d73042ab2824d6ce06329202ded490ac1e1cf8e96e599c2d88db832e59b405036f17b81935574c368798f3a57fae47309645174e72e81defa54ebadab867c5bc255eaa77f23f2d2bfa9161194794f746b99e40c3e455d8d09e32cdefecd7e9c982dde84aa3f570851e7814de93777be8de889c2af3a88bb718d6cba33cb664ddfbd023896c1b6", 0xac}, {&(0x7f0000000a00)="1cf3c10749ecba396c257eb2dfb652184ca2d58ee5536642988837ba60f07ff9f45bd35dbee8266b4cc7ac20441f4ce172eb644555812ab12fbf50d919ba36d1ce4c8d059cf468a2bdfd4a4d686eb229962eb6e5e1ac95be440779b563d89e2ef8d0acbc357f321e7525d20681e29d216f20d6ec7a9edeb081d270b4ea17b41d166068116f581ad72ff7684ac133a4f421a9ba16b055dce47c144857faa65d683c3e0abe02e27194fc45456257bf8c6b211c", 0xb2}, {&(0x7f0000000ac0)="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", 0xfa}, {&(0x7f0000000bc0)="ffcc1d713ca83837d366f6920f24b21870289d2429b42a222b8565add4954a416f472e538895bb719433ae4fdf891b879cd3eab5a2c66e59ea332097ec06be49cc62e86cea82cbe44b7c60b4e8f65483fc8b16529335b7f8277a3d3ac1a013e38933874eea791684adc187af47bd4fd791c7d086582c7ccf6738badcc6", 0x7d}], 0x7, &(0x7f0000000e40)=[@sndinfo={0x20, 0x84, 0x2, {0x6, 0x2, 0x7ff, 0x7}}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @sndinfo={0x20, 0x84, 0x2, {0x9, 0x8001}}, @sndinfo={0x20, 0x84, 0x2, {0x1ff, 0xb, 0x81, 0x1}}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @sndinfo={0x20, 0x84, 0x2, {0x3, 0x0, 0x88cf, 0x5}}, @init={0x18, 0x84, 0x0, {0x0, 0x3, 0x7, 0xfd8}}, @sndrcv={0x30, 0x84, 0x1, {0x8001, 0x9997, 0x8000, 0x9, 0x5, 0x2, 0x9, 0x4}}, @init={0x18, 0x84, 0x0, {0x1, 0x8, 0x3f, 0x1}}], 0x110, 0x800}, {&(0x7f0000000f80)=@in={0x2, 0x4e21, @remote}, 0x10, &(0x7f00000011c0)=[{&(0x7f0000000fc0)="0f88ace9b7e55f06f942caea951ba2a2e8f5be81d070cf4158175645", 0x1c}, {&(0x7f0000001000)="71adef906e480ff61079670b4d62443bac2f19252a98f789a5d955140ce75aad9eb8c8c26c904057833b8999b2e05dfa7910f0c5fc0514dba7e55d3013186bad4391a4cc9108b79c7a1db424d29a241f5bde2e1f26b8eb5f652a9cb8b22cac436d1271d6389d53ca7c0d02ff8a5d0a40ae0e7f9fee96bb2cd6b490dd7ec0243c3f37e2101cd7f850e4d7168bfe2ab2d44579aaa0e00ee9eb37cd41de061b512480a2ce82ae417fb3e601875764cc52b14c897509791acb8e743ceeac33da5e1c1e12b6", 0xc3}, {&(0x7f0000001100)="7e3020888d30e26d46cc78deb2277ea3cd21ccb1445f75419c3ac6f74914d6cd0fb18d06baafb2bc1eddc8d85d9d97c72115f241f2fca2ff6e703530bf7a47f9d22205b897094a47e9cdfc9ca53d810156e95bb8", 0x54}, {&(0x7f0000001180)="613a137a7678276a8edb60e74084", 0xe}], 0x4, 0x0, 0x0, 0x20000084}, {&(0x7f0000001200)=@in6={0xa, 0x4e23, 0x6, @private2}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000001240)="df5bf3ca546330149e49510707eca5ab384481fbb222d493a44b3d19636cc561da4df715fd22f7d8941ef927563d5845dd363177808965013e7794dbd178eae2e13aed361cf3a42ba7fa6e1949739f3b01003cf7af3ea1c0740881a0f3da0b2b7d1034b65165c5e8688e59d1f88caf7e7c63f99bb5a53d90f497d11fa957f4dbbc58aa549fb7fb8084614d79bfbe7120eff13ec444973f75", 0x98}], 0x1, &(0x7f0000001440)=[@sndrcv={0x30, 0x84, 0x1, {0x200, 0xbeb5, 0x800a, 0x7, 0x3, 0x1, 0x7, 0x0, r2}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x3f}}], 0x48, 0x20004000}, {&(0x7f00000014c0)=@in6={0xa, 0x4e24, 0xffff, @local, 0x1}, 0x1c, &(0x7f0000001680)=[{&(0x7f0000001500)="d15146cdd1c121f367fe7bd05afd1a33888180fc52d2eccd564f343b5b5a92f2b73df726b3bf6ba6ea677cdca24f5128843c5d9648dc7f15866e10daec26ba73a1645c2850cd33b38c25ea2515cf76bbadd99e923c6d3e99e33000dc1ef7c63b5d82559805b49998eb197f2bf9220386d29666531a6389ce4c7e648d5a09f4a1206cc6ff996e279bc5a6c6d2d2aee50dd3a3cc5ebbea8a3fe4cfad49d323c0860c5e2d36bef7c72f97432c8a998adb12404779b5f0cd7bb9f830dd37949c3a159a893eb9bdfd9f2e4dc9a6c66d67b9", 0xcf}, {&(0x7f0000001600)="cad02f73214c7aaaade7ba4c52166046117c59b2df13e23cc2a83bc590bf81e4807f0d80643c0683d00bd7dbfee709ca1dab106c44627a4d3a7d22d0eedfc008ed2178001a9f7f5cf41d", 0x4a}], 0x2, &(0x7f00000016c0)=[@dstaddrv4={0x18, 0x84, 0x7, @remote}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x4}}], 0x30, 0x41}, {&(0x7f0000001700)=@in6={0xa, 0x4e20, 0x80, @dev={0xfe, 0x80, [], 0x14}, 0x6}, 0x1c, &(0x7f00000019c0)=[{&(0x7f0000001740)="8173bcd819127513b9a1f9409dca84c4ab2fd0", 0x13}, {&(0x7f0000001780)="e267e72f4af8144e5349d344bc8221f7399051ae0a992e2397b1bece089e412f69362962b2e265984d0cf420373c741fe1caa8e921c34edfcc450c65152cab57b08075babf670af1b876cb2328a5577b17225bbcdf2a2ce7814e", 0x5a}, {&(0x7f0000001800)="d1361e7013259feef8d053d2f3a0bc7705c21134d947ee2c2a143403117e13cb8d1558b4d9a6cc04394b48b52943d1ea2ec9644d55d2444f039094a6d32b92ccc2a9cecf40c0a722c9ed5fd1b4a751fb0025c80b08c537", 0x57}, {&(0x7f0000001880)="edb6a6994e0e2e70bb1ced7ed5f1c60655889f5246", 0x15}, {&(0x7f00000018c0)="97c1a3af1d716e9c152f61ca4fc162385047edf894e008ff89414e194d525f22451b0c7705db4fb42e017be3db70d60ba294f60f0c73e50ef419b800068962ab1798d98d9aefb59fffb6d02676930eaaa63496269a8b89afb592a88baaf4c312e294c65f7930e596f2be38320aefadf721f97f5ce5575f5c3210cd212a5cdb6708da06187b6f5900f60a37a2c4462c2b2a127e76761f69f87865e5", 0x9b}, {&(0x7f0000001980)="4c73568b3712be0e159396fa98c6736a5c1395b4013702d9b66af803b15a51378b1321b7e10f64c4cb68e38ce1b4dd5bc54109", 0x33}], 0x6, &(0x7f0000001b40)=[@dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @local}}, @authinfo={0x18, 0x84, 0x6, {0x9}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0xb}}, @sndinfo={0x20, 0x84, 0x2, {0x81, 0x206, 0x5, 0x4, r6}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0xffffffff}}], 0x90, 0x4000}, {&(0x7f0000001c00)=@in6={0xa, 0x4e23, 0xfffffffb, @loopback, 0x4}, 0x1c, &(0x7f0000001c80)=[{&(0x7f0000001c40)="8f6c8f4071095efaa002568927528d2c216cd78de911442b972d60c9d068b07ca315601bf5", 0x25}], 0x1, &(0x7f0000001cc0)=[@dstaddrv6={0x20, 0x84, 0x8, @loopback}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x205, 0x3, 0xb8816c7, r9}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}], 0x70, 0x20040000}], 0x8, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 411.949508][ T33] audit: type=1326 audit(1595028524.598:33): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11135 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) fallocate(0xffffffffffffffff, 0x4a, 0x400800000000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@private1, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) r1 = timerfd_create(0x7, 0x80000) r2 = gettid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(r2, 0x1f, &(0x7f0000000180)={0x2, 0x80, 0x6}) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000002c0)) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="2a96546ef3292bb1a6237816b5d36ca12722ec6228d58b070eb9ae19a40cdd596066b8ad2711aafeab298d4665815f8b66fbc1283f79b85ee26d46ad8e82114a406f2973e96857c5215e6de69648e6495fe10b489a451476741f6181f7f77d250412b27a75acae6f0dbf2341216bdbcc2ff34f2b41b2c70fa83d4a58f4792bb6fc2285ea9670e80dd47968fa013ff97165c157705f596ee428df2c5169441227819c8ecfcbd302fa02c6a1338b460da3dda3fd974d", 0xb5}], 0x1) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x208000, 0x0) 23:28:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:44 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4800) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}}, &(0x7f0000000200)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) socketpair(0x4, 0x5, 0x9, &(0x7f0000000100)) fallocate(r1, 0x20, 0x0, 0x100000000) write$proc_mixer(r1, &(0x7f0000000140)=[{'TREBLE', @void}, {'LINE2', @val={' \'', 'Mic Capture Switch', '\' '}}, {'BASS', @val={' \'', 'Capture Switch', '\' '}}, {'VOLUME', @val={' \'', 'Mic Capture', '\' '}}], 0x8c) 23:28:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)={0x388, 0x2, 0x2, 0x201, 0x0, 0x0, {0x7527693c8dfa15d6, 0x0, 0x6}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x36d8}, @CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_EXPECT_NAT={0x280, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x6c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xc}}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010102}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_EXPECT_NAT_TUPLE={0xd0, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x3b}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x40}}, {0x8, 0x2, @rand_addr=0x64010100}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @private1}}}]}, @CTA_EXPECT_NAT_TUPLE={0xbc, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x28}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_EXPECT_NAT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_NAT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_NAT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @broadcast}}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @local}}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_MASK={0x54, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x14}}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x2d}}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x1}, @CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @ipv4={[], [], @empty}}}}]}, @CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}]}, 0x388}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/schedstat\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000240)={@isdn={0x22, 0x0, 0x3, 0x30, 0x9}, {&(0x7f0000000140)=""/132, 0x84}, &(0x7f0000000200), 0x4}, 0xa0) 23:28:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) fallocate(0xffffffffffffffff, 0x4a, 0x400800000000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@private1, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) r1 = timerfd_create(0x7, 0x80000) r2 = gettid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(r2, 0x1f, &(0x7f0000000180)={0x2, 0x80, 0x6}) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000002c0)) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="2a96546ef3292bb1a6237816b5d36ca12722ec6228d58b070eb9ae19a40cdd596066b8ad2711aafeab298d4665815f8b66fbc1283f79b85ee26d46ad8e82114a406f2973e96857c5215e6de69648e6495fe10b489a451476741f6181f7f77d250412b27a75acae6f0dbf2341216bdbcc2ff34f2b41b2c70fa83d4a58f4792bb6fc2285ea9670e80dd47968fa013ff97165c157705f596ee428df2c5169441227819c8ecfcbd302fa02c6a1338b460da3dda3fd974d", 0xb5}], 0x1) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x208000, 0x0) 23:28:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r3 = socket(0x27, 0x800, 0x4d3c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r5, 0x20, 0x0, 0x100000000) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYRESOCT, @ANYRES16=r2, @ANYRESDEC, @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r4, @ANYRES32, @ANYRES32=r5, @ANYBLOB], 0x60}}, 0x0) fallocate(r0, 0x20, 0x0, 0x100000000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1b, 0x7, &(0x7f00000001c0)=@raw=[@map={0x18, 0x7}, @map={0x18, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @alu={0x4, 0x1, 0x3, 0x7, 0xb, 0x2, 0x1}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x3fa, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r0}, 0x78) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r6, 0x20, 0x0, 0x100000000) ioctl$EVIOCGPHYS(r6, 0x80404507, &(0x7f0000000340)=""/131) 23:28:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) fallocate(0xffffffffffffffff, 0x4a, 0x400800000000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@private1, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) r1 = timerfd_create(0x7, 0x80000) r2 = gettid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(r2, 0x1f, &(0x7f0000000180)={0x2, 0x80, 0x6}) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000002c0)) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="2a96546ef3292bb1a6237816b5d36ca12722ec6228d58b070eb9ae19a40cdd596066b8ad2711aafeab298d4665815f8b66fbc1283f79b85ee26d46ad8e82114a406f2973e96857c5215e6de69648e6495fe10b489a451476741f6181f7f77d250412b27a75acae6f0dbf2341216bdbcc2ff34f2b41b2c70fa83d4a58f4792bb6fc2285ea9670e80dd47968fa013ff97165c157705f596ee428df2c5169441227819c8ecfcbd302fa02c6a1338b460da3dda3fd974d", 0xb5}], 0x1) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x208000, 0x0) 23:28:45 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{}, {0x5c}, {0x6}]}) 23:28:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, r3, r2}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000200)={0xffffffffffffffff}, 0x0, {0xa, 0x4e20, 0xfc5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x5}, r3}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x10, 0xfa00, {&(0x7f0000000000), r4}}, 0x18) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r5, 0x20, 0x0, 0x100000000) ioctl$SNDRV_PCM_IOCTL_INFO(r5, 0x81204101, &(0x7f00000000c0)) fallocate(r0, 0x20, 0x0, 0x100000000) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 23:28:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbc, &(0x7f000000cf3d)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x8d}]}}}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x74, r1, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @random="6195fcc95761"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3f, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xc00000, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x74}, 0x1, 0x0, 0x0, 0x20044001}, 0x488c1) [ 413.195176][ T33] audit: type=1326 audit(1595028525.848:34): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11169 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:46 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) fallocate(0xffffffffffffffff, 0x4a, 0x400800000000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@private1, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) r1 = timerfd_create(0x7, 0x80000) r2 = gettid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(r2, 0x1f, &(0x7f0000000180)={0x2, 0x80, 0x6}) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000002c0)) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="2a96546ef3292bb1a6237816b5d36ca12722ec6228d58b070eb9ae19a40cdd596066b8ad2711aafeab298d4665815f8b66fbc1283f79b85ee26d46ad8e82114a406f2973e96857c5215e6de69648e6495fe10b489a451476741f6181f7f77d250412b27a75acae6f0dbf2341216bdbcc2ff34f2b41b2c70fa83d4a58f4792bb6fc2285ea9670e80dd47968fa013ff97165c157705f596ee428df2c5169441227819c8ecfcbd302fa02c6a1338b460da3dda3fd974d", 0xb5}], 0x1) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x208000, 0x0) 23:28:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0xa, &(0x7f0000000140)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}, @map={0x18, 0xb, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x55}, @map_val={0x18, 0x1, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x5}, @ldst={0x3, 0x1, 0x3, 0x8, 0xa, 0xffffffffffffffe0, 0xfffffffffffffff0}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x1, 0x10000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:46 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffe}, {0x6, 0xfa}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:28:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:46 executing program 2 (fault-call:0 fault-nth:0): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{}, {0x5c}, {0x6}]}) 23:28:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:46 executing program 1: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:28:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="f405149c3816cdf768bca8000000000004370008000000957e000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 414.024054][T11197] FAULT_INJECTION: forcing a failure. [ 414.024054][T11197] name failslab, interval 1, probability 0, space 0, times 0 [ 414.037382][T11197] CPU: 0 PID: 11197 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 414.046129][T11197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.056220][T11197] Call Trace: [ 414.059589][T11197] dump_stack+0x1df/0x240 [ 414.063999][T11197] should_fail+0x8b7/0x9e0 [ 414.068498][T11197] __should_failslab+0x1f6/0x290 [ 414.073500][T11197] should_failslab+0x29/0x70 [ 414.078168][T11197] kmem_cache_alloc_trace+0xf3/0xd70 [ 414.083516][T11197] ? do_seccomp+0xb74/0x2e60 [ 414.088174][T11197] ? security_capable+0x1cb/0x220 [ 414.093277][T11197] ? kmsan_get_metadata+0x11d/0x180 [ 414.098549][T11197] do_seccomp+0xb74/0x2e60 [ 414.103039][T11197] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 414.109177][T11197] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 414.115309][T11197] ? __msan_get_context_state+0x9/0x20 [ 414.120833][T11197] ? kmsan_get_metadata+0x11d/0x180 [ 414.126100][T11197] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 414.131979][T11197] prctl_set_seccomp+0xc0/0xf0 [ 414.136829][T11197] __se_sys_prctl+0x650/0x44e0 [ 414.141670][T11197] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 414.147544][T11197] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 414.153661][T11197] ? fsnotify+0x57b/0x2100 [ 414.158202][T11197] ? fsnotify_parent+0xbe/0x410 [ 414.163131][T11197] ? kmsan_get_metadata+0x11d/0x180 [ 414.168434][T11197] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 414.174313][T11197] ? __sb_end_write+0xbc/0x1a0 [ 414.179148][T11197] ? vfs_write+0x12bb/0x1480 [ 414.183805][T11197] ? kmsan_get_metadata+0x11d/0x180 [ 414.189074][T11197] ? kmsan_get_metadata+0x11d/0x180 [ 414.194347][T11197] ? kmsan_set_origin_checked+0x95/0xf0 [ 414.199966][T11197] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 414.206106][T11197] ? kmsan_get_metadata+0x11d/0x180 [ 414.211384][T11197] ? kmsan_get_metadata+0x11d/0x180 [ 414.216659][T11197] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 414.222536][T11197] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 414.228761][T11197] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 414.234724][T11197] ? kmsan_get_metadata+0x4f/0x180 [ 414.239902][T11197] ? kmsan_set_origin_checked+0x95/0xf0 [ 414.245507][T11197] __x64_sys_prctl+0x62/0x80 [ 414.250175][T11197] do_syscall_64+0xb0/0x150 [ 414.254761][T11197] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 414.260692][T11197] RIP: 0033:0x45c1d9 [ 414.264648][T11197] Code: Bad RIP value. [ 414.268780][T11197] RSP: 002b:00007f2c5153dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000009d [ 414.277255][T11197] RAX: ffffffffffffffda RBX: 0000000000023740 RCX: 000000000045c1d9 [ 414.285272][T11197] RDX: 0000000020000300 RSI: 0000000000000002 RDI: 0000000000000016 [ 414.293285][T11197] RBP: 00007f2c5153dca0 R08: 0000000000000000 R09: 0000000000000000 [ 414.301297][T11197] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 414.309313][T11197] R13: 0000000000c9fb6f R14: 00007f2c5153e9c0 R15: 000000000078bf0c 23:28:47 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{}, {0x5c}, {0x6}]}) 23:28:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:47 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) sendmsg$IPSET_CMD_RENAME(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x38, 0x5, 0x6, 0x502, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4008011}, 0x4000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 415.039067][ T33] audit: type=1326 audit(1595028527.688:35): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11203 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbd, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) getgid() 23:28:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:48 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d1e, &(0x7f0000000000)=0x59) faccessat2(r0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:28:48 executing program 2: getegid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{}, {0x5c}, {0x6}]}) r0 = open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x12a) recvfrom$l2tp(r0, &(0x7f0000000080)=""/20, 0x14, 0x100, &(0x7f00000000c0), 0x10) [ 415.597893][ T33] audit: type=1326 audit(1595028528.248:36): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11218 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:48 executing program 3: r0 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x10) ioctl$SIOCPNGETOBJECT(r0, 0x89e0, &(0x7f0000000100)=0x9) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4050000000000007910a800000000000450000000000104810000000000000064e8534340a460cb745c8531"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x2}, 0x10}, 0x78) 23:28:48 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x73) 23:28:48 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{}, {0x5c}, {0x6}]}) 23:28:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 416.219783][ T33] audit: type=1326 audit(1595028528.868:37): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11231 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:48 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000300)={0x8, &(0x7f0000000040)=[{0x9, 0x4, 0x2, 0x2}, {0x2, 0x40, 0x36, 0x8}, {0x40, 0x81, 0x6, 0x7f}, {0x101, 0x20, 0x40, 0x3}, {0x2, 0x81, 0x4, 0x6}, {0x98b, 0xf9, 0x3, 0x7fff}, {0x157f, 0x7f, 0x7b, 0x5}, {0xff, 0x20, 0x40, 0x800}]}) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80000, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x387700, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000480)={0x2, 0x4e22, @loopback}, 0x10) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="d23e81e76dcc55ea9097a3244fd9603b494edcc283134ebb0e66431f5e075dbf30a9426d6ea303e805393e68f35cf59392089ce94104b55b02e345e629bd4e9a70cb544a02db25e932e77afe8ca23bccc82c6fbe8a1ab03acac32343b05497818ae228e5f76cb9dd350c04cbf394945b2c7d5b8c299ee788770527abdd236f0b2c898859fdee882d835a6fbd91792d5496c8535e708ccfe2db0e12a6274cf7194c5fdbb70994ef217be8d072fc95fef7d9079aa3fe311e112c8907c9106dbce349cf0bf159b33ebe3eed8792c50b7c085cff4a278187174921dc67bfe015a4dbffccb8199f7285731eef7cf5d0c17283c23201", 0xf3}, {&(0x7f0000000200)="352af2065222673881d7f75ae84b067b517e5f002d4317da7837a6430b059d6e00a01d2c677a82229e11be226310c8225453ad7eb75013ecd39d855dbef6f05aba771e371164c6d3b8729220768b65a5c72296d9f983eb326cc6c3fb6a84d06c4dc3659a334168e5b28f32420db15be6c3d011f05acb8201c1a65cedc63dbdedb3634d98fcd18065c42fe0d4a71764dd6747", 0x92}, {&(0x7f0000000340)="844948583edb3f0022ea3572e8df31a17c6fa93697e6c5599e6805b7ce7c5059c5e4683688998f09541c64fa16b697fcd95621b395e3ed1105a2d080e39817739d77960a7e958349", 0x48}, {&(0x7f00000003c0)="5ec6cffe11dc008c8ccc657a06fed814bb939b37274e2366856c8de810ec73992acf24ba822b8d0f1970b69bdad7e967aeb543e427bc53531352ec7016f47b710412bb730d014a50348842f307aee3e941df4927627f51aea82e6e57f09afc53d61b4812643cfa3cf3c27e777062b424ba5e0993741d10f026d266027d348ea4915b3fee3addfec5263f0545e2d7512656de5a08be821ac820fcde0f0591c4aaa2d2375510b9d2dfc1f150", 0xab}], 0x4, 0x100010000000) [ 416.361817][ T33] audit: type=1326 audit(1595028529.008:38): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11218 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 416.477056][ T33] audit: type=1326 audit(1595028529.128:39): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11236 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xd0, r1, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x101}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x9}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xffffffff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4}, 0x80) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{}, {0x5c}, {0x6}]}) [ 416.790056][ T33] audit: type=1326 audit(1595028529.438:40): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11241 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:49 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{}, {0x5c}, {0x6}]}) [ 417.214265][ T33] audit: type=1326 audit(1595028529.868:41): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11236 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:50 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x4, &(0x7f0000000040)=[{0xb32, 0x7f, 0x7, 0x8}, {0x6, 0x7, 0x7, 0x5}, {0x81, 0x0, 0x6, 0xffffffff}, {0x3, 0x1f, 0xff, 0x3ff}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) keyctl$revoke(0x3, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000100)={[{0x7ff, 0x40, 0x4, 0x4, 0x34, 0x40, 0x3f, 0x80, 0x7, 0x16, 0xff, 0x40, 0x9}, {0x40, 0x7, 0x3f, 0x3f, 0x0, 0x3f, 0x6, 0x4, 0x8, 0x5, 0x20, 0x1, 0xff}, {0x2, 0x669, 0x2, 0xf6, 0x7, 0x0, 0x0, 0x6, 0x47, 0x2, 0x9, 0x81, 0x2}], 0x7}) fallocate(r0, 0x20, 0x0, 0x100000000) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r3, 0x20, 0x0, 0x100000000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) accept$alg(r2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{0x4, 0x2, 0x2, 0xffff}, {0x400, 0x3f, 0x5, 0x1}, {0x300, 0x6, 0x81, 0x1ccc}, {0x4, 0x5, 0x3}, {0xf666, 0xff, 0x1, 0x8}]}, 0x10) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:28:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{}, {0x5c}, {0x6}]}) 23:28:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000100)={0x7, 0x4, 0x1, 0x401}) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000140)='syz0\x00') ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000040)={0xa20000, 0xc13, 0xaff4, r0, 0x0, &(0x7f0000000000)={0xa10906, 0x4fb5, [], @value64=0x7fff}}) accept$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) 23:28:50 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, &(0x7f0000000040)}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x800000, 0xc00103) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000080)={0x9, 0x6, 0x1}) 23:28:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{}, {0x5c}, {0x6}]}) 23:28:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x2}, {0x5c}, {0x6}]}) 23:28:51 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000180)=0x3, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x82041) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r1, 0x80184151, &(0x7f0000000140)={0x0, &(0x7f0000000080)="212a3711e6a929c5f495e3f5d27f564eacd22c27b9f6b2bcb97c940326fb7fc3c80203cc4f1a88ff40888093e8a246ef09c14b15bc0b5fe32c1fc3fda487a311f291904bec85743417cade2523ef993c8e948173a5edf6ad8a011dc65fe1fb47d70597b45aecd6cbf965820f062470a63222a1e2d2822fb25759ed4a8c02b453fc9a01c2b927a5dea80643991cf3f7c4", 0x90}) 23:28:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) [ 418.537610][ T33] audit: type=1326 audit(1595028531.188:42): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11274 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) 23:28:51 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6, 0x0, 0x0, 0x81}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:28:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) [ 419.248597][ T33] audit: type=1326 audit(1595028531.898:43): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11274 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:52 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40840, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e21, @broadcast}], 0x10) 23:28:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) 23:28:52 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x84ac0, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000104000000000000005396e31000a1e10d59e72f6013954e1cd80000000000000000ea5409e1ee07f5b8fb3d2d4d50c321ab6201fe7d65ea02739cd661e0327ae2951b59b8f7814cf0bdf2f209bc92aae5b9f12af37b3b1a6f6ebd65120ddef1acddaf733ef12dafcc2353bb3d8b7631453eb33fad3790ce51516b330f815ee7909dcfc770e8e20a4240b58b9d4b746e38c56730836b6c9bbe268609c2b2dd4def919f863421a8e8def5cdda5a9b9e57154dfc61a81d2a7487c7669437716c66", @ANYRES32=r3, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800500190000000000050019008d000000"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r7, 0x20, 0x0, 0x100000000) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x8d}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@loopback, r6}, 0x14) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000000)=[{0x0, 0x3}, {0x5c}, {0x7}]}) 23:28:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:28:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) 23:28:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L+', 0x2}, 0x16, 0x7) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{}, {0x60, 0x3}, {0x6, 0x0, 0x0, 0x2}]}) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x8d}]}}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={@ipv4={[], [], @broadcast}, @local, @mcast1, 0xfffffffb, 0x3, 0x9, 0x500, 0x9, 0x44050004, r4}) fallocate(r1, 0x20, 0x0, 0x100000000) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000180)={'filter\x00', 0x0, 0x4, 0xe4, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000080)=""/228}, &(0x7f0000000200)=0x78) 23:28:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 23:28:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) 23:28:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0x3, 0xff, 0x1}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{}, {0x5c}, {0x6}]}) 23:28:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 23:28:53 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{}, {0x5c}]}) [ 420.649961][ T33] audit: type=1326 audit(1595028533.298:44): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11323 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 23:28:53 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{}, {0x5c}]}) 23:28:53 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{}, {0x5c}]}) 23:28:53 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d1e, &(0x7f0000000000)=0x59) faccessat2(r0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 421.411094][ T33] audit: type=1326 audit(1595028534.058:45): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11323 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:54 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d1e, &(0x7f0000000000)=0x59) faccessat2(r0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:28:54 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{}, {0x5c}, {}]}) 23:28:54 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{}, {0x5c}, {}]}) 23:28:54 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d1e, &(0x7f0000000000)=0x59) faccessat2(r0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:28:54 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{}, {0x5c}, {}]}) 23:28:55 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d1e, &(0x7f0000000000)=0x59) faccessat2(r0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) 23:28:55 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{}, {0x6}]}) 23:28:55 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) faccessat2(r0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) [ 422.647190][ T33] audit: type=1326 audit(1595028535.298:46): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11355 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:55 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) faccessat2(r0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) 23:28:55 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) faccessat2(r0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) 23:28:56 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) faccessat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) 23:28:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{}, {0x6}]}) [ 423.650060][ T33] audit: type=1326 audit(1595028536.298:47): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11366 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:56 executing program 4: faccessat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) 23:28:56 executing program 4: faccessat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) 23:28:56 executing program 4: faccessat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) 23:28:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{}, {0x6}]}) 23:28:57 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) faccessat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) [ 424.696593][ T33] audit: type=1326 audit(1595028537.348:48): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11379 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:57 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) faccessat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) 23:28:57 executing program 5 (fault-call:0 fault-nth:0): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:57 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) faccessat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) 23:28:58 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) faccessat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) 23:28:58 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{}, {}, {0x6}]}) 23:28:58 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) faccessat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) [ 425.782202][ T33] audit: type=1326 audit(1595028538.428:49): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11392 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:58 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) faccessat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) [ 426.162340][T11399] IPVS: ftp: loaded support on port[0] = 21 23:28:58 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) faccessat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) 23:28:59 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) faccessat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) 23:28:59 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) faccessat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) 23:28:59 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{}, {}, {0x6}]}) [ 426.897388][T11399] chnl_net:caif_netlink_parms(): no params data found [ 426.997274][ T33] audit: type=1326 audit(1595028539.648:50): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11500 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:28:59 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) faccessat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) [ 427.278468][T11399] bridge0: port 1(bridge_slave_0) entered blocking state [ 427.285872][T11399] bridge0: port 1(bridge_slave_0) entered disabled state [ 427.295556][T11399] device bridge_slave_0 entered promiscuous mode [ 427.358351][T11399] bridge0: port 2(bridge_slave_1) entered blocking state [ 427.365753][T11399] bridge0: port 2(bridge_slave_1) entered disabled state [ 427.375523][T11399] device bridge_slave_1 entered promiscuous mode 23:29:00 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) faccessat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) [ 427.560694][T11399] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 427.607730][T11399] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 427.783198][T11399] team0: Port device team_slave_0 added [ 427.828355][T11399] team0: Port device team_slave_1 added [ 427.959912][T11399] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 427.967137][T11399] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 427.993236][T11399] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 428.073940][T11399] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 428.081030][T11399] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 428.107333][T11399] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 428.320449][T11399] device hsr_slave_0 entered promiscuous mode [ 428.374408][T11399] device hsr_slave_1 entered promiscuous mode [ 428.412778][T11399] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 428.420398][T11399] Cannot create hsr debugfs directory [ 428.889703][T11399] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 428.944470][T11399] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 429.003806][T11399] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 429.088519][T11399] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 429.427243][T11399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 429.499332][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 429.508432][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 429.531380][T11399] 8021q: adding VLAN 0 to HW filter on device team0 [ 429.596801][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 429.607055][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 429.616569][ T29] bridge0: port 1(bridge_slave_0) entered blocking state [ 429.623838][ T29] bridge0: port 1(bridge_slave_0) entered forwarding state [ 429.716560][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 429.726321][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 429.736387][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 429.745850][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 429.753132][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 429.761959][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 429.773030][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 429.784113][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 429.795040][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 429.805416][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 429.815944][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 429.863498][T11399] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 429.876046][T11399] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 429.959232][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 429.969215][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 429.979271][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 429.992115][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 430.001789][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 430.067099][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 430.087620][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 430.095562][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 430.133939][T11399] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 430.224841][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 430.234933][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 430.320086][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 430.330091][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 430.365928][T11399] device veth0_vlan entered promiscuous mode [ 430.395689][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 430.405112][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 430.458959][T11399] device veth1_vlan entered promiscuous mode [ 430.543155][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 430.552521][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 430.562850][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 430.572716][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 430.591707][T11399] device veth0_macvtap entered promiscuous mode [ 430.633386][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 430.650993][T11399] device veth1_macvtap entered promiscuous mode [ 430.703801][T11399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 430.716264][T11399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.726263][T11399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 430.736787][T11399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.746707][T11399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 430.757225][T11399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.767155][T11399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 430.777654][T11399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.787587][T11399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 430.798524][T11399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.812669][T11399] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 430.823215][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 430.833342][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 430.881943][T11399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 430.893039][T11399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.903011][T11399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 430.913519][T11399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.923493][T11399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 430.933998][T11399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.943928][T11399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 430.954446][T11399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.964377][T11399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 430.974901][T11399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.989090][T11399] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 430.999735][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 431.012309][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 431.316018][T11620] FAULT_INJECTION: forcing a failure. [ 431.316018][T11620] name failslab, interval 1, probability 0, space 0, times 0 [ 431.328907][T11620] CPU: 1 PID: 11620 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 431.337624][T11620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 431.347709][T11620] Call Trace: [ 431.351073][T11620] dump_stack+0x1df/0x240 [ 431.355505][T11620] should_fail+0x8b7/0x9e0 [ 431.360013][T11620] __should_failslab+0x1f6/0x290 [ 431.365019][T11620] should_failslab+0x29/0x70 [ 431.369697][T11620] kmem_cache_alloc_node_trace+0x109/0xe60 [ 431.375586][T11620] ? __get_vm_area_node+0x30c/0x800 [ 431.381471][T11620] ? kmsan_get_metadata+0x11d/0x180 [ 431.386749][T11620] __get_vm_area_node+0x30c/0x800 [ 431.391877][T11620] __vmalloc_node_range+0x282/0x11f0 [ 431.397348][T11620] ? bpf_prog_alloc+0xa8/0x730 [ 431.402201][T11620] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 431.408374][T11620] __vmalloc+0x12f/0x140 [ 431.412680][T11620] ? bpf_prog_alloc+0xa8/0x730 [ 431.417506][T11620] ? bpf_prog_alloc+0xa8/0x730 [ 431.422337][T11620] bpf_prog_alloc+0xa8/0x730 [ 431.427044][T11620] ? kmsan_get_metadata+0x4f/0x180 [ 431.432240][T11620] __do_sys_bpf+0xe6ef/0x16ac0 [ 431.437089][T11620] ? __sb_end_write+0xbc/0x1a0 [ 431.441935][T11620] ? vfs_write+0x12bb/0x1480 [ 431.446613][T11620] ? kmsan_get_metadata+0x11d/0x180 [ 431.451889][T11620] ? kmsan_get_metadata+0x11d/0x180 [ 431.457168][T11620] ? kmsan_get_metadata+0x11d/0x180 [ 431.462458][T11620] ? kmsan_get_metadata+0x11d/0x180 [ 431.467731][T11620] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 431.473612][T11620] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 431.479849][T11620] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 431.485834][T11620] __se_sys_bpf+0x8e/0xa0 [ 431.490245][T11620] __x64_sys_bpf+0x4a/0x70 [ 431.494744][T11620] do_syscall_64+0xb0/0x150 [ 431.499296][T11620] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 431.505223][T11620] RIP: 0033:0x45c1d9 [ 431.509120][T11620] Code: Bad RIP value. [ 431.513250][T11620] RSP: 002b:00007fbaf5d17c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 431.521670][T11620] RAX: ffffffffffffffda RBX: 0000000000001c00 RCX: 000000000045c1d9 [ 431.529668][T11620] RDX: 0000000000000048 RSI: 000000002000e000 RDI: 0000000000000005 [ 431.537694][T11620] RBP: 00007fbaf5d17ca0 R08: 0000000000000000 R09: 0000000000000000 [ 431.545715][T11620] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 431.553741][T11620] R13: 0000000000c9fb6f R14: 00007fbaf5d189c0 R15: 000000000078bf0c [ 431.562422][T11620] syz-executor.5: vmalloc: allocation failure: 4096 bytes, mode:0x100dc0(GFP_USER|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 431.576609][T11620] CPU: 1 PID: 11620 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 431.585326][T11620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 431.595411][T11620] Call Trace: [ 431.598774][T11620] dump_stack+0x1df/0x240 [ 431.603200][T11620] warn_alloc+0x4cc/0x680 [ 431.607634][T11620] __vmalloc_node_range+0xe98/0x11f0 [ 431.612993][T11620] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 431.619142][T11620] __vmalloc+0x12f/0x140 [ 431.623449][T11620] ? bpf_prog_alloc+0xa8/0x730 [ 431.628268][T11620] ? bpf_prog_alloc+0xa8/0x730 [ 431.633093][T11620] bpf_prog_alloc+0xa8/0x730 [ 431.637753][T11620] ? kmsan_get_metadata+0x4f/0x180 [ 431.642938][T11620] __do_sys_bpf+0xe6ef/0x16ac0 [ 431.647776][T11620] ? __sb_end_write+0xbc/0x1a0 [ 431.652633][T11620] ? vfs_write+0x12bb/0x1480 [ 431.657307][T11620] ? kmsan_get_metadata+0x11d/0x180 [ 431.662568][T11620] ? kmsan_get_metadata+0x11d/0x180 [ 431.667851][T11620] ? kmsan_get_metadata+0x11d/0x180 [ 431.673129][T11620] ? kmsan_get_metadata+0x11d/0x180 [ 431.678405][T11620] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 431.684279][T11620] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 431.690498][T11620] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 431.696463][T11620] __se_sys_bpf+0x8e/0xa0 [ 431.700867][T11620] __x64_sys_bpf+0x4a/0x70 [ 431.705386][T11620] do_syscall_64+0xb0/0x150 [ 431.710009][T11620] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 431.715941][T11620] RIP: 0033:0x45c1d9 [ 431.719903][T11620] Code: Bad RIP value. [ 431.724004][T11620] RSP: 002b:00007fbaf5d17c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 431.732473][T11620] RAX: ffffffffffffffda RBX: 0000000000001c00 RCX: 000000000045c1d9 [ 431.740493][T11620] RDX: 0000000000000048 RSI: 000000002000e000 RDI: 0000000000000005 [ 431.748534][T11620] RBP: 00007fbaf5d17ca0 R08: 0000000000000000 R09: 0000000000000000 [ 431.756553][T11620] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 431.764574][T11620] R13: 0000000000c9fb6f R14: 00007fbaf5d189c0 R15: 000000000078bf0c [ 431.773889][T11620] Mem-Info: [ 431.777167][T11620] active_anon:122549 inactive_anon:4804 isolated_anon:0 [ 431.777167][T11620] active_file:5943 inactive_file:44981 isolated_file:0 [ 431.777167][T11620] unevictable:0 dirty:58 writeback:0 [ 431.777167][T11620] slab_reclaimable:7563 slab_unreclaimable:18056 [ 431.777167][T11620] mapped:60100 shmem:5010 pagetables:1091 bounce:0 [ 431.777167][T11620] free:248565 free_pcp:362 free_cma:0 [ 431.814319][T11620] Node 0 active_anon:490196kB inactive_anon:19216kB active_file:23628kB inactive_file:179924kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:240396kB dirty:224kB writeback:0kB shmem:20040kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 356352kB writeback_tmp:0kB all_unreclaimable? no [ 431.842766][T11620] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:4kB dirty:8kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB all_unreclaimable? no [ 431.868367][T11620] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 431.897521][T11620] lowmem_reserve[]: 0 996 1224 1224 [ 431.902906][T11620] Node 0 DMA32 free:128800kB min:42412kB low:53012kB high:63612kB reserved_highatomic:0KB active_anon:478296kB inactive_anon:28kB active_file:2056kB inactive_file:144472kB unevictable:0kB writepending:184kB present:3129332kB managed:1019904kB mlocked:0kB kernel_stack:532kB pagetables:2804kB bounce:0kB free_pcp:988kB local_pcp:504kB free_cma:0kB [ 431.935427][T11620] lowmem_reserve[]: 0 0 228 228 [ 431.940346][T11620] Node 0 Normal free:12120kB min:9708kB low:12132kB high:14556kB reserved_highatomic:0KB active_anon:11900kB inactive_anon:19188kB active_file:21572kB inactive_file:35452kB unevictable:0kB writepending:40kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3208kB pagetables:1560kB bounce:0kB free_pcp:448kB local_pcp:108kB free_cma:0kB [ 431.972785][T11620] lowmem_reserve[]: 0 0 0 0 [ 431.977498][T11620] Node 1 Normal free:849244kB min:37816kB low:47268kB high:56720kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:8kB present:3932160kB managed:913436kB mlocked:0kB kernel_stack:8kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 432.007990][T11620] lowmem_reserve[]: 0 0 0 0 [ 432.012723][T11620] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 432.024795][T11620] Node 0 DMA32: 0*4kB 2*8kB (ME) 0*16kB 5*32kB (UME) 4*64kB (UME) 3*128kB (UE) 2*256kB (ME) 1*512kB (E) 2*1024kB (ME) 1*2048kB (U) 30*4096kB (M) = 128816kB [ 432.040818][T11620] Node 0 Normal: 60*4kB (UM) 38*8kB (UME) 11*16kB (UME) 11*32kB (UME) 7*64kB (UM) 19*128kB (UME) 6*256kB (UE) 3*512kB (UE) 3*1024kB (UE) 1*2048kB (U) 0*4096kB = 12144kB [ 432.058105][T11620] Node 1 Normal: 7*4kB (UME) 8*8kB (UME) 6*16kB (UME) 3*32kB (ME) 3*64kB (ME) 1*128kB (M) 1*256kB (M) 1*512kB (M) 2*1024kB (UM) 1*2048kB (M) 206*4096kB (M) = 849244kB [ 432.075175][T11620] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 432.084924][T11620] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 432.094362][T11620] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 432.104122][T11620] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 432.113589][T11620] 51319 total pagecache pages [ 432.118323][T11620] 0 pages in swap cache [ 432.122546][T11620] Swap cache stats: add 0, delete 0, find 0/0 [ 432.128762][T11620] Free swap = 0kB [ 432.132515][T11620] Total swap = 0kB [ 432.136524][T11620] 1965979 pages RAM [ 432.140399][T11620] 0 pages HighMem/MovableOnly [ 432.145258][T11620] 1423252 pages reserved [ 432.149526][T11620] 0 pages cma reserved 23:29:05 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0xf276, 0x0, 0x0, 0x4643}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000080)={r1, 0x2}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:29:05 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, &(0x7f0000000040)}) faccessat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) 23:29:05 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{}, {}, {0x6}]}) 23:29:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x200002, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x7, 0x501003) sendfile(r1, r2, &(0x7f00000001c0)=0x2, 0x9) fallocate(r0, 0x20, 0x0, 0x100000000) openat2(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x14080, 0x102, 0xf}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=0xffffffffffffffff, 0x4) [ 433.099393][ T33] audit: type=1326 audit(1595028545.748:51): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11624 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:29:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="7f8fb8a576793f5c10bf1135", @ANYRES16=r1, @ANYBLOB="000828bd7000fbdbdf250700000008000700ac1414aa0800020005000000080004000000000014000500fc01000000000000000000000000000114000600fe80000000000000000000000000003b08000200050000000800040003000000"], 0x64}, 0x1, 0x0, 0x0, 0x10000810}, 0x800) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="54005141f77aadd64f59fc927f1612f224db18935b51ec53fa78699b7d7190b1eed06d6f7c4451c1c034f7225f375306a5c68fc4f0ca12b7e5e2e113ce7720d46ce07335b5daebfa73a435804eb8cb17b4a351499b84f91561971001a8475ac4bffbbc3c434f03ffb9391961487de24ac5783f2d", @ANYRES16=r1, @ANYBLOB="00082dbd7000fcdbdf2506000000060001003a00000006000b001f000000080002000100000014000600fc00000000000000000000000000000114000500fe8000000000000000000000000000bb"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}]}, 0x28}, 0x1, 0x0, 0x0, 0x804}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:29:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x6, &(0x7f0000000100)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}, @jmp={0x5, 0x1, 0x2, 0x8, 0xa, 0xfffffffffffffff0, 0xffffffffffffffff}, @alu={0x7, 0x1, 0x7, 0xb, 0x4, 0x18, 0xffffffffffffffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r4, 0x20, 0x0, 0x100000000) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f00000000c0)={'veth1_to_bridge\x00', {0x2, 0x4e23, @rand_addr=0x64010101}}) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080)={r3, 0x3f, 0x5}, 0x8) 23:29:06 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, &(0x7f0000000040)}) faccessat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) 23:29:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000040)}) fallocate(0xffffffffffffffff, 0x0, 0x2, 0x5e7d21f4) 23:29:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x5, &(0x7f0000000080)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x1ff}, @generic={0x5, 0x3, 0x8, 0x3ff, 0x3}, @exit, @alu={0x4, 0x0, 0x4, 0x2, 0x3, 0xfffffffffffffffe, 0x4}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x200000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) r2 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000100), &(0x7f0000000140)=0x4) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') 23:29:06 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, &(0x7f0000000040)}) faccessat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) 23:29:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_GET_KEEPCAPS(0x7) 23:29:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x70, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r4, 0xfffd, 0x0, 0xffffff5d, 0x6, 0x7}, 0x14) 23:29:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{}, {0x5c}, {0x6}]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r0}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r0}, 0x30) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r2, 0x20, 0x0, 0x100000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r3, 0x20, 0x0, 0x100000000) sendmsg$AUDIT_DEL_RULE(r3, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x434, 0x3f4, 0x8, 0x70bd2b, 0x25dfdbfc, {0x3, 0x2, 0x34, [0x1, 0xffffffff, 0x7fff, 0x1, 0x7f, 0x8, 0x6, 0x0, 0x1, 0xffff, 0x6, 0x0, 0x0, 0x6, 0x0, 0x4, 0x41b4, 0x7, 0x5, 0x8000, 0x4, 0x60, 0x2, 0x800, 0x1, 0x7fffffff, 0x80000001, 0xff, 0x50, 0x7, 0x6, 0x20, 0x4, 0x8, 0x6, 0x5f48, 0x7, 0x200, 0x1, 0x84e, 0x1bb, 0x3, 0xffff, 0x3f, 0x5, 0x1ff, 0x3, 0x7f, 0x3, 0x5, 0x1, 0x4, 0x4, 0x5, 0x6, 0x7fff, 0x9, 0xffff, 0x3b, 0x3f, 0x101, 0x9, 0x0, 0x8d2], [0x0, 0x70, 0x4, 0x9, 0xffffffff, 0x8001, 0x10001, 0x20, 0x7, 0x7fffffff, 0x401, 0x7fffffff, 0x8001, 0xfffff13a, 0x2, 0x7fffffff, 0x8001, 0x200, 0xa41, 0x1, 0x63, 0x4, 0xf8, 0x1c00000, 0x3, 0x4, 0x5, 0x81, 0xff, 0x4, 0x5, 0x5, 0x9, 0x2, 0x5, 0xfffffffe, 0x6b108ae9, 0x3, 0x9, 0x55, 0x3, 0x4, 0x3ff, 0x8b2, 0x857, 0xfff, 0x4, 0x8001, 0x3, 0x4, 0x7, 0x3f, 0xb61, 0xd511, 0xa33, 0x9, 0x7, 0x4, 0x1, 0x6, 0x81, 0xcfea, 0x6, 0xf0], [0xc09, 0x9, 0x5, 0x9, 0x2400000, 0x6, 0x1, 0x5, 0x600, 0x7, 0x1, 0x10001, 0x8001, 0x3, 0x2418, 0x4, 0x5, 0x7, 0x8, 0x3, 0x1, 0x9, 0x8, 0x80, 0x9, 0x2, 0x6, 0x40, 0x3, 0xfffffffb, 0xec4, 0x3, 0x3ff, 0x0, 0x11, 0x9, 0x7, 0x8000, 0x0, 0x1, 0x40, 0x20, 0x0, 0x9, 0x3, 0x2f6, 0xffffffe1, 0x400, 0x5, 0x6, 0x3d168, 0x7, 0xffffff93, 0x4, 0x5, 0x1, 0x1, 0x7, 0x1ff, 0x5, 0x3f, 0x2, 0x800, 0x9], [0x3, 0x74a, 0x1, 0x20, 0x0, 0x401, 0x2, 0x7, 0x20, 0xff, 0xffff, 0xdc, 0x400, 0x5, 0xa0000000, 0xd1c, 0x75c, 0xfffffffc, 0x6f75, 0x8, 0x6, 0x6, 0x3, 0x5, 0x6, 0x3, 0x800, 0x1, 0x1f, 0x4c0, 0x562d, 0x7ff, 0x10000, 0x4, 0x1000, 0x3, 0x1, 0x8, 0x800, 0x8, 0x2, 0x7f, 0x1f, 0x4, 0x8001, 0x3, 0x0, 0x35, 0x9, 0x3, 0x2, 0x8e, 0xe9, 0x2, 0x8, 0xaa, 0x80, 0xbcec, 0x0, 0x2, 0x3f, 0x6, 0x1], 0x13, ['cgroup.controllers\x00']}, ["", "", "", "", "", "", "", "", "", ""]}, 0x434}, 0x1, 0x0, 0x0, 0x40801}, 0x4000000) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x48, 0x2, 0x6, 0x401, 0x0, 0x0, {0x2}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0xda}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x2e}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x9}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x6}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x2}]}]}, 0x48}}, 0x4008080) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r1}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r1}, 0x30) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x10000) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r4}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r4}, 0x30) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x8, r4}, 0x8) 23:29:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x5c}, {0x6}]}) [ 434.187824][ T33] audit: type=1326 audit(1595028546.838:52): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11658 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:29:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x8, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}, 0x10}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000001100)) fallocate(r0, 0x20, 0x0, 0x100000000) sendto(r0, &(0x7f0000000080)="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", 0x1000, 0x4, &(0x7f0000001080)=@in6={0xa, 0x4e20, 0x8001, @remote, 0x4}, 0x80) 23:29:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) sendmsg$IPSET_CMD_HEADER(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, 0xc, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x48009) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000100)=""/143) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r2, 0x20, 0x0, 0x100000000) sendmsg$NFT_MSG_GETRULE(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xa8, 0x7, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0x8}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x3}, @NFTA_RULE_COMPAT={0x54, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x32}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x5e}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0xff}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x200}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x33}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x2c}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x6003}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x2b}]}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0xa8}, 0x1, 0x0, 0x0, 0x24044840}, 0x801) 23:29:07 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) faccessat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) [ 434.343360][ T33] audit: type=1326 audit(1595028546.918:53): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11661 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:29:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xc8, r2, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x15}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3a}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x19}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_macvtap\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x77}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x800}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd9c, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)=""/231, &(0x7f0000000180)=0xe7) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 23:29:07 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) faccessat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) 23:29:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200200, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) fallocate(r0, 0x9, 0x0, 0x1) modify_ldt$write(0x1, &(0x7f0000000080)={0xffffffff, 0x20001800, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x10) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000600)='/dev/bsg\x00', 0x305200, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000640)={0x0, 0x1ff}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000006c0)=@assoc_value={r3, 0x6}, 0x8) [ 434.925774][ T33] audit: type=1326 audit(1595028547.578:54): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11658 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:29:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/237, 0xed, 0x100000001, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000001c0)=""/234) write$FUSE_BMAP(r0, &(0x7f00000002c0)={0x18, 0xffffffffffffffda, 0x2, {0x8}}, 0x18) 23:29:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x5c}, {0x6}]}) 23:29:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x0, 0x0, 0x3, 0x20}, {0xff, 0x0, 0x0, 0x3}, {0x3, 0x0, 0x0, 0x64}]}) 23:29:07 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) faccessat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) 23:29:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x2, &(0x7f0000000000)=[{0x7, 0x0, 0x0, 0x7fffffff}, {0x6}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 435.381110][ T33] audit: type=1326 audit(1595028548.028:55): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11691 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:29:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x2000000000000014, &(0x7f0000000040)}) 23:29:08 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6}]}) faccessat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) 23:29:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) fallocate(0xffffffffffffffff, 0x8, 0x7, 0x8) [ 435.899495][ T33] audit: type=1326 audit(1595028548.548:56): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11701 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:29:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{}, {0x5c}, {0x6}]}) r0 = gettid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/connector\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x70, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r4, 0x8}, &(0x7f0000000200)=0xc) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r5, 0x20, 0x0, 0x100000000) r6 = openat2(r5, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x42000, 0x10b, 0x6}, 0x18) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r7, 0x20, 0x0, 0x100000000) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r6, 0xc0585611, &(0x7f0000000100)={0x2e3, 0x1, 0x4, 0x100000, 0x6, {0x0, 0xea60}, {0x1, 0x8, 0x0, 0x7f, 0x5, 0x7, "f1679bce"}, 0x3, 0x2, @fd=r7, 0x8001, 0x0, r8}) 23:29:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'xfrm0\x00', @local}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 436.169414][ T33] audit: type=1326 audit(1595028548.818:57): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11708 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:29:09 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x5c}, {0x6}]}) [ 436.528736][ T33] audit: type=1326 audit(1595028549.178:58): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11715 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:29:09 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) r2 = dup3(r0, r1, 0x80000) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r3, 0x20, 0x0, 0x100000000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x1ff, @local, 0xffffffff}, @in6={0xa, 0x4e21, 0x2, @mcast1, 0x7}, @in6={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}, @in6={0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xd9}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e24, 0x9, @local, 0x7f}], 0x9c) 23:29:09 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6}]}) faccessat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) [ 436.933770][ T33] audit: type=1326 audit(1595028549.578:59): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11722 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:29:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{}, {0x5c, 0x0, 0x1}, {0xa}]}) 23:29:09 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x8, 0x7fffffff}, {0x6}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x800, 0x8) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000080)) 23:29:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x59, &(0x7f0000000080)={@local, @random="14f84e80e2ae", @val={@void, {0x8100, 0x2, 0x1, 0x2}}, {@mpls_uc={0x8847, {[{0x140}], @ipv4=@igmp={{0x9, 0x4, 0x2, 0x5, 0x43, 0x66, 0x0, 0xb5, 0x2, 0x0, @empty, @dev={0xac, 0x14, 0x14, 0xa}, {[@cipso={0x86, 0xf, 0x2, [{0x2, 0x9, "15705ab17067f5"}]}]}}, {0x17, 0x7, 0x0, @empty, "429aadd7d7571e2e3a7cb909e603e7006df1e525b38ad3"}}}}}}, &(0x7f0000000000)={0x1, 0x2, [0x57f, 0xb59, 0x7ee, 0x157]}) 23:29:10 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e105", 0xd}, {&(0x7f0000000100)="bc1402", 0x3}], 0x2, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @private}}}, @ip_retopts={{0x38, 0x0, 0x7, {[@noop, @end, @ssrr={0x89, 0xf, 0x0, [@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @private]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@broadcast}, {@dev}]}]}}}], 0x58}, 0x0) 23:29:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f00000001c0), 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f0000000000)={0x8000, &(0x7f0000000080)="014ed41c4025d8bab93e2de70245565b08e5e6b561c86b1c19fb1c38a906c97d3a70d8c5cb9a994445f377065d6ff07428e8408bd1bcf693dd189c764d220520f75bbfa99f7df435f2d79ceec680182e5d963214e6a44bdb952efba5da1241dcd9e8edd23091ab65773fee9e3f0c404f7eb1eb445a51eed23a9734baa5af8945a461e0afa960db1cbe8d422c427f038da76bceaf4b6c7cd8fc56028a04bf9f6ac698e3b27efd8626ab139aa0c0bef09739910ed1e95963cbe5c9ca9b91fcd6bfaf2094a07d"}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x200, 0x40}, {0x5c, 0x3, 0x0, 0x6}, {0x0, 0x0, 0x2}]}) 23:29:10 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6}]}) faccessat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) 23:29:10 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e105", 0xd}, {&(0x7f0000000100)="bc1402", 0x3}], 0x2, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @private}}}, @ip_retopts={{0x38, 0x0, 0x7, {[@noop, @end, @ssrr={0x89, 0xf, 0x0, [@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @private]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@broadcast}, {@dev}]}]}}}], 0x58}, 0x0) 23:29:10 executing program 1: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x25, "1b03d7faf7132843f349ba4023b0528523fafaba2ff3f889812891304f26ba6f78ac71c8f4"}, &(0x7f0000000040)=0x2d) [ 438.108355][ T33] audit: type=1326 audit(1595028550.758:60): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11744 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:29:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000000c0)=[{0x6, 0x0, 0x8, 0x7fffffff}, {0xa, 0x80}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) fallocate(r0, 0xc, 0x2, 0x0) clock_nanosleep(0x6, 0x0, &(0x7f0000000000), &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'veth1_virt_wifi\x00'}, 0x18) 23:29:11 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e105", 0xd}, {&(0x7f0000000100)="bc1402", 0x3}], 0x2, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @private}}}, @ip_retopts={{0x38, 0x0, 0x7, {[@noop, @end, @ssrr={0x89, 0xf, 0x0, [@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @private]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@broadcast}, {@dev}]}]}}}], 0x58}, 0x0) 23:29:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{}, {0x5c}, {0x6}]}) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000100)=0x7fff) r2 = gettid() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x70, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000180)={r6, 0x4}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x268e, 0x0, @perf_bp={0x0}, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getregs(0xc, r2, 0x3, &(0x7f0000000140)=""/40) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 438.670818][ T33] audit: type=1326 audit(1595028551.318:61): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11759 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:29:11 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e105", 0xd}, {&(0x7f0000000100)="bc1402", 0x3}], 0x2, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @private}}}, @ip_retopts={{0x38, 0x0, 0x7, {[@noop, @end, @ssrr={0x89, 0xf, 0x0, [@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @private]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@broadcast}, {@dev}]}]}}}], 0x58}, 0x0) 23:29:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6, 0xff, 0x3}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0x4) 23:29:11 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) faccessat2(0xffffffffffffffff, 0x0, 0x4, 0x0) 23:29:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x4000, 0x0) 23:29:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0xe8) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) [ 439.441148][ T33] audit: type=1326 audit(1595028552.088:62): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11759 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:29:12 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) faccessat2(0xffffffffffffffff, 0x0, 0x4, 0x0) 23:29:12 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x4, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40}, {0xad}, {0x6}, {0x7, 0x6, 0x10}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0x4112, 0x0) 23:29:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000000)={0x4, 0x2, 0x9, 0x8, 0x6}) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x10d, 0x0, 0x3, "63a757c5d77ef041ca486a543dd27e40", "3643cb2b29865c390a3984b2040ff79f1aee466f860633509938c445179d77f52442bf119c5de206fd3aa196666280440235e72e5990b93a619929694d766ecbdbb75170eac8dc67d6cbfb7e5a3580af4f914936a08c81bc737769a9ec4998f0358edede0d919ead0faa2c633391b282dc96bd2b6d192c810a65321d8432ffbfd03f15eea6ae3fbd2095f99251b183c1fcc91d644665bd068b5cb917a27bd4543a9c4d095c1a46b0562a7dbaf6212d71d59fbcb6bc3266b4f574d840be9f55a314d766642deff878ed33a9c0103a1e679218d5b1841909a836fe48714ce7327a184d8e3be0b968efc7b264441dcdf12c47cca971ff1db571"}, 0x10d, 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:29:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0xe8) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 23:29:12 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) faccessat2(0xffffffffffffffff, 0x0, 0x4, 0x0) 23:29:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000000)=[{0x6, 0x0, 0xfe, 0x7fffffff}, {0x6, 0x0, 0x0, 0x9}, {0x3f, 0x2a, 0xf9, 0x3}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:29:12 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{}, {0x5c}, {0x6}]}) r0 = gettid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(r0, &(0x7f0000000000)='net/ip_tables_names\x00') 23:29:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0xe8) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 23:29:13 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) faccessat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 440.392304][ T33] audit: type=1326 audit(1595028553.038:63): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11794 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:29:13 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000140)={0x50d, 0x100, 0x9, 0x3, 0x0, 0x9}) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r2, 0x20, 0x0, 0x100000000) getsockname$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x7, 0x1, {0x2, '+}'}}, 0xb) 23:29:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0xe8) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 23:29:13 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file1\x00') creat(&(0x7f0000000040)='./file1\x00', 0x0) 23:29:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x20, 0x400000000}, 0x21) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x8d}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x1e}, r4}, 0x14) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$USBDEVFS_RESETEP(r5, 0x80045503, &(0x7f0000000080)={0xa, 0x1}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r6, 0x20, 0x0, 0x100000000) sendto$inet6(r6, &(0x7f00000000c0)="c0b976967f2e20824846cfbb3053a106a5e801722ea94e3957f7f61ceaf41e8e642b1184758a2e40cf743466df769d74a4e0949ab6b123446ac90f4e64f2f11b6029ebf2a3eb3c59b7bbd8f6a3fa68be1f97b7728d38b77e3faafc9491a16ad06d79b47c7a2d1295965fde73d35e2f3771abb3fae4bea6f573b1b816317cdefe4587f770c646de10f9dc8741e1c3fbce5614df8d2c1d1c8956f01008b3fdfb8f08edb41a3f08a40b67f5322bf2e15b4566a2ab710c4556b4eaf73d2b7be786fa6a7721bd76e3828156d6e55225d788a9fe0c5a5a84f844cb99bd8fd2a97fff9d", 0xe0, 0x2004c044, &(0x7f00000001c0)={0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, [], 0x40}, 0xa8d11b7e}, 0x1c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 441.145947][ T33] audit: type=1326 audit(1595028553.798:64): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11794 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:29:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x800000003a, 0x0, 0xc0010000], [0xc1]}) 23:29:14 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file1\x00') creat(&(0x7f0000000040)='./file1\x00', 0x0) [ 441.341942][T11819] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:29:14 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0xf}) 23:29:14 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') 23:29:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x800000}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000640)=[{{&(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c, 0x0}}], 0x1, 0x2004c840) io_setup(0x6, &(0x7f0000000140)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x9}]) 23:29:14 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file1\x00') creat(&(0x7f0000000040)='./file1\x00', 0x0) 23:29:14 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x2, 0x4, 0x2, 0x0, r0}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{}, {0x5c}, {0x6}]}) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x22080) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101840, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@map, r2, 0x3, 0x6, r3}, 0x14) [ 442.010163][ T33] audit: type=1326 audit(1595028554.658:65): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11839 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:29:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) getsockopt$inet_dccp_int(r0, 0x21, 0x6, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = socket$kcm(0x29, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f00000000c0)=0x9, 0x4) prctl$PR_SET_SECCOMP(0x16, 0xfffffffffffffffe, &(0x7f0000000040)={0x4, &(0x7f0000000100)=[{0x5, 0xd8, 0x81, 0x5aac}, {0x5, 0x1, 0x8, 0x7}, {0x8, 0x76, 0x4, 0x5}, {0x100, 0x4, 0x1, 0x9}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r2, 0x20, 0x0, 0x100000000) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000140)={'ip6_vti0\x00', {0x2, 0x4e26, @initdev={0xac, 0x1e, 0x1, 0x0}}}) 23:29:14 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file1\x00') creat(&(0x7f0000000040)='./file1\x00', 0x0) 23:29:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x800000}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000640)=[{{&(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c, 0x0}}], 0x1, 0x2004c840) io_setup(0x6, &(0x7f0000000140)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x9}]) 23:29:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x800000}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000640)=[{{&(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c, 0x0}}], 0x1, 0x2004c840) io_setup(0x6, &(0x7f0000000140)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x9}]) 23:29:15 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$xdp(0x2c, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x4}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x345, 0x0, 0x0, 0x107) [ 442.797644][ T33] audit: type=1326 audit(1595028555.448:66): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11839 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:29:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x800000}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000640)=[{{&(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c, 0x0}}], 0x1, 0x2004c840) io_setup(0x6, &(0x7f0000000140)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x9}]) 23:29:15 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$xdp(0x2c, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x4}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x345, 0x0, 0x0, 0x107) 23:29:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r2, 0x20, 0x0, 0x100000000) sendto$inet6(r2, &(0x7f0000000140)="fc11e82ba8b18f2f6406d26e3f517ac3bdace25ee37e045354ab3b91f513ca93dae1697bbc62b64dca2479090e69a9ca1a02293dff664a1f805f9102a22f7c990de45eaf86485dced268e7552c1a67d07b5205c8c838e0890d264e", 0x5b, 0x8000, &(0x7f00000001c0)={0xa, 0x4e22, 0xfffffff8, @empty, 0xf31}, 0x1c) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000840}, 0x800) 23:29:16 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$xdp(0x2c, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x4}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x345, 0x0, 0x0, 0x107) 23:29:16 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x0, 0x0, 0x22}, {0x5c}, {0x1}]}) 23:29:16 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$xdp(0x2c, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x4}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x345, 0x0, 0x0, 0x107) 23:29:16 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f0000002b00)='./file0\x00', &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = gettid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000500)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3a, 0x0, r4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, 0xffffffff}}, 0xb8}, 0x1, 0xfffff000}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000002bc0)='./file0\x00', &(0x7f0000002c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) r6 = gettid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$nl_xfrm(r7, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000500)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3a, 0x0, r9}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r11}}}, 0x78) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002dc0)=[{&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000100)="c618d5f552234a1c6c1bc31289d61ced5573a21e29ac1266197dbd7d4c64c55754730fca80d57253ffc5d67560ca4a428892781cb2febcee40a4bad79fb50f8b8a9a6a42813976ea3207d3e68f08c8cdac0d8f854520813c4ebaf6f85653e4daf0a2946c07b4e0fa6941b9b4aaa127d5d0d62fdb01a15cfa24cc8286fb9fd93111834fa1781c584b8f53c121ffcaff978db7df46f8b80589ace4f4c6b0f02429d7550ae9aed7093321e6b4c5cb0037bdf911618e4ada14c47fde17a65ea9a132beeeb9bd9e30254d52d21dfa936911270578085838217d84a3c94ccb0d888a0c9e772b5d88b296b897f7f0033dc12bcedf220f51cb0a", 0xf6}], 0x1, &(0x7f00000002c0)=[@cred={{0x1c}}], 0x20, 0x20000044}, {&(0x7f0000000340)=@abs={0x2, 0x0, 0x4e21}, 0x6e, &(0x7f0000002540)=[{&(0x7f00000003c0)="cede2fb4248e07d05a9e3259904a4617fb2b4c10a2507bde730619d42958e045a5", 0x21}, {&(0x7f0000000400)="dc364b4eeabbf974428ae02875c86a8fddaae41c082a3185aee03f20cec21b564a14e7bb8e58fb0c515e36920f5e06a98595c43f56d4586ed52478995fd20dd1265bbfa266df09f0118fcb2a0d103a954d76b85c66e09b0fba96eceeb65a01c5309f85a2033709c1c9a94bd0175bf51b4218823bfbf5f4af72070c7aa8f65c96a41af5bb65abe081b57e842404de7cc9a7dc2096fb3920c9083b29973e1291b2daab8a07217cdd9a328e8977fe0c913a83aef9e9a5339b3cf39699b2c16de13bb679499d73ca0f44bcc7f9b73d1171d328e1c2452a3708165baded8a8d66c84d010ab732c4763a3368c551ca5c35a8044e6d78b6a464c46dc911b949471c6302c879fc6a700dcf0053a79cec9500d8454041b5d78cad5b2d23dea54fb2db49538eb97b432c2213600b3c984e6be79e6b743cab5c2461b3da4f2ea3f47cda1888fbdf63bee303c3fd0460c45c79c13749ee09f82ce1bfd0fe7cea8ad0122c890423335a3e369f0af188ec69983f3ecc377bbecb853cad7463b7e041f812de4ff736c039852da74e865363d13bf7cb5d748230ca26e11ef388d225bfaf6040931e65a99be22f9379fb8f34fe9b6570c522cf1b2d33e8503da0d1cc7f8a353851f511a764cb6905f7012ccd0e7b505ac03ff1c7cb1dbae86493a49ac8444f6adc290fc09a6cb8091a1c9701a864294879653d2072e2134fc0b458e433ca6b7a69a8924fa5e09e20ff22eeec9b231bdc280fae4e2cf451d362bfe72d7a0864d3dd064c017ce5573ecdcc268515be254d141af641dda25b2247a0a18c5d672d9b9cc3fa7b0c06fb56bb442495459e20c8ebbad977bdd6c5fdd7ec56e4a66936c09514803a57e3e7db3413885c12ff997cbc66af075063686824b8d2c70d385b5b94164c637959de37b9c5c2ee7351561988d48dfaff8f59861624aacbfd300d049d83cf42d23105ea0e04189d50ccc09ad6e0951d0601c3caa233927b22b4f56636f6c154be306af112064a1d9d97e62b53930e94e25fc05db46a083947b671adf1655ae78230c89a6a1a1229becd23cc3484062f5796a6d8d22357c198e677bafb5310c727945ff1e9f243e25c31d6fdb4ed578b394a133a5df3b9879f5d91fc17de88f7ec9fbe61171f86e0e5b71ad5a706e80f47a71d60542979130fa324ed9b1525ae73a1199555af66f357ba9cd69fea317332b06bbfc38455dede8dbb83cbb333d5e12de395fd2a94f3d13b6a0e05d6553511e491420858f12eacc5dbe3d04a1f2a4a7c867bc830f56a16791ffac70852f7bf9dbb911209f365e3ef2c6ea284b3f0b9e2931c831b856e2877f2454e8b8dc86eb4f0d6e98beea36e62f9499ef914ef5c3ca0cebc2b20fb1462f3c29eb2b48cdafadede55c9e78b15af7536228a53471910070fe407ceda743f82ce217395240d634fbb233c40d1d91e0eb7eb992da11286291fd46257555dfd573cddcb6f3dfa10e49c92bbbfc36d926928f3c594bb57a2500b3b8ac0c703efb7513c08a55414a68823f4bcb94f243522f6ffb6c6837cffb0377cec2a227839ec9e52d836989087f0d94aae9499bdc334067e323ad653d1d16be1b271f001fa69e39379025fca32004654e4580ffb350f481552d7d21b69225e0f2edd06ecd113effec68bfccca59fcd1c6abd52d24414bbbec1845ffebaf476d5369e390403b818297cfb70c67fdf6a09da002bd85e378759cec6e5ac559025e972e701a308dfb5b04d006453c4a4c5868ef22d3370be87d8ea152de5b83297a418b85add6cc9fe0ab08453d772961d338ed3cb0a82441f52f1b56855134e5dc03cda909e99b9e49880b733a3d651cc5366dd7a0a52648d329e1f2d6e6502f6a2dcd95c5b54bdbdbb0159771a1800057544c3087e759da9b696ef2785dc41f23d06e5781d4801567b05e51d1922d7835ad4aec309eff4e7f1639f5d2cef79dacc8d91f1ca94c0e9f3d6be7321670b2e5e9a3a104d93f680c21b70eeff88941865dbc43dc6150bb64efe611e7938ca77888842eda911beae042375ff9ee53bf47d825e140d6e1ab4a5f035b6106a7ab8fb2b147dc6c08783cb5d51dc9eaa14dd959ecdd267426d3c5daf03d7ca3d98987ddaa094c67eebaf00cf784be1d9406df67bf909a6536a85902be2d5cba14a44a1977e9b490adb6b82bea13e366a8f1a39b8fdfb42fcc792abe0b9231d46ea38e9afe049f397e357ddad70136f43a40df77361f2ddfd15023fe72afa274c4458c08a68ee0cd18ae0470f4873872127e40d441e37480144bf1d4cbbfd8bd498652f7ed8bf972bffecf0a8a7f8a44342abe5b22a0bc1612bd1b260a09a6e108c0b958b51fe8334bcb4ae88911616717247b81f623d0005e53389676f859587ac89d41f2be972e90c0b6d1581dd1e29704763b2abba2696b011863bbb06878ebf85a3121b1bd7417499e7e0c68887e2d55b6a6c1c16772fa31afdcebd1c0f9ff068c1eeadc908768b838f35811f41ec9ba7c75ae18d65d96ee9768bcc44f080a75cd8b3cecb4eba0e2946148ae08fc0171f7a3fd1839e012304e77d2e68bd15d599f53ae4d65a7984216071c66579ad6bd3aad0b08351d24d93a5dd12c3d814092a9ceaa095629b85eded551410b259e4e97078e4465bd5cf9490cc6220e61e3f5b73e00f28b98c2196b0d2b51010d93259a2090e7658510f986ca7dc4acef50f9512c32d355e25ef5e6fd28d0f0070072fe76ee7ac5240f177b508ffac2e1676e88b7c27e1b29daf9bc9788ff562d67ae990ba9748327440871153339b00f5accb1b1176b4aa1a7da1742699e7f500698b133403e5af982a6770a553e7ef931033f6a47d6aaa6eaf65356ebcbca4a3b75644862c74de142cd981f054fb580c6323300a488b9f2488730ceb8b6b2a2c7525df36c8db39696fb4197bcb9b4a0a78124b8fbd97432585ee623959cd12d1f36a37c30c4b19c8b6e2d0644990a21146e9ae4a6477023d824e631d28f39d1881ffa695f347e8cd211519cf2ae0b1fc9d8581ef142e5036415152320a988a7539781471dc5225811ecc776af6d357fa111b088252020e3ca9ed45ddbb4c8e7202060874b50a3273282e459accb55b45c8c8b9505df47ddd203987fe7c86cd55fb832ca9b36fe3f75ccce884761bc9fb3ca96768792f7332613030b84bd7de42a1927e461c3715d6eb300215c007f8820cff16643287196b4cd9f001bb6a5962dac95259e27e708fa139cda5f35244502c8c756f709f5eeb1f9aef02ce7224c853c7d6dbc56e214f350eaec8f212faeab11838fa51a01dae035694df04537d2066e37f67a634c7e63f82bc1f55696c033ab459e58c14c1a44b461752838b7c3eb90e4490d8ca517027f8da3062197344755ab275604202f7f6682aa4afbaa1c91c18c55272b22f733b29cf819ac8ae5f0e2eb3f84736cca9a27f3e3dd07080c2cebcecb906a4d45cd04eca57a09360979d9ef0a80918a6b86115845aaa7f0f402e38419e96b9ca4c71b105ea1e62a50cb06f643cd26dfc048e0d9f9e9586f5fb54deb276dfd28083caced70c0319ccedd8b355ab7b7a5d04345b029024c17700b1f46dfe1085c70be302e2efade981cf4a66457a3b951b1f2a6ab25d9a5629be3abd460db7a2139e7230ed229dcf68d1936fd94d906f899ff1a93447afe8126375c44c3ce00138481673fce8c7f4e68e535c88fdd150a3764c75f079dcfa0d235a7e3b85596b28ee7ecd366c4ddb97e062e9188c1c77eed9e434e4659b8d46e86a54907b509aab71ab0fe4f63ffac419dc67a883eab5d8b4629e63294fad9aa1ca46f1bf4361fe838b73e387cd7281c6ac7d07513108e257aa336cf34b3dace2964334e4eff2e5c7ce7ae4af3b5c7cadc6af2855cce6f00c9ec4e31082a9d8de85c4e0408ef8ef1ad105779671ec8106175d600578ee0f29700fab9358918ccff4e0280bb6aeee86337af5cf4680063fc86b44cbf38d62e8446b005e757b3f7c537710f9ea1e8c78ec13ef287864516567a225c03d2bd474cea2e938fa7c110a6311b6f585a54675cff3bff54ea86a1f628c287fc3fa6d85220674b8522156c157a6b66a7b41df44af1a1be3cb214b3ab0cfeeac24b85647886dcf05df72a4eba739c4defb3ec623e892fcd7779577f701a24fe21b6e49afc740efe849bc1b2bfc5ccf4fb7b19c17371fbeb992bbb0d556232b7ed305054ac9a3c667134ab13bd4f00edf1b827909508464cf0dbf82213c49b99527f1eadc2ff91e9469dc2599c58b029a08fc5a2c356d467ed93108e60c38bd28765aa292990f424706f1af50c3031666aa4d4adf783b674b26b829296ee58932235c674f9bb8d59f4f55c034780a09da84bddad49a4a551fc01b88f0ebb7b3e367e6221a858bb184af6d60a5431a190593bdae9e42a6aeec52c769e9bdb9bd3170e2aa7ad0d284e3b6c6a81b13d08b39058b06518704f522a1d3f1a1289d20f10097610aaf6177b63af4df86f7f7dda54e3756c87875906dd44844385a8086544d85ddb7cd1cdaacbf8af8edbb4edf30e453b65f22c428b7dd304a6e878559a09f5b28e98d27999ab39fdf0a5492a885e9fcf48417ff101442aa2a1424ed7c2a57095c5e3d34e9ff5c53a7ed76cdc40930d36395eb14ef5e8f2ef602016e0eec4fe0b1bdca9897952b73d3d22dfef8018975dd2e067d9710ba88b85bceca54476f8da4f513e42fb288d29bc06da2ca7924092435ca806710fccc0286e4a060d6c175c979997e5ad7c898f90db4ccf841db5600f320fc21227131747703a42091f3a3e71faeed39077ede965ecae6c473e05f68def5c5a2ca64bc067087579b7ec768744abc88636b9de150441838960a108d0f4d1e9e8af01a8b5a47291cb81ad123ac246b61ae8beae652a84a10760bfa93faadab8c11285429a95a79e4cda22a52d8d866977c7bd833f2a2153ef0d5e27f9fd803a80b65bcffd98fda423ecc3d3f437df1e705f087e795d24de9cb78681d2d44f03a0c6194d44ba990c6b0df7879822bd6dbfc381aaa59f35ed0bdc69decf8e8dc88522951dc4829f6597ccb078ebfa7d2cce4aa5a6bc38d4cdcaa70cae996f47977b33d710bf4d7092637f16b0ee5542ee915d0ed2265c812e63b68d21ca1ffe6e0fc3309d07f064672f46f9c7de89a03624427142081377b190bcbdf3e825f5b163860c0a80805435318e8d047ae0496ca65f21f24f17f7b9032203ba13d0e9411a7248625d13cfccb1bfef033a795d9d023395e7a319d6242224bd87fc1eecb1a4e005253cf10610742e7eea50ecb802f70c7effc45bd2b041dd32e30a360dd5bb91e4fc9d51a3f3530f06c448a4e3a7b5e45599c86d086b8e78d049408bcf38254d938cb1ff053d43e19fd46d5fb60cae6cbec8dc207f76ff694332fd9a4efff92d9686519e178b8715d21c5d5860f762306c930e79cbc9ede65c7fb12d6a7e2e127558580e77bc80601792647d4296376109119f86ba5ce3068c4cea4d1681d47a5ffe324663621d28a4983d96b987e7528a7dca3ad043e737de47aabee179a73feafcd7c4f02d0617a58833396448ac8c1325b6876a70ecd3cf1f47d7985fdda62be22abd520db66f395051ad68defe970bc7f338608f40df754f127c792faf3946ad2f2344282d415efbf9f70dc0521cddfe9b29af6257a23465783039022fad484f56dcc14c682e43ba27b60e840c757ffa00ded52d640407d7c91a8edc46b79d0b3e3afed3ed2b8b0b0b9731ea10e3fbf8a736901cae039adf7f3808772f33af495e83bebc51220e70c073f3c6b7b6a", 0x1000}, {&(0x7f0000001400)="2e1f688d53dcc19d", 0x8}, {&(0x7f0000001440)="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", 0x1000}, {&(0x7f0000002440)}, {&(0x7f0000002480)="429b199fe09efebbd26537c3e02f68cf83cc6f7aab76fb1338fe63b69ce6747126bc02ce3e47cd3d35a2f27f245277c52d71193c74a92e49a5ed91b788f7efb9a41550c6a2cf9412b0b45ef4c3103d4fdbe2215e6e2b8cfd1e4a040431682160710fae41fec02204418d4b8344a46148620c779e7291036e0f9760ae59b8fd839e3e3ef8403678759600831ffc349950df1b322f1644248b891d1c73405f1112038764f9", 0xa4}], 0x6, &(0x7f00000025c0)=[@cred={{0x1c}}], 0x20, 0x1}, {&(0x7f0000002600)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000002840)=[{&(0x7f0000002680)="dbe7d8ce79b779fae32e5a4a7d6e1a0b2128cdd3e842a3fd8309a42979068f73033bb026c8f39e084cfb5ab8040b8e3ef4315afef20652f5b0eda72d28d92ca0ea4cb3aac1b2c8c35ae04f893840499c6f3cbfceb9a348e54cb6a847256c5686a761c5750c0fd350c43f948312bbb6c98a6f453b146821f4574955d30110c70ce7e1bb9f490833bea205321b2861dd17696f93e0ff206a12f99306e0bd21caa55917222ae4a7eb312fefc59c26ce7c0a20018c7688a89c1a", 0xb8}, {&(0x7f0000002740)="acf8a73408369bba39609c42bbeadecc2415495b4b02c5c927a9b7ef258903e9214abd72d7f676b691f83350dfd96d48100fb937e2d39e5918f6f1747829c18dae024182601198c5ef929e529380a5345e82e18d69640dd7462682d1bc06ca9931db618d57e30bb846a7fb30b28cfa2a05215a6a1b9af35b8d9ac438a3b1dfb10f06707d4c1577bd3533bbac8cc39dd8ba555793d65061cc06a479e388a4460ee60320864059f0f101154be0f036d6714f159978edc22180669c5d90fbbaf2b989aa9bbc1591e3", 0xc7}], 0x2, &(0x7f0000002c80)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r0}}}, @cred={{0x1c, 0x1, 0x2, {r1, r4, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6, r9, r11}}}], 0x110, 0x8004}], 0x3, 0x20008044) 23:29:16 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 23:29:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0xff81, 0x0, 0x7, 0x3ff, 0xffffffe1}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f00000000c0)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{}, {0x5c}, {0x6}]}) 23:29:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000080), 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x8d}]}}}]}, 0x44}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000000380)={0x5, 0x0, 0x0, 0x1000003}, &(0x7f0000000900)=0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000001a740)={0x1d, 0xa, &(0x7f00000003c0)=ANY=[@ANYBLOB="20c0d61abf090000950000ff37e98c523a67c0268a0aeca15ae11f00000000000400551b00800000a55b5000e7ffffff18000000080000000000000002000000850000002b0000009500000000000000850000007310000002d1040005000000"], &(0x7f0000000040)='GPL\x00', 0x40, 0xfffffffffffffcbc, &(0x7f0000000600)=""/4096, 0x41000, 0x5, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f000001a6c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f000001a700)={0x2, 0x2, 0xb, 0x5}, 0x10, r4}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x7, 0x2, &(0x7f00000000c0)=@raw=[@ldst={0x2, 0x0, 0x1, 0xa, 0x4, 0x100, 0x4}, @ldst={0x2, 0x3, 0x0, 0x7, 0x0, 0x80, 0xffffffffffffffff}], &(0x7f0000000100)='syzkaller\x00', 0x400000, 0xf6, &(0x7f0000000140)=""/246, 0x41000, 0x4, [], r3, 0xe, r0, 0x8, &(0x7f0000000240)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x9, 0x1ff, 0x95}, 0x10, r4}, 0x78) 23:29:16 executing program 4: r0 = socket(0x100001400000010, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9740701094400020007100800010001000000080080e200000000", 0x24) [ 444.028339][ T33] audit: type=1326 audit(1595028556.678:67): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11885 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:29:16 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6, 0x4, 0x4, 0x7fffffff}, {0x3, 0x0, 0x0, 0x2}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) r1 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0xffffffff, 0x111000) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) fallocate(r0, 0x20, 0x0, 0x100000000) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 23:29:17 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) r2 = socket$key(0xf, 0x3, 0x2) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f00000000c0), &(0x7f0000000100)=0x28) 23:29:17 executing program 4: r0 = socket(0x100001400000010, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9740701094400020007100800010001000000080080e200000000", 0x24) 23:29:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000000)) 23:29:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20}, {0x6}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000004200)={&(0x7f0000000480)=ANY=[], 0x40}}, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 23:29:17 executing program 4: r0 = socket(0x100001400000010, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000052001f0014f9740701094400020007100800010001000000080080e200000000", 0x24) [ 444.819891][ T33] audit: type=1326 audit(1595028557.468:68): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11885 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:29:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:29:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r2, 0x20, 0x0, 0x100000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r3, 0x20, 0x0, 0xfffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r5, 0x20, 0x0, 0x100000000) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003e00)=[{&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000023c0)=[{&(0x7f0000000140)="199995bab59cea906a786ae7231f94d211fb14fafd29cb51df75104653b2049ccc173fe6a47f6483639494964aedc33a2d111272c44a9c9e60fcd2328371e5d846aeae98d145f73df4ae9b780a24537c78326b23e8f32d4de49c3ce246e7ab709f8a739c36b2c5816af75a64d2412d2794e3ee5985311dda4b74d38b732c7b9a9cba4e82a5800a5d10655ad970b44a2e70d7efc32396c66eb25a1cc6c0684f95d2e43a16b9fbfb27ee37981dd7f1b36bc8d24229c0", 0xb5}, {&(0x7f0000000040)}, {&(0x7f0000000200)="f1f5f18581fa22df17ee33c2eee867110fa4f9be9f47bae5de2ab8330e8544b25a7243de509cf38426b3acb688ba1e319eedea5829087cc4e158a99de736de52ab251928075a75828575b7ca031eba6f62e82cb05b31c6b7da53285442a59b0dc95b991bd7260d8f630cfa229483f1d0cc0d95b19007c5efaf1920a5cfc3a90037336a0036dd33d7d11572c04591fc9d9c191e8e44cbc9211e5abbc70840c19b21c77fb252bd5c1b5294d6ed3d787db67e495ba374058f010356c363777bce8de79f5e4d5d36ff1343a84cdd7636c42560bcbf15c77e398f1f320ed748021d38e40b1558426501fb0b", 0xe9}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="ac532235611b051acd5818c32cfcd4be6b1155ee7954525f207ea844c3cf11264125e43175ca44744bb03faf47114a5ffc2d55b782920e34400a20d068", 0x3d}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000002340)="7719e98369", 0x5}, {&(0x7f0000002380)="d3da10c4302dfcbbc0c19c2da090a90f3c43fe3e4f7fc4b6ef682b5af7c60dbef4e176397f84cec0012844b355c8d6c3b3f287", 0x33}], 0x8, &(0x7f0000002480)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40, 0x4008040}, {&(0x7f00000024c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002600)=[{&(0x7f0000002540)="dcfa4115dfb111c0dab00b640cb633c6bb6be8cf1177cdb98ff90aa3b8ca8b48ce76d1e71ad04a7403841edecd0d4107aba0c9c5d3be3d1df3b807f6c5028ec229f2c9257b91994027fec9f1f7a1d8d7bc34261f0ca17388a66e67878b1b77feacc229c9583f8545fdb8b7906064cbf5a0410d17c3f204b0a4495015e8584f3d0174fa32a877c7dfb604a2105817979f0b8f970d3d8da537fc54efcf306ee681135d7ce6a2fdafe53069f7db597fd8a7", 0xb0}], 0x1, &(0x7f00000028c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0, 0x20008000}, {&(0x7f00000029c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002e00)=[{&(0x7f0000002a40)="bd6a0a283b542a351a2fa102375e221da426ce5a935ed6f136ed700414e790beb1fe04de3dc71b90464a641ead61d0cfac6d08ff0fe4172dd719f991a52d61cdabab069e92493ff4b21aa2f5def92f798cff7d406c42a6314ce5f06aae6723fed856be6bf964e9dd3c2218adc098459db5cb61cc55310b7d303deae4df3862dbaa9ca40cdeba90dc29d26bd1fe29f3af8c353ee84ec91a8e6c86b0d99fc690", 0x9f}, {&(0x7f0000002b00)="b869a5b30838e6df2b670069da32265a5ede2196e9d54cc62e4977acb1bedb895740d461ee5c42f3119184ae50575ea2d8f24cb82d322c3885349ea42ea56775f31e280f6cc50d22ca636ce9d63c55b1bd3a6579348c1b1fa481cf18925921d0e3d7595215efc04e195d", 0x6a}, {&(0x7f0000002b80)="7f7574a5d8d766b6a0cad86fd54b8102565d179d1a8bfbbc0d4134859cc85ee76ea2ae475ab2216fa50ae27d7af771c6cdde794f5569b99f4e3014d0e43dba2f441a2940e6da1958d4ac801eda955230cf69b779b29f2dbaefd217d2dce6fb66751367e6f8e5b7f30d8effab434bc4fc3a4c13388e5836033986b629808b71d2a53a74457316cfe844695ac19027d3d91cb4281e81d3a758a305753f972b47ac20f2ddac46300770a233f99b9550c284e0dfee493b950e6d70edbfd9b7fc5081d2eff72e3acdf43aaa93d3c1b769ec8810c561ad022c175ebe4d404223b2d9ba033b19a0ae9484a4c0052a7ae64b", 0xee}, {&(0x7f0000002c80)="9eaa702c259ff56e2c309ff45ba745f8bd88b7054c13bd297aa121d02e6faecfe6634cc849dd55ebe2be40faa2e82c2f5f1aaf83a93e8fc448d7d7ff79c76a21bc85082c0b13a0f6cc4e498dd67cc878895a03d4dd6915530b8d3772108359ecaf24517b3b054f73034e835539b76fd4f538120c11751ff0dd431be6c476b91774184524bf01483a58f31e58a51b93a9a7541247726f64db537f47ceaded3f7d514113d7bc56c39b5f0b509f89564c651c", 0xb1}, {&(0x7f0000002d40)="c479d8a588f6dfedff4e468577b048a6aa1ae4acc44ba65b2e96603aac41bb9f6ca08b9dadd7a3b9f05e2b2b6e94030cf45ed0637cffa5c0e05d9c15460449fccb46a5ca45fd1ae2ea4204fd6ef48245619cbc8b9f31917b502573a20cfc8991c20e7542355b7a17a10c65218114c88b673b6f001c8b33a57f7ec60d72bf569880760f812367f3df9fd0", 0x8a}], 0x5, &(0x7f00000034c0)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x130, 0x20000000}, {&(0x7f0000003600)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000037c0)=[{&(0x7f0000003680)="a999394ede34e7", 0x7}, {&(0x7f00000036c0)}, {&(0x7f0000003700)="e3b67ca86ba310f7e07da3e430a7877582f7ee4140ace7abe95a0810c17e7034690bc2a5a56e90821ae217d466d87ed5e4a6768924646630176947338d12a4d49da01fb3254ea2b48f738a757d361e9b90803a04d4d85a8de200cf8d8fa61216ed45d4d90563801efde2682bf5d8c2ccec3f5b76d0dc6447c0e83d00016c3bb60b43632a416d54a034062accee3bad61e9289c705ea3ad73b08d001d016b9478cd467636426d84e2d94b6b0bdaa02a17", 0xb0}], 0x3, &(0x7f0000003c80)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0]}}, @rights={{0x18, 0x1, 0x1, [r1, r0]}}, @rights={{0x18, 0x1, 0x1, [r0, r2]}}, @rights={{0x20, 0x1, 0x1, [r3, r4, r5, r0]}}], 0x150, 0x4}], 0x4, 0x44004) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x2, &(0x7f0000000080)=@raw=[@map={0x18, 0x8, 0x1, 0x0, r0}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:29:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) fallocate(r1, 0x20, 0x0, 0x100000000) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x40, 0x8, {0x0, 0x2710}, {0x5, 0x1c, 0xe8, 0x0, 0xfd, 0x8, "949376f2"}, 0x5, 0x1, @fd=0xffffffffffffffff}) flistxattr(r2, &(0x7f0000000140)=""/185, 0xb9) [ 445.177267][T11918] ===================================================== [ 445.184335][T11918] BUG: KMSAN: uninit-value in bpf_skb_get_nlattr+0x145/0x290 [ 445.191731][T11918] CPU: 1 PID: 11918 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 445.200398][T11918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 445.210451][T11918] Call Trace: [ 445.213756][T11918] dump_stack+0x1df/0x240 [ 445.218132][T11918] kmsan_report+0xf7/0x1e0 [ 445.222589][T11918] __msan_warning+0x58/0xa0 [ 445.227099][T11918] bpf_skb_get_nlattr+0x145/0x290 [ 445.232143][T11918] ___bpf_prog_run+0x214d/0x97a0 [ 445.237086][T11918] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 445.243249][T11918] ? bpf_skb_get_pay_offset+0x60/0x60 [ 445.248648][T11918] __bpf_prog_run32+0x101/0x170 [ 445.253519][T11918] ? kmsan_get_metadata+0x4f/0x180 [ 445.258637][T11918] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 445.264475][T11918] ? ___bpf_prog_run+0x97a0/0x97a0 [ 445.269605][T11918] sk_filter_trim_cap+0x42a/0xcc0 [ 445.274685][T11918] ? kmsan_get_metadata+0x11d/0x180 [ 445.279921][T11918] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 445.285787][T11918] unix_dgram_sendmsg+0x1987/0x3c30 [ 445.290996][T11918] ? kmsan_get_metadata+0x11d/0x180 [ 445.296209][T11918] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 445.302338][T11918] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 445.307738][T11918] ? unix_dgram_peer_wake_me+0x7e0/0x7e0 [ 445.313424][T11918] ____sys_sendmsg+0x1370/0x1400 [ 445.318421][T11918] __sys_sendmmsg+0x60e/0xd80 [ 445.323137][T11918] ? kmsan_get_metadata+0x4f/0x180 [ 445.328252][T11918] ? kmsan_internal_set_origin+0x75/0xb0 [ 445.333891][T11918] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 445.339806][T11918] ? kmsan_check_memory+0xd/0x10 [ 445.344773][T11918] ? _copy_to_user+0x12e/0x1d0 [ 445.349538][T11918] ? kmsan_get_metadata+0x11d/0x180 [ 445.354742][T11918] ? kmsan_get_metadata+0x11d/0x180 [ 445.359951][T11918] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 445.366109][T11918] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 445.372015][T11918] __se_sys_sendmmsg+0xbd/0xe0 [ 445.376825][T11918] __x64_sys_sendmmsg+0x56/0x70 [ 445.381721][T11918] do_syscall_64+0xb0/0x150 [ 445.386238][T11918] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 445.392126][T11918] RIP: 0033:0x45c1d9 [ 445.396023][T11918] Code: Bad RIP value. [ 445.400084][T11918] RSP: 002b:00007f08275f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 445.408492][T11918] RAX: ffffffffffffffda RBX: 0000000000025a40 RCX: 000000000045c1d9 [ 445.416478][T11918] RDX: 03fffffffffffe36 RSI: 0000000020001e00 RDI: 0000000000000003 [ 445.424444][T11918] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 445.432410][T11918] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 445.440376][T11918] R13: 0000000000c9fb6f R14: 00007f08275f99c0 R15: 000000000078bf0c [ 445.448362][T11918] [ 445.450687][T11918] Uninit was stored to memory at: [ 445.455715][T11918] kmsan_internal_chain_origin+0xad/0x130 [ 445.461444][T11918] __msan_chain_origin+0x50/0x90 [ 445.466397][T11918] ___bpf_prog_run+0x6cbe/0x97a0 [ 445.471334][T11918] __bpf_prog_run32+0x101/0x170 [ 445.476186][T11918] sk_filter_trim_cap+0x42a/0xcc0 [ 445.481205][T11918] unix_dgram_sendmsg+0x1987/0x3c30 [ 445.486402][T11918] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 445.491805][T11918] ____sys_sendmsg+0x1370/0x1400 [ 445.496741][T11918] __sys_sendmmsg+0x60e/0xd80 [ 445.501413][T11918] __se_sys_sendmmsg+0xbd/0xe0 [ 445.506174][T11918] __x64_sys_sendmmsg+0x56/0x70 [ 445.511023][T11918] do_syscall_64+0xb0/0x150 [ 445.515527][T11918] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 445.521403][T11918] [ 445.523721][T11918] Uninit was stored to memory at: [ 445.528742][T11918] kmsan_internal_chain_origin+0xad/0x130 [ 445.534461][T11918] __msan_chain_origin+0x50/0x90 [ 445.539400][T11918] ___bpf_prog_run+0x6c64/0x97a0 [ 445.544340][T11918] __bpf_prog_run32+0x101/0x170 [ 445.549186][T11918] sk_filter_trim_cap+0x42a/0xcc0 [ 445.554205][T11918] unix_dgram_sendmsg+0x1987/0x3c30 [ 445.559396][T11918] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 445.564768][T11918] ____sys_sendmsg+0x1370/0x1400 [ 445.569717][T11918] __sys_sendmmsg+0x60e/0xd80 [ 445.574390][T11918] __se_sys_sendmmsg+0xbd/0xe0 [ 445.579167][T11918] __x64_sys_sendmmsg+0x56/0x70 [ 445.584013][T11918] do_syscall_64+0xb0/0x150 [ 445.588515][T11918] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 445.594391][T11918] [ 445.596727][T11918] Local variable ----regs@__bpf_prog_run32 created at: [ 445.603580][T11918] __bpf_prog_run32+0x87/0x170 [ 445.608347][T11918] __bpf_prog_run32+0x87/0x170 [ 445.613099][T11918] ===================================================== [ 445.620018][T11918] Disabling lock debugging due to kernel taint [ 445.626164][T11918] Kernel panic - not syncing: panic_on_warn set ... [ 445.632756][T11918] CPU: 1 PID: 11918 Comm: syz-executor.0 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 445.642803][T11918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 445.652851][T11918] Call Trace: [ 445.656152][T11918] dump_stack+0x1df/0x240 [ 445.660495][T11918] panic+0x3d5/0xc3e [ 445.664435][T11918] kmsan_report+0x1df/0x1e0 [ 445.668946][T11918] __msan_warning+0x58/0xa0 [ 445.673456][T11918] bpf_skb_get_nlattr+0x145/0x290 [ 445.678495][T11918] ___bpf_prog_run+0x214d/0x97a0 [ 445.683447][T11918] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 445.689611][T11918] ? bpf_skb_get_pay_offset+0x60/0x60 [ 445.695021][T11918] __bpf_prog_run32+0x101/0x170 [ 445.699887][T11918] ? kmsan_get_metadata+0x4f/0x180 [ 445.705002][T11918] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 445.710809][T11918] ? ___bpf_prog_run+0x97a0/0x97a0 [ 445.715948][T11918] sk_filter_trim_cap+0x42a/0xcc0 [ 445.720993][T11918] ? kmsan_get_metadata+0x11d/0x180 [ 445.726196][T11918] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 445.732006][T11918] unix_dgram_sendmsg+0x1987/0x3c30 [ 445.737209][T11918] ? kmsan_get_metadata+0x11d/0x180 [ 445.742415][T11918] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 445.748527][T11918] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 445.753910][T11918] ? unix_dgram_peer_wake_me+0x7e0/0x7e0 [ 445.759546][T11918] ____sys_sendmsg+0x1370/0x1400 [ 445.764520][T11918] __sys_sendmmsg+0x60e/0xd80 [ 445.769225][T11918] ? kmsan_get_metadata+0x4f/0x180 [ 445.774349][T11918] ? kmsan_internal_set_origin+0x75/0xb0 [ 445.780015][T11918] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 445.785949][T11918] ? kmsan_check_memory+0xd/0x10 [ 445.790901][T11918] ? _copy_to_user+0x12e/0x1d0 [ 445.795669][T11918] ? kmsan_get_metadata+0x11d/0x180 [ 445.800890][T11918] ? kmsan_get_metadata+0x11d/0x180 [ 445.806098][T11918] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 445.812251][T11918] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 445.818157][T11918] __se_sys_sendmmsg+0xbd/0xe0 [ 445.822936][T11918] __x64_sys_sendmmsg+0x56/0x70 [ 445.827788][T11918] do_syscall_64+0xb0/0x150 [ 445.832295][T11918] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 445.838187][T11918] RIP: 0033:0x45c1d9 [ 445.842067][T11918] Code: Bad RIP value. [ 445.846127][T11918] RSP: 002b:00007f08275f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 445.854549][T11918] RAX: ffffffffffffffda RBX: 0000000000025a40 RCX: 000000000045c1d9 [ 445.862531][T11918] RDX: 03fffffffffffe36 RSI: 0000000020001e00 RDI: 0000000000000003 [ 445.870517][T11918] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 445.878483][T11918] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 445.886453][T11918] R13: 0000000000c9fb6f R14: 00007f08275f99c0 R15: 000000000078bf0c [ 445.895679][T11918] Kernel Offset: 0xc600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 445.907207][T11918] Rebooting in 86400 seconds..