Warning: Permanently added '10.128.0.45' (ECDSA) to the list of known hosts. 2018/10/21 04:44:17 fuzzer started 2018/10/21 04:44:19 dialing manager at 10.128.0.26:46507 2018/10/21 04:44:19 syscalls: 1 2018/10/21 04:44:19 code coverage: enabled 2018/10/21 04:44:19 comparison tracing: enabled 2018/10/21 04:44:19 setuid sandbox: enabled 2018/10/21 04:44:19 namespace sandbox: enabled 2018/10/21 04:44:19 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/21 04:44:19 fault injection: enabled 2018/10/21 04:44:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/21 04:44:19 net packed injection: enabled 2018/10/21 04:44:19 net device setup: enabled 04:47:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000140)}, 0xc100) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000fc0)="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", 0x4d8}], 0x1, &(0x7f0000000280)}, 0x0) syzkaller login: [ 252.203465] IPVS: ftp: loaded support on port[0] = 21 04:47:25 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x800000089fa, &(0x7f0000000180)={"73697430000000000000ffff00005a00", @ifru_flags}) [ 252.478801] IPVS: ftp: loaded support on port[0] = 21 04:47:26 executing program 2: sendto$packet(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="4e84aaa3c292"}, 0x14) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x2000400) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) [ 252.811130] IPVS: ftp: loaded support on port[0] = 21 04:47:26 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x3407a}, 0xc, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x32, 0x829, 0x0, 0x0, {0x2801}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x700000000000000}}]}]}, 0x2c}}, 0x0) pipe(&(0x7f0000000480)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x44) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, &(0x7f0000000380)) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x317d, 0x7, 0x2}, 0x7fff, 0x5}, 0xe) [ 253.367765] IPVS: ftp: loaded support on port[0] = 21 04:47:27 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) close(r0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/attr/current\x00', 0x2, 0x0) [ 253.844394] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.861197] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.868730] device bridge_slave_0 entered promiscuous mode [ 253.958379] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.983446] IPVS: ftp: loaded support on port[0] = 21 [ 253.991255] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.998692] device bridge_slave_1 entered promiscuous mode [ 254.018504] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.026812] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.035274] device bridge_slave_0 entered promiscuous mode [ 254.168166] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.174982] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.182863] device bridge_slave_1 entered promiscuous mode [ 254.190127] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 254.298653] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 04:47:27 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0xfffffffffffffff7) [ 254.343924] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 254.441555] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 254.671985] IPVS: ftp: loaded support on port[0] = 21 [ 254.752454] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.758917] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.772331] device bridge_slave_0 entered promiscuous mode [ 254.781573] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 254.819310] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 254.885669] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 254.959565] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.981292] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.004828] device bridge_slave_1 entered promiscuous mode [ 255.026438] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 255.120005] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 255.250322] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 255.294776] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 255.304444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.532976] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 255.540767] team0: Port device team_slave_0 added [ 255.657798] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 255.680779] team0: Port device team_slave_1 added [ 255.713304] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 255.729953] team0: Port device team_slave_0 added [ 255.735592] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.742784] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.750091] device bridge_slave_0 entered promiscuous mode [ 255.799576] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 255.830148] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 255.841634] team0: Port device team_slave_1 added [ 255.848989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 255.859121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.876167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.918253] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.940794] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.963388] device bridge_slave_1 entered promiscuous mode [ 255.973946] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 256.017024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.033151] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.094514] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 256.108958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.120563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.143825] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 256.177485] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.258059] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 256.271739] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 256.281495] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 256.300920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.331758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.360208] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.374156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.382524] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.388897] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.396111] device bridge_slave_0 entered promiscuous mode [ 256.406715] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 256.447305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.463407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.505370] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.528756] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.562385] device bridge_slave_1 entered promiscuous mode [ 256.669719] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 256.692400] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 256.707719] team0: Port device team_slave_0 added [ 256.742867] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 256.851024] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 256.859524] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 256.890449] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 256.905499] team0: Port device team_slave_1 added [ 257.007062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.084424] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.090822] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.100636] device bridge_slave_0 entered promiscuous mode [ 257.145362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.242041] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 257.251106] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.262128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.284312] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.290690] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.299694] device bridge_slave_1 entered promiscuous mode [ 257.312109] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 257.341421] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 257.349146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.361799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.455093] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 257.474696] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 257.505903] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 257.535777] team0: Port device team_slave_0 added [ 257.577502] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 257.622456] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 257.629306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.654441] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 257.665226] team0: Port device team_slave_1 added [ 257.751560] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 257.758773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.788829] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 257.810446] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.816990] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.823991] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.830383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.840200] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 257.849009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.858876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.875936] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.882379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.889032] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.895495] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.903145] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 257.930392] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.061600] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 258.068752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.082400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.114377] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 258.161149] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 258.183254] team0: Port device team_slave_0 added [ 258.217798] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 258.242728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.253500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.269734] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 258.300167] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 258.331916] team0: Port device team_slave_1 added [ 258.341580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.353271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.402793] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 258.411113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.452042] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 258.462011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.470112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.553234] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 258.561353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.569206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.602315] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 258.631201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.682934] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 258.690104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.711628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.801289] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 258.808557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.828252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.856718] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.863148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.869804] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.876720] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.893126] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 259.049712] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 259.064061] team0: Port device team_slave_0 added [ 259.196951] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 259.205975] team0: Port device team_slave_1 added [ 259.302403] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.351067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.422102] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 259.428969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.451639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.573529] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 259.580686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.595905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.721154] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 259.728301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.738351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.754009] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.760394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.767115] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.773524] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.784037] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 260.283962] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.290392] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.297111] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.303527] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.345524] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 260.361387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.377460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.228040] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.234501] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.241204] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.247579] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.262847] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 261.371003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.208159] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.279535] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.711959] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 263.732804] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 264.042368] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.215850] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 264.231033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.241900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.256982] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 264.272430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.291415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.526825] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.555247] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 264.639677] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.833893] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.022860] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 265.029068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.037686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.075367] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 265.452200] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.531615] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.563296] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 265.569621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.577560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.978756] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.989285] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 266.453259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.486302] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 266.502177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.521986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.891635] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 266.912646] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.321882] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 267.328055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.336135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 04:47:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r1 = gettid() fcntl$setown(r0, 0x8, r1) 04:47:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x802, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x7ff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)={r1, 0x4}, &(0x7f0000000200)=0x8) socket(0x0, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30001000", 0xffffffffffbfdffc}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000280)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{0x2, 0x0, 0x0, 0x0, 0x3}, 0x13fee36e, 0x0, 0x80}) bind$vsock_dgram(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @host}, 0x10) fcntl$getown(r0, 0x9) kcmp(0x0, 0x0, 0x0, r0, r0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f00000000c0)={0x3}) getpid() ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={"7465616d300008ffffffc000", 0x4bfd}) perf_event_open(&(0x7f000001d000)={0x10001, 0x2ac, 0x0, 0xfffffffffffffffe, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 267.772661] hrtimer: interrupt took 31172 ns [ 267.836221] device team0 entered promiscuous mode [ 267.838447] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 267.843673] device team_slave_0 entered promiscuous mode [ 267.872425] device team_slave_1 entered promiscuous mode [ 267.929695] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.961938] 8021q: adding VLAN 0 to HW filter on device team0 04:47:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0x4004ae8b, 0x0) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 268.050578] 8021q: adding VLAN 0 to HW filter on device team0 04:47:41 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001240)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0x200) [ 268.149998] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 04:47:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 04:47:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 04:47:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000880)=@routing={0x0, 0xa, 0x0, 0x0, 0x0, [@mcast1, @remote, @mcast2, @local, @empty]}, 0x58) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 04:47:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}}, 0x81, 0x3f}, &(0x7f0000000100)=0x90) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000bc0)={"5e4e09af8db92a0472a6bcf88ced7239f809d9cd8e0a3370871f661003ad0803326834b1317300658954b5a2fd21eca0f295ac405c92638520b79180850d636dcca5e8d57a90d2b8eda827c8bb015f8ff4561abeab819bc4d1eb372e926038aa617fffd36cb9f451b893b640640a4ff9d8e9e75213b572540d3e6b75b95a96bf0c965ad930c88d41239523d4cb75c13440e8ca6a2df42deed5ee7a6e48b208a92e2be1e428468a58255fcac784bd091ba06d1ce9e53e5bd0167d1c5ce7a7fbf04a9d6138cbeabfa58a930d29bf15429cf1c7adff7459d6db3876b1f2390cac4fd2dccdfc7498cafdb15588707a82507a0b202403614e1b2dd985822c6bec8058c5e069507b7ab4ec7410ae0dd688fa86d6f758265216a1aa8e166bef3543fba1e993522facd1facbbad1cc6645af7be1df51b4bd9a22ad540304c69d1fc8af679535472c95b2590f6b78c36cf633e784f1e2172ad0f280240b8aa17cedf57c2e8884ca464bd84043c74257a81d3ef241650484afe480eb56e261e7ab6701d5de9ce042c05e603b799ad97c62246ce87273b54c1accc6d5454d97cb131d58bfb3f6b4715ca4bfa8e78b0ca6d0a1e79fb878bcab1d0f5512ec993e2e2a5864a067de2b8bee98ef48bb0b9cff16edd8f68ae0ee0f5721e47ca216317b30aa43fcdab25a79a39e0678835d5132359538f21cbed95d149b9a342d9b4d6b770fededf9177af8769d796e887bfb356cf2a15c15c519296c6cf619ea914040d4dad97c0753ea54507f94fbd00371805f431646605f8c038c18d374becb9b52cd3048f04a3995793b5d02ff524711a32945e756534b0bdc5ea23e8cc74eae4a4127210d45d3fa92a4e4fbf7f2cac7822e695f2f7538625159507f48c8632e525b55254224aa99b5b523e4e674aa9803e5cc53a1c77349219e52c1e65c302b59027088dab5185b8bc7aa9e7ec3ed715f87147ce8b40a11721dde3f8479d3c23b3931d9910137788f18d7f3a6ca80507e9234a75e7851c57d9fa30b4355fa7712b970849703213bc84020ae25a038390547a66b783cc37dc5a697cbf44e72d8c07ae89de22148a0be865b25f25a8d6514ef3419098d673364deb4f949840698581c13ee91a7b22651f5572c9ca47d9e6a00ea1d756dce00e9c8a955703346b463b96cef65193d2613540ccc4f81c2fb6b5e99da89782fd9d8c93e0e16c63f1c34b45c58d9562b01d7fdbc21c921a7e43c2b21e4bb85a5850936b7b771650118098a92fe2a4a4a02992f94970ad10621765e5750d8d039e979713522ad7cba37fdbb75b751acd152d4f4975035570dcb982f865bb92ac38a4d8fed4c7d91a94fde2871f33e07834bbb2a6a5877231bf705bb277398c25a8a2c67fbe6930a86fb599485dc00df84dd2f77da372659f70ab86d569407f5f37337044d23a0661f6e00"}) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1) accept$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000780)={@hyper}) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000140)={r0, 0x0, 0x7}, 0x8) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x34b, 0x400000) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000440)) 04:47:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup2(r1, r1) r3 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) poll(&(0x7f0000000100)=[{r3, 0x4474}, {r2}, {0xffffffffffffffff, 0x4100}], 0x3, 0x1) [ 268.828352] IPVS: ftp: loaded support on port[0] = 21 [ 269.281914] netlink: set zone limit has 4 unknown bytes [ 269.320930] netlink: set zone limit has 4 unknown bytes 04:47:42 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x7, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@loopback, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={@loopback, @loopback, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) [ 269.463476] IPVS: ftp: loaded support on port[0] = 21 04:47:45 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000140)="6970366772653000d472f54ae3142757e1eb556b6172aa19a3f312b5f8e17feb4765bdc2cb7fd6d47248fe0ff93a6aaad21e9678980ccd60d505fb6a5c0324257c73b3deef526668e9adad4a08025790aadae625568e3ca1f715bd5e403450346eab10bcdc2713f0de244d27a3451a21a2584f8bc0e61108c3ada085e9142510122bff74fab8c38a0fd471c4647c316c5b330db48f885fbe817dceb2a33af7ca25ec9d0f9df43303d3741a8324331a1282b3552451ecea10964d88e49f5bffccbc828cba9be015ec37f3656292e520fb1687bf59e4") 04:47:45 executing program 1: sendto$packet(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="4e84aaa3c292"}, 0x14) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, &(0x7f0000000100)) 04:47:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket(0xa, 0x802, 0x88) r2 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r2, &(0x7f0000006f40)=[{{&(0x7f0000005b40)=@sco, 0x80, &(0x7f0000006e80), 0x0, &(0x7f0000006f00)=""/27, 0x230}}], 0x400011e, 0x1a000, &(0x7f0000007040)={0x77359400}) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) writev(r2, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 04:47:45 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000080)}, 0x10) socket$inet6(0xa, 0xf, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L-', 0x3}, 0x28, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 04:47:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r1, 0x603}, 0x14}}, 0x0) 04:47:45 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0xfffffffffffffff7) 04:47:45 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x80000000000c23c) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000980)="86", 0x1}], 0x1) 04:47:45 executing program 0: accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000140), 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001640)=ANY=[], 0x1, 0x0, &(0x7f0000001480)='Y'}) 04:47:45 executing program 4: getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) waitid(0x0, 0x0, &(0x7f0000000300), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) socket(0x10, 0x2, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x3) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r1 = gettid() fcntl$setown(r0, 0x8, r1) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x0, 0x0, 0xfffffffffffffe54) 03:33:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket(0xa, 0x802, 0x88) r2 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r2, &(0x7f0000006f40)=[{{&(0x7f0000005b40)=@sco, 0x80, &(0x7f0000006e80), 0x0, &(0x7f0000006f00)=""/27, 0x230}}], 0x400011e, 0x1a000, &(0x7f0000007040)={0x77359400}) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) writev(r2, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 272.113247] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:33:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 03:33:20 executing program 4: getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) waitid(0x0, 0x0, &(0x7f0000000300), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) socket(0x10, 0x2, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x3) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r1 = gettid() fcntl$setown(r0, 0x8, r1) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x0, 0x0, 0xfffffffffffffe54) 03:33:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x7a2a, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") sendto$inet6(r0, &(0x7f00000001c0)="8d", 0x1, 0x24048096, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, &(0x7f0000000040), 0x1c) 03:33:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/3, 0x3}], 0x1, 0xfffffffffffffffc) 03:33:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x368, 0x6d, &(0x7f0000000080), &(0x7f0000000280)=""/243, 0x0, 0x8}, 0x28) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 03:33:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) 03:33:20 executing program 2: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000000e40)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:33:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240), 0xc, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[]}, 0x1, 0x0, 0x0, 0x801}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r3) unlink(&(0x7f00000000c0)='./file0\x00') fstat(r2, &(0x7f0000000380)) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r3) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) poll(&(0x7f0000000140)=[{r2, 0x90}, {r0, 0x10}, {r3, 0x4400}, {r6, 0x20}, {r7, 0x2}], 0x5, 0x9) 03:33:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0000ff000a000200aaaaaaaaaa000000"], 0x1}}, 0x0) 03:33:21 executing program 4: memfd_create(&(0x7f00000001c0)="657468312e706f7369785f61636c5f6163636573733a73656c66c373656c696e75782100", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") 03:33:21 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x241, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000280)=[{}], 0x20000000000000ec, &(0x7f0000000200)={0x0, r0+30000000}, &(0x7f0000000240), 0x8) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f00000002c0)) 03:33:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x1, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=ANY=[@ANYBLOB="00000002"]}, 0x7c) [ 273.915054] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 274.232194] IPVS: ftp: loaded support on port[0] = 21 [ 274.899124] IPVS: ftp: loaded support on port[0] = 21 03:33:22 executing program 0: semget$private(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1, &(0x7f0000000080)={0x77359400}) 03:33:22 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 03:33:22 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=ANY=[]}) 03:33:22 executing program 3: 03:33:22 executing program 4: memfd_create(&(0x7f00000001c0)="657468312e706f7369785f61636c5f6163636573733a73656c66c373656c696e75782100", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") 03:33:22 executing program 5: 03:33:22 executing program 3: socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'team0\x00'}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000080)}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 03:33:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:33:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 03:33:22 executing program 0: 03:33:23 executing program 2: 03:33:23 executing program 1: 03:33:23 executing program 0: 03:33:23 executing program 5: 03:33:23 executing program 1: 03:33:23 executing program 0: 03:33:23 executing program 4: 03:33:23 executing program 2: 03:33:23 executing program 3: 03:33:23 executing program 5: 03:33:23 executing program 1: 03:33:23 executing program 0: 03:33:23 executing program 2: 03:33:23 executing program 4: 03:33:23 executing program 1: 03:33:23 executing program 0: 03:33:23 executing program 5: 03:33:23 executing program 4: 03:33:23 executing program 2: 03:33:23 executing program 3: 03:33:24 executing program 5: 03:33:24 executing program 0: 03:33:24 executing program 1: 03:33:24 executing program 3: 03:33:24 executing program 2: 03:33:24 executing program 4: 03:33:24 executing program 1: 03:33:24 executing program 5: 03:33:24 executing program 0: 03:33:24 executing program 4: 03:33:24 executing program 3: 03:33:24 executing program 2: 03:33:24 executing program 1: 03:33:24 executing program 5: 03:33:24 executing program 0: 03:33:24 executing program 2: 03:33:24 executing program 4: 03:33:24 executing program 3: 03:33:24 executing program 1: 03:33:24 executing program 0: 03:33:24 executing program 5: 03:33:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='B'], 0x1) fallocate(r0, 0x0, 0x0, 0x100) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 03:33:24 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x10000000) inotify_rm_watch(r0, r1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)) rmdir(&(0x7f0000000140)='./file0\x00') 03:33:24 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect(r0, &(0x7f00000000c0)=@in, 0x80) 03:33:24 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfffffffffffffffb, 0x20000000, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x40000ab15, 0x0) 03:33:24 executing program 0: 03:33:24 executing program 5: 03:33:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)) r3 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000080)=ANY=[]) 03:33:24 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x1) write$UHID_INPUT(r1, &(0x7f0000000740)={0x8, "688c3790cccfd8eedd30dc1f5f4e74702545c29e6f11017893e8ef11395545f71d7118639b9c5a56a6fa1d37f3c0befec12f37c136a2d778233562aba1f51c5cdeeb2a4876e3df8cc6f1e4ab1ac4cf303ca359da1566ddc01d138baa049652ce703895829f0321b1c181db38bd9d2c512b341dafbb2c5ff124bfda279828a1283ea2dfd7fd55f8dc850d425bb8012db08bb358593d937b0f5646b7558f795c4e041584e50b6db00e06f4061697ac4744447062df373f0a39d7f848f28f87ee2d9a647ba8a695b79a28417e498e24bb8e99aa215f58885249c76713050e290789dcb3e7a8dddb73629e131335fe9645d444650f7d2a3c19ca732f7c2220ea991e6c94a401baa8b60c3d23edf4e0fc4dcb505f60009aa48fb055764cbacf5d82218e0378f26e025e8c6f81d301b5237d8f87b433ce62cd20a34cdf137c1f5692505a83efab446302e5d8d4984a96593772d5c7e4c62c76852d86bb8546ba8ff7fa47c44ffa1d32253138edec80bb8a3f4e21a5dfb5a840a0f7a876013ddca8da5930f5f4b4b6c839dac3b361e90124d877037ead4362153ab8c0c51ec40c474544259a845c0bd30c41f3586c976739e2b8d33ab6398856232b8433a03c096ce77b4074bbeba8ac0aee0976fe2d1435d9054152ee2bb20cf83ccb7c15595d0d4c02e863ddeb54933ea6faf79f25718d37fe225bd11179ebfc282919064cd8c1a15252bdf0c413e9bcdc794aed458751047f961156bec6539184eadb55939e0593fa2b529e6bebabcda917b69633821e1b804ed73e299d45732598b90548990673680075e078061e9883ffebded931705c9d0f3de40cebea31ab05581e3b4f737fa0fe0c58b0960464635d63dae5942eff1d400963be0c1faab81927ff26d600825dc03a087b51039647f2c5adf4fe9aa69c8967b72b568e415c10265e03df1e81b7632ec7242742a100aaa4703989dc7882e77e749ac3e9942a547e03702dba0752f069bc553ca908e4ad5f6b5dda35be13af5e247718079e2faee39d9755b65e18a7202aec81abe97e490dd8cd5a8bbdd7b541bd1a7fd0a295ecb14d2f9fcddc3b14a640dc7e2af9031d2f2f9df91f05e5c3b49c28041d2394d4c13d7ccd767f9fe312b9fc537eeeb9c56925e3b85a932da54cb2f6f43ef594112abba55d89a8f733357f1c0410a81239abef03dfdfdab7ce0ff20bb420e80bb27b0dffc4cb8ec932b33e9eb4a1f66ecff24dff389c3fd0005f0df35525b5b9d9aa1daa4217508d21b9fbd1c16aab1a39ec28b549538f0911f4096b4872a6e3270542cc4b91eb01207912fc8e58731931a871f55c1790567f47f5f39aac6f28bc2fea2bc881d7bf47367991cde81acc1841ffbefb6d0929f7cf1e6496dca1b05bae9d4706b58fee09a412db3f52e261e210cd9fbb2e2e629655638d02bb64a94367d2e515a0cfe3713a9ec9ee8c1195ed5849b4688186af76cae0c833a2567e36bd6c390ae19a465a7ea045d50e0b2d0ad3ef51b2a77bc0f2d23d6c094cbaba36dbc282f0045c7c908338068a32e4ef8cb1502d339488ca520547f9070139d12b3ff8c7c480312d74bfd305f471fc61569fc19551c94a25da887204f24526e14a2486ec05cb976a229ecaf89f22cfcd7070dea0c85e979f6460e29917349043d43e35c2bbbcbc907ef16c1089e1f5a5cf05df743da72ffb3e0485fee6c004797250e4c069dcb78f62d8f88bf8fe10cd8b97147e5ac89f17c8aaf585b078a034f31767d5be7dcaca63004b70672c24937609a39ce2ad511856c1cf696981aff2874113adbd3de591905d798acfa3bc0e4db4a05cc28d23b662e6d562b283b66614f0c9766f70d4761932201c713c8703dda11b476ec9f44aa47ff5b94d733db910a86b440710bf23e01cbebe18f2ca04c70fa81d0daedc12be4d9db7d62cc7d0a1d9e1effb0fcf9c7192e2c623010456015bddf2e7ca66f5e211e8d7231805d123931c8e0bd0692e379485c683e1ffeb4b6f083e4699f83cb6d595bf3794b7e0f82c163b297055cbd5e47ce7a9bf46c9eec34114a196748b9f71fc213071eca821dd05a43fcb7061af7ca3399fdd2ed36bbf4f1c5ca8adb7ee6fcb4db0aeb8e977a8415796aa56c0d0c47cb6f05b92da211cccb1284e87dcbe6c6b93e20e104b99b9d6ee2ecdae719268bd5ec1dd9ae09bf83670c44e9365d8865113373ecc783e37df69dd994c6aecdb77a24acd4fcea713aec4e47899cc463797b7f913ede2b27be921fcfeb7feeeb75a350b2fd51fc9de4727723573557844a9c0797c9b0e6b9af4bdbddd924e4c5d168c44e7c2b529ea8e4a7181bf4667515b16687a7f3b136e94e7d38210c1738257bde62e450fa513e4ce3586915b0074018e123e9b36c60df2f843a21689bfefdb1ff11b844492485949cfb23ba8d11cdd84e8e3907208e78b0695d3c3e94a7377f1922dd34248e272566d8af14bea2181967fc5be79f7f2ab54e8f412d055b9686a707f7b295a56480ab62d4abb20b35d93eb819f671856df876ee5de06cd2b7cf574d8b4df51782d13955dc9ed761767a31ec5560c307fb89f4d7bddf53dd1114912470c571052b639327cb01515e161281aeb0143e50fe86d41ae43fccc91a7fee31da764ec5517cbcf4d160dbfbe20c4b6ba215c60dd8b046458c604b3f2cf7964358be9c20cf7b74ae193f43421bfc90ffa4dd6a5f261fdba45f7d878886ecd53f07e5ddc2fb503b1c8ccb540693ba43123e856b71057ecdff4aa7278bf331981dd4263456f2a00a71fb4d4d65da7b14cb9ec251d733855589f4fad3bb3e20086ed3992cde6d972d1fbc8a5fb324b9a0a97fef7d564717d27d7b828df70e805777fb109e9ff31f1eee131c9a5ea789fff286073557091727b0bf81f9f9d9a0752324b8d2a5a6b811de3707e78ca4dad676180d5bc561c6cde06bf786a195106814d98c2cb809c1547fa32cb65081fc2f7cb31830052aa4ce4893d81d992985284adc62360b1c110bbc98a016938258a0df469401dc24445997dbfa9767d1ce2a1519bbc54974d5052f7bd9f8a040606b831aec921a176d450964c80cfacc40a975fc9f5e954b6457653113e100f3f68e040d230d8c551b10168c6bb6c9a9e47d40643b135ff38ca22524a22b62280ad961cebaefe3a2de8dd396d0132edeaeb990e6e150fabbda9d718e5b7ff96ca4b7b05284d0061ceacf4e2bd3c2752f031c950a7a40aba32a604b832b99de0fefb4312b57817dbf87493046af1b8800969bb836cf2bcafb96125b6b3c93b7c2283eae3a45474b5610055e0ccbaf1efbcdfda3aa3c8b82fac8af7cf52aa9aecafd1cc3fc790b477d585095acb8884ce73904272f48bda495c607a2e445e35372584d32314df7a3f3930f599cf582de62d9962c1d3bab94ad5daa3626b35c0dd203ba8f75dcb3c0d369acb30edfa719c4e194dc488be1cd7dba95101ac626131d5dff599a2af05d2c1f8f4b950decfb80e238688a4bf86ef9120ff187686798c5f5501f563a48fc1039c23e956fe15869be5e22105aebbf5f177ca702ea122f1b6f9e6e7e5140771a978efcff05e3f6e631d3bf962057cb5647f75c097fda563f72255b1a65fb562a7129bae2baa79d0fa7fd88676fae842dca09348d9404f5f325623a7a88a66f40412007464ee7d1e7da8702476713a4e2832fc1e86c7ed3c8ac777d931792c29acd461b0f8311a82f126507e49b08fe568c3663a237072fd6e73b8a3e64afc6cbbd76c734de4fbd03f78b61eb13f39e5c15613661747237b9394fbe3979010d6b7b4e063dad54e12e4a28841ba294cd9227e95fefb5303915f45e57f488810c724bf328f8285f4fa83598dbbbc0361c7e27cc17fbbba16f4421b17efc8c181ca352a9ebec1ed03966f00a79cb2b73bdc115693e089e1021b8c531691ea264f32ca410e16f0fd4ee7fb4d58afdccf68beb61fcc010d016d7fd6445d0e293bcbcd6765e73c7c049844aacb299863db5eed2cc965e6d1e2cdf97d909cc4347435152bb9d901490b2e394bcb6491bcb835249edc2ae62b63854769f8ad997176d308fa1c14b95aae19de6e54171f7e3c345fd0b18c94699512197d353905f7618b885afcc7d02cdcf17c6629f62596a3f9b5cde08e203d88601e532a5c5b7326f59ae51637df210937e05b6ecf9fab50bfbd61af84320d74c1fde3b1e24fd16ea1215f2cd9618680217721a2b8da0a22d16d279eed77edb8bd197e567da29a36439af7d81690d7e9a0448ea4ddeba9820c57a4d98c09f482ca24d117f80468efc57177dc8681dbfb7d5035da179f5007fe2bdb1c42ba78522e23c6f1e7fb5fe2a129b6aad91ddfdcb97ba35ccc02cdb02b5cee667d5ec2f591f79aacc08c3cf29c618950b3bce4e66868df60b2a272f069268df52a08a26cfde53331b24aa5c429df9c8eab1b446bd1e865a4f1109eee2c378770ddacb700111101c306bd7e339edb726b60b83fe3660c9956bbaf00dfa36828ee44a0117b3c24d28ad09faffc97fec8ce55f20fbaa6dec6c44ed2ccad741dcde234bda70e45c2a7d3470118d8796c91c35f7c6427f7b32433302b00615409e4c567fcd1f97d90eada459f24068e8d4494113b5be988fd9235752fe1d41b04f10a3e2dd8fb6434d98987757bba58c30b853c67de4294afc65a58b22eb5c8e8f00ddb82d4df8cdd961a595f2760ce23ea0dabc5406d4db27c53ada3ffc0a984a6772994d7f6d0fb97bb4b94c34f7a60868c243f4bc68b00f84149734477cfaeb81d313c9de702f4bbf5f19dc9c22234689c0c1b05f053f8338be18f190e82e0fe698fb81cb2eaa82cc2b21b4b69bc939d6fac59b04f45bcdc2a5c6999dc21cba5d752319a0cdde49d351af02336f4cf2202ef8dac40b487ef371b8d57e52136daf2b58056940210d6745ec049a0b56f3ae19b8f6bc1edb416bef2c53d4d384a1d1e57c912774174e95d39278d8ce9ae06ac9693d9c375e4b9e100db421ebc5b6ed3b44fc4bb07db27ef90e855d76f011a29ea5f360fdbbfa2a82833c53b77ba728fb84adca0407761a8aa2a21cfd62714c96e6103f656ad7f4ff46481f9cef5c2d885987dfe87cb09faf548d9425aa15dbc07017d783a5ea075a6f517d0a61f3a139519c116ea5d17f046b16209e9468b3f9e0c371b3837cfd39442a4c7edfd50ab56846e34131aea1a874072bb38388bd7866f94d62e8e04f9c580cb76c6aaf91bcd6e4e4147e0699db7985c363eab1b589336180274bc4550d88de08d5c82c44c0a91f9a925e7b8a281c15281c5bec4850ef9ec287d67b4c885fdaf75d73ddf178d52907dd2ee771c7c70f9dc28aab67ed696ac7884dacaa50d3a0731f4129c4b4da70e15e7486e8a80afd8da1c842ac3c6c3096b9acda076c15c96caf53ce34fe6916e7cd18292eaaa410c3fa7097dd20c1d72d35465ab91d4aa8b76d9bbed7cc6405b80864188c4ee186b1087138ad413e08206fb19007e29d71df5464cac9ceae0fde2ac14e828ea22af7094b1a5767a745b55c6b1b770a375662bf2da5466c273ecc4f8cf522832bca372ebd80bfb7097f1bbe6906d97bd86011b3fdeafb56c5d6565d2c549508d88cf46d74c361e5a1835da413f22b210fc102ce4f7c84c95311e1bf730b237eda15003c2c51ed06810824da258739a329bd0d561c427543e2bacd7d0aa2a67e3d0666b0875ac8b703ea2d53aae19d386154c1ba8cd8208af71a3895d2110e5953170fc0016148bd8f9e7c39cd77f8a18d895f910f777df441d580c7b7041fe360afd4b392f1e7fde52525c", 0x1000}, 0x1006) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000240)={0x41, 0x1, 0x2, 0x9c}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000180)) ptrace(0x10, r3) ptrace$poke(0xffffffffffffffff, r3, &(0x7f00000000c0), 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000040), 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)=""/173, 0xad) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) fchown(r0, r4, r5) 03:33:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000001c0), 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="000000000000000008001a0007000300ca381808049204b1e1855983052968f406785b6a730ff58fe2014740bbe7d441dce79b3003a999876c64f1907599c985ff9a56337216b1d5e477bd0d4e55b8134931ad00907d46c08e79fc8830d49c2e731c26a045c35ac4e6d3cde90fcbda9b84d63d70c6f40063dc4bd0263af0eabd18877e0ea7b3bda9bea4f04c2cd0dd38ff0a9aa0efc2db1f73ec8360fc8af611ad0a07889b6b8516f58441c922925128e94e1080d21d9742645c343771b1a3c016e27fa8e3ae6322d442ab01c5383497"], 0x1}}, 0x0) 03:33:24 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) 03:33:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) close(r1) r3 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) lseek(r3, 0x0, 0x3) setsockopt$packet_int(r2, 0x107, 0xe, &(0x7f0000000080)=0x7ff, 0x4) close(r1) write$selinux_attr(r2, &(0x7f0000000000)='system_u:object_r:audisp_exec_t:s0\x00', 0x23) 03:33:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x40004d2, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a, @empty=0xf401000000000000}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 03:33:24 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0xfffffffffffffee4) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000640)=""/250, &(0x7f00000000c0)=0xfa) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00001ec000), 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000180)={0x2c, @multicast1, 0x4e20, 0x4, 'nq\x00', 0x2b, 0x0, 0xa}, 0x2c) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000240)=0x4) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r2, 0x500000) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)=0x800) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x20}, 0xffffffffffffffdb) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="b48000003b00000000950000000000000000000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r4 = openat$cgroup_ro(r2, &(0x7f00000004c0)="ea9a97d0320463931602f85f1b8b9f7d6d6540afb4d966", 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000400)={r3, 0x46, "5d88c2b1baa38e16a0aa191513f20c3e52f0d0c2d1134ef9c2538cf2bc0bb6bf349325e348d5e68d891f98d6246c561e9557beb2b787563692c1c6890a2d5b09577f8d65b494"}, &(0x7f0000000600)=0x4e) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000040)="fb15e638f876a49052a7a95d1ce04045", 0x350) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfffffd4f) syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000500)={0x2, 0x4e20, @rand_addr=0x100000000}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) 03:33:25 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x1) write$UHID_INPUT(r1, &(0x7f0000000740)={0x8, "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", 0x1000}, 0x1006) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000240)={0x41, 0x1, 0x2, 0x9c}) mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x1, 0x832, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000180)) ptrace(0x10, r3) ptrace$poke(0x4, r3, &(0x7f00000000c0), 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x289) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000280)=0xe8) fchown(r0, r4, 0x0) 03:33:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0100000000000000"], 0x1}}, 0x0) 03:33:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000001180)=ANY=[@ANYBLOB="0800006c31e831"], &(0x7f0000000180), 0x1000) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f34"]) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003000/0x1000)=nil}) process_vm_writev(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/27, 0x1b}], 0x1, &(0x7f0000000780)=[{&(0x7f0000000280)=""/59, 0x3b}, {&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000000340)=""/126, 0x7e}, {&(0x7f00000003c0)=""/186, 0xba}, {&(0x7f0000000580)=""/153, 0x99}, {&(0x7f0000000640)=""/106, 0x6a}, {&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/190, 0xbe}], 0x8, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000840)='/proc/self/net/pfkey\x00', 0x20000, 0x0) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000900)={0xa0, 0x0, 0x2, {{0x3, 0x0, 0x81, 0xa5, 0x954, 0x2, {0x5, 0x6, 0x5fa, 0x1, 0x0, 0xfffffffffffffff8, 0x5, 0x3, 0x8000, 0xfffffffffffff76b, 0x5, 0x0, 0x0, 0x3f, 0x3}}, {0x0, 0x7}}}, 0xa0) 03:33:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write(r0, &(0x7f0000001340)="b8", 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffff}) 03:33:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x803, 0x1000000007) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") shutdown(r0, 0x1) shutdown(r0, 0x0) poll(&(0x7f0000000100)=[{r0}, {r1}], 0x2, 0x0) 03:33:25 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=[{0x18, 0x29, 0x4, "f1"}], 0x18}, 0x0) 03:33:25 executing program 0: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x0, r1}) recvmsg(r3, &(0x7f0000000140)={&(0x7f0000893ff8)=@sco, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 03:33:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xfffffffffffffff0) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000100)=@file={0x1, "e91f7189591e9233614b00"}, 0x16) connect$unix(r2, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) connect$unix(r1, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) accept4$unix(r2, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) close(r2) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x2000800007, 0x4}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000200)) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400, 0x0) setsockopt$inet6_int(r3, 0x29, 0xd7, &(0x7f00000001c0)=0x7, 0x4) msgget$private(0x0, 0x1) write$P9_RSTAT(r3, &(0x7f00000002c0)={0x5c, 0x7d, 0x2, {0x0, 0x55, 0x81, 0x7, {0x8, 0x0, 0x3}, 0x4080000, 0x2, 0x6, 0x99, 0x1a, "6d643573756d747275737465647b40656d301640252665746830", 0x0, "", 0x0, "", 0x8, 'selinux['}}, 0x5c) 03:33:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000080)='-]\x00', 0x2) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f00000003c0)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x368, 0x6d, &(0x7f0000000080), &(0x7f0000000280)=""/243, 0x0, 0x8}, 0x28) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000440)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) creat(&(0x7f0000000380)='./file1\x00', 0x0) mount(&(0x7f0000000640)=ANY=[@ANYBLOB], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x4000, &(0x7f0000000700), &(0x7f0000000200), &(0x7f0000000400), &(0x7f0000000800)) 03:33:25 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) timerfd_settime(r2, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x989680}}, &(0x7f0000000280)) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000021ff4)={0x2001}) 03:33:25 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000000000), 0x142, 0x0) close(r2) sendmsg$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="335c0cdfcb21bcbe7406db83015f0db3b2069151801a0ea037785f7c71c9b4adabf52ef6db8870058552c1c48b85fb3b9b6ddaa44ac3a5a804ddfe703fbce03ae4474f9ffff11ef090b6fc57881a5d7ce68a9182fe9b559bd66691627f642b99cf747b3d40d5d67d76f43e59b03c80ec2dadee3b8aa51f725e68d012c91e923b6067e305", 0x84}], 0x1, &(0x7f0000000300)=ANY=[], 0x0, 0x80}, 0x40000) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'erspan0\x00', {0x2, 0x4e22, @broadcast}}) close(r1) 03:33:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/psched\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/184, 0xb8}], 0x1, 0x0) 03:33:26 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000100)="1f0000000104ff00fd0100000000009c0a0501000800010003f2511a10df00", 0x1f) 03:33:26 executing program 2: readv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/122, 0x7a}], 0x1) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000031, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000000c0)={0x4, 0x3ff, 0x0, 'queue0\x00'}) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x0) 03:33:26 executing program 1: r0 = socket(0x40000000002, 0x3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x269) sendmmsg$unix(r0, &(0x7f0000005880)=[{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000080), 0x0, &(0x7f0000000440)}], 0x1, 0x0) 03:33:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, {0x0, @in6}}, &(0x7f0000000240)=0xb0) 03:33:26 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000003c0)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000100)=""/126) [ 279.311036] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 279.340652] raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! 03:33:26 executing program 5: [ 279.359796] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 03:33:26 executing program 4: 03:33:26 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000006d40)={&(0x7f0000000140), 0xc, &(0x7f0000006d00)={&(0x7f0000006740)={0x14}, 0x14}}, 0x0) 03:33:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0x4090ae82, 0x0) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:33:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0xb, &(0x7f0000000040)={&(0x7f0000012000/0x1000)=nil, 0x1000, 0xe0ffffff}, &(0x7f00000000c0)=0x10) close(r3) dup3(r1, r2, 0x0) 03:33:27 executing program 0: readv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/122, 0x7a}], 0x1) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000040)=0x4006, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000031, 0x4000000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000000c0)={0x4, 0x3ff, 0x0, 'queue0\x00'}) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x0) 03:33:27 executing program 4: 03:33:27 executing program 4: 03:33:27 executing program 1: 03:33:27 executing program 4: 03:33:27 executing program 5: 03:33:29 executing program 3: 03:33:29 executing program 0: 03:33:29 executing program 1: 03:33:29 executing program 4: 03:33:29 executing program 5: 03:33:29 executing program 2: 03:33:30 executing program 0: 03:33:30 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) r0 = dup(0xffffffffffffff9c) write$tun(r0, &(0x7f0000000580)={@val={0x0, 0x9300}, @void, @eth={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @remote, [], {@canfd={0xd, {{0x3}, 0x2e, 0x2, 0x0, 0x0, "980eb62cb9ed1ad9109d5c06d7be9b86838b4f84f71ace4b6ad03c9c7c87e80470fe702be47a4a6644bd5145e963fa7b19e159d1dca0becaa1257a3341abc6bf"}}}}}, 0x5a) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0, 0x1}, {0x0, 0x0, 0x0, 0xe89, 0x8}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x32}, 0x0, @in6=@mcast1}}, 0xe8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) fstat(r2, &(0x7f0000000400)) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000348, 0x8000) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)={&(0x7f0000000600)='./file0\x00', 0x0, 0x10}, 0x10) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) ioctl$sock_netdev_private(r4, 0x89f3, &(0x7f0000000500)="5d4e26a695bb6f5831420b238668b1c33af55a51f524aeec39c38fe83b3a5c4dfc3f661d51888add76e15f6a343a794208c2bfb3bc9fad351b5a46524de1424d17bc2fdcd7532da6ea972770dfa1f678418e9036e86c2458ba1e2cbc241998ece8") 03:33:30 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x11) 03:33:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 03:33:30 executing program 5: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10, 0x80800) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) r2 = perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000bc0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001180)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x8080}, 0x40) bind$inet(r3, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000c00)=ANY=[@ANYBLOB="000000360000ea7f0300781246fc25090607a16f3701af11e78ea45aed67266d8259ba4ea84a000000a52f4c6b76816892709a088dfe2093e4119bc8e5c494a808000000000000000000004094995b1a4c00613dbcbad0eda9422c8af2c1adc505f3f1847267a78a5e4eb829ddccad1246352c6bb7a895126c6d2bae25764141d7ba29557f05cc4c151f137b3dcda5d0db5319d057ff6071db6c89e9192de08357141bcfda0f32dc21926ae8f09067bffe21f9cb70"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r7 = dup2(r3, r3) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r7, 0x40a85321, &(0x7f0000000980)={{0x508a, 0x9}, 'port0\x00', 0x54, 0x40000, 0x100000001, 0x100000001, 0x9, 0xfffffffffffffffc, 0x81, 0x0, 0x1, 0x3}) socketpair(0x19, 0x80801, 0xc8, &(0x7f0000000780)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r7, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r3, 0x402, 0x17) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) exit(0x0) getdents64(r9, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r9) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000d40)="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", 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r10, 0x84, 0xf, &(0x7f0000000280)={r8, @in={{0x2, 0x4e24, @remote}}, 0x9, 0x7, 0x101, 0x5, 0xff}, &(0x7f0000000500)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000080)={r8, 0x9, 0x20}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r10, 0x84, 0xc, &(0x7f0000000840), &(0x7f0000000480)=0x1) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) write$binfmt_elf32(r10, &(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f0000001280)=ANY=[@ANYBLOB="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", @ANYRESDEC=r5], @ANYRESDEC=0x0], @ANYRESOCT=0x0, @ANYRES64=r6], 0x27) 03:33:30 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=[{0x10, 0x29, 0x4, "f1"}], 0x10}, 0x0) 03:33:30 executing program 0: r0 = socket$inet6(0xa, 0x20000000000803, 0x6) ioctl(r0, 0x400400000008912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) getsockopt$packet_buf(r1, 0x107, 0x12, &(0x7f0000651000)=""/240, &(0x7f00000001c0)=0xf0) 03:33:30 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 03:33:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000f40)=ANY=[@ANYBLOB="75656d30200000000099f7d5b0b90b4fb88d3921cb80002252bc2cac34c3026dbe48723ae4de9f6a1026c3e6f484db112a27e004e449567e2753456941cccff1ccc624414d73acd8b4789c4059ecd1f4c36def8976c7d3936b4d3281041f5816568b55e6dc7c51873040a107f77252280d10e183d12fdb09c7216131df72fa8df0bdca3d86a0bbd3d59232f00a4d76e18b86bce7ea191819e7d7211a83ccc36574d6da3a8bcdd5f1acc334b76c17eab02112e5da74aa83937b63b6fe43da18370a1cd0919f0aebb9cd4018339ffcfddd1f3c4d58f10e2f231de8ed185f3d459132b9984dbea4c185f6"], &(0x7f00000003c0)='syz_tun\x00', 0x8, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000680), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x282, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1000, 0x0, 0x3}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000001b80)=0xe8) sendmmsg(r1, &(0x7f0000002000)=[{{&(0x7f0000000ec0)=@generic={0x19, "ae8e4444a8b128136dd58f4e805e0fc0ca84b8cb779272e6fb087306dd3d8030f9f933a081e456811eb6f15f41cba71d8e5352e64651c90c3882b6c521af61fae6fa273afc4d6187256860b28316b3bc87950bb1d094f9ef547578131a0ab8a4cdc2a95aaaf7e5094b56b53799f507c27466572c275b497332cd663d6606"}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000b80)="0656b8e80ea51c3cc485c9e13863d222a97ed59aa8025b73508127a1c2ec", 0x1e}], 0x1, &(0x7f0000001ec0), 0x0, 0x4805}, 0x9}], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ptrace(0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000440)=@req={0xa21, 0x1, 0x5, 0x4}, 0x10) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000740)=[{{&(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000a00)="b4257ae488ef50345ca09a947d109a6bfd1477d83e701f9ee2a20f9c5fca1dead9ca0a4c8c13e080e1ae018929638199906251b579591203b82482688f0d58601000afed9d5e2a5dc8c2f55e140be7cbf027cf2a0ea5b4b57e18f2e25a9686ed471af1baa90dc59204dd801e0f5232dce16ea964673f36d13f53d1f40a83bcf1422cd0b6c18d0a4e82e6712c79f1afd19a1ddeb2f770e2e944e57e293300e4a960f8d2ddfba4d6714abd5b4b1a3a7ac3a8816e142c0f8112ed8ffb19ef57c52a41e7944f8c58cc6d54a3cd3e108837e6e1a14c822d3d98396475bb2ddfd52c41224776eb25069cd736", 0xe9}], 0x1, &(0x7f0000000c40)=[{0x20, 0x12d, 0x9bb2, "b6046d04c294c1944d73506c409e"}], 0x20, 0x40884}, 0x3f}], 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r3 = creat(&(0x7f0000000780)='./file0\x00', 0x140) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0x1, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x78) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e23, 0x5, @mcast2, 0x4}, 0x1c) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000500)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) 03:33:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0x8004ae98, 0x0) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:33:30 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 03:33:30 executing program 0: r0 = eventfd2(0x200, 0x0) fchmod(r0, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) write$binfmt_aout(r2, &(0x7f0000000e40), 0x20) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r2, 0x1) 03:33:30 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 03:33:30 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 03:33:30 executing program 0: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x1, 0x3, 0x0) 03:33:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 03:33:31 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x17, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000040)={r0, &(0x7f00000000c0)}, 0x3) 03:33:31 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) 03:33:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 03:33:31 executing program 0: sched_setscheduler(0x0, 0x1, &(0x7f00000003c0)=0x5) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 03:33:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r3 = gettid() write$cgroup_pid(r2, &(0x7f0000000100)=r3, 0x12) 03:33:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000140)=@buf={0x0, &(0x7f00000002c0)}) r1 = eventfd2(0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x2}]) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000000200), 0x2008000fffffffe) socket$key(0xf, 0x3, 0x2) 03:33:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 03:33:32 executing program 5: clock_gettime(0x0, &(0x7f0000000080)) ppoll(&(0x7f0000000280), 0x0, &(0x7f0000000200), &(0x7f0000000240), 0x8) r0 = socket$inet6(0xa, 0x806, 0x0) ioctl(r0, 0x4000000008912, &(0x7f0000000100)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c744240000000000c74424024f000000c7442406000000000f011c24c4427d180508000000c4c245ae08c4e2850108b9800000c00f3235004000000f30d3559e67470f224205c814000066b89d000f00d0c423a95f2518410000e1", 0x5b}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaa"], &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:33:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xff43) prctl$intptr(0x1d, 0xfffffffffffff78b) prctl$getreaper(0x40400000000001e, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c27d794e003e0f11581010196f04cd04cd0f2902") 03:33:32 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}}, 0x0) 03:33:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 03:33:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}}, 0x81, 0x3f}, &(0x7f0000000100)=0x90) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1) accept$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000780)={@hyper}) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000140)={r0, 0x0, 0x7}, 0x8) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x34b, 0x400000) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000440)) 03:33:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) [ 284.706166] kvm: emulating exchange as write 03:33:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) write$cgroup_pid(r1, &(0x7f00000000c0), 0x1b3) 03:33:32 executing program 5: r0 = eventfd2(0x200, 0x0) fchmod(r0, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r2, 0x1) 03:33:32 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 03:33:32 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='mslos\x00', 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) [ 284.927813] IPVS: ftp: loaded support on port[0] = 21 03:33:32 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000080)}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 03:33:32 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") dup3(r0, r1, 0x0) 03:33:32 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 03:33:32 executing program 0: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000bc80128000000000000000000000000000000000000070000000000000000000000000000000000000000009848101f790625d9cf3957362c970bb20ab9a704b0a5c71fff31c3c8fe614af1d06c6271432ed47d003ec83f36ff5bb86595e1a813b05f03ce63287d6c7db1a9b0"]) r0 = getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000004c0)={r2, 0x8}, 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000580)) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r7 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r7, 0x84, 0xe, &(0x7f00000005c0)={r2, 0x3, 0x4, 0x1ff, 0x1, 0xffffffffffffff36, 0x1, 0x3adb, {r2, @in={{0x2, 0x4e22, @local}}, 0x6, 0x1, 0xa0000000000, 0x10001, 0x8}}, &(0x7f0000000240)=0xb0) ftruncate(r7, 0x2007fff) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r7, &(0x7f0000000140)={0x7, 0x21, 0x2}, 0x7) write$P9_RSETATTR(r7, &(0x7f0000000040)={0x7}, 0x7) sendfile(r4, r7, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)}, 0x10) 03:33:33 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 03:33:33 executing program 5: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[]) r0 = getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000004c0)={r2, 0x8}, 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000580)) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r7 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r7, 0x84, 0xe, &(0x7f00000005c0)={r2, 0x3, 0x4, 0x1ff, 0x1, 0xffffffffffffff36, 0x1, 0x3adb, {r2, @in={{0x2, 0x4e22, @local}}, 0x6, 0x1, 0xa0000000000, 0x10001, 0x8}}, &(0x7f0000000240)=0xb0) ftruncate(r7, 0x2007fff) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r7, &(0x7f0000000140)={0x7, 0x21, 0x2}, 0x7) write$P9_RSETATTR(r7, &(0x7f0000000040)={0x7}, 0x7) sendfile(r4, r7, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)}, 0x10) [ 285.788997] IPVS: ftp: loaded support on port[0] = 21 [ 285.976426] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 285.992861] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 286.119624] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 286.126611] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 286.166336] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 286.181158] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 286.191020] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 286.217192] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 286.277915] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 286.321133] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 286.781014] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 287.201161] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! 03:33:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}}, 0x81, 0x3f}, &(0x7f0000000100)=0x90) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1) accept$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000780)={@hyper}) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000140)={r0, 0x0, 0x7}, 0x8) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x34b, 0x400000) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000440)) 03:33:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r1, 0x603, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 03:33:35 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) 03:33:35 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='mslos\x00', 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 03:33:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280), 0x1c) 03:33:35 executing program 0: gettid() perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x80000001, 0x0, 0x0, 0x0, 0x1, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002500), 0x0, &(0x7f0000000180), 0x3b9}, 0x20000000) getpid() close(0xffffffffffffffff) 03:33:35 executing program 4: memfd_create(&(0x7f00000001c0)="657468312e706f7369785f61636c5f6163636573733a73656c66c373656c696e75782100", 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000040)=""/57, 0x39) prctl$seccomp(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") 03:33:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x7) waitid(0x0, 0x0, &(0x7f0000000000), 0x1000002, &(0x7f00000001c0)) 03:33:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth0_to_bond\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) 03:33:35 executing program 3: gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='mslos\x00', 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 03:33:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth0_to_bond\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) [ 287.819553] IPVS: ftp: loaded support on port[0] = 21 03:33:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth0_to_bond\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) 03:33:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000380), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") sendto$inet(r0, &(0x7f0000000140)="cd", 0x1, 0x24004811, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 03:33:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth0_to_bond\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) 03:33:36 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='mslos\x00', 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 03:33:36 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x20141042, 0x8000000000) ftruncate(r2, 0x280080) sendfile(r1, r2, &(0x7f0000000200), 0x2008000fffffffe) 03:33:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r3, 0x8912, &(0x7f0000000040)="153f62344885d25d766070") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, &(0x7f0000000080), 0x2a8) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:36 executing program 0: 03:33:36 executing program 2: 03:33:36 executing program 5: 03:33:36 executing program 0: 03:33:36 executing program 2: ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f00000001c0)={{0x5, 0xc6, 0x9, 0x0, 0x0, 0x20}, 0x400, 0x0, 0x8, 0x4, 0x2, "44decd62ad13698859b185ceeed83adcb3bc36225b13bf293cb83aefad99844a5d8ad7d35ea0dda072d8c8d21b2118c759b6f891edb4159ac8a17042a1bc1e03f32e3e52aa9010e571f412b44400e48df38b0e3474a1c89da9b7947da3a8d29e05001db855c281b242545f00bbb1b4182f9fe86e8476703f5a6cfc61351d5690"}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000048c0)=[{{&(0x7f0000000340)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001780)=""/219, 0xdb}], 0x1, &(0x7f0000001e00)=""/223, 0xdf}}], 0x1, 0x0, &(0x7f0000004a40)) r1 = openat$cgroup_type(r0, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) readv(r1, &(0x7f0000000540), 0x10000000000002f4) socket$pppoe(0x18, 0x1, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) 03:33:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:33:37 executing program 2: [ 289.610256] IPVS: ftp: loaded support on port[0] = 21 03:33:37 executing program 0: 03:33:37 executing program 2: [ 290.081028] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! 03:33:37 executing program 1: 03:33:37 executing program 0: 03:33:37 executing program 2: 03:33:37 executing program 4: 03:33:37 executing program 3: [ 290.776587] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.783084] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.790487] device bridge_slave_0 entered promiscuous mode [ 290.833504] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.839959] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.847284] device bridge_slave_1 entered promiscuous mode [ 290.874282] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 290.901682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 290.978804] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 291.008980] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 291.579149] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 291.586348] team0: Port device team_slave_0 added [ 291.719448] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 291.726615] team0: Port device team_slave_1 added [ 291.860103] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 291.867015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 291.876173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.012061] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 292.018911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.027997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.173879] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 292.181286] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.190282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.333843] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 292.341386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.349260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.671472] device bridge_slave_1 left promiscuous mode [ 292.677981] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.725926] device bridge_slave_0 left promiscuous mode [ 292.731926] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.766388] team0 (unregistering): Port device team_slave_1 removed [ 294.777314] team0 (unregistering): Port device team_slave_0 removed [ 294.788762] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 294.825558] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 294.910587] bond0 (unregistering): Released all slaves [ 295.134646] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.141111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.147782] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.154158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.171775] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 296.005561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.689978] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.779833] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 296.911605] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 296.917773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.926242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.010631] 8021q: adding VLAN 0 to HW filter on device team0 03:33:45 executing program 5: 03:33:45 executing program 0: 03:33:45 executing program 4: 03:33:45 executing program 2: 03:33:45 executing program 3: 03:33:45 executing program 1: 03:33:45 executing program 3: 03:33:45 executing program 2: 03:33:45 executing program 0: 03:33:45 executing program 4: 03:33:45 executing program 1: 03:33:45 executing program 2: 03:33:45 executing program 5: 03:33:45 executing program 0: 03:33:45 executing program 4: 03:33:45 executing program 1: 03:33:45 executing program 3: 03:33:45 executing program 2: 03:33:45 executing program 4: 03:33:45 executing program 0: 03:33:45 executing program 5: 03:33:45 executing program 4: 03:33:45 executing program 1: 03:33:45 executing program 3: 03:33:45 executing program 5: 03:33:45 executing program 2: 03:33:45 executing program 0: 03:33:45 executing program 1: 03:33:45 executing program 4: 03:33:45 executing program 3: 03:33:45 executing program 0: 03:33:45 executing program 2: 03:33:45 executing program 5: 03:33:45 executing program 1: 03:33:45 executing program 4: 03:33:45 executing program 3: 03:33:45 executing program 2: 03:33:45 executing program 0: 03:33:45 executing program 5: 03:33:45 executing program 1: 03:33:45 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0xfffffffffffffee4) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00001ec000), 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000180)={0x2c, @multicast1, 0x0, 0x4, 'nq\x00', 0x2b, 0x0, 0xa}, 0x2c) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000240)=0x4) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r2, 0x500000) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)=0x800) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x20}, 0xffffffffffffffdb) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="b48000003b00000000950000000000000000000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r4 = openat$cgroup_ro(r2, &(0x7f00000004c0)="ea9a97d0320463931602f85f1b8b9f7d6d6540afb4d966", 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000400)={r3, 0x46, "5d88c2b1baa38e16a0aa191513f20c3e52f0d0c2d1134ef9c2538cf2bc0bb6bf349325e348d5e68d891f98d6246c561e9557beb2b787563692c1c6890a2d5b09577f8d65b494"}, &(0x7f0000000600)=0x4e) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000040)="fb15e638f876a49052a7a95d1ce04045", 0x350) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfffffd4f) syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000500)={0x2, 0x0, @rand_addr=0x100000000}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) 03:33:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='B'], 0x1) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 03:33:46 executing program 3: 03:33:46 executing program 2: 03:33:46 executing program 5: 03:33:46 executing program 1: 03:33:46 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x241, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000280)=[{}], 0x20000000000000ec, &(0x7f0000000200)={0x0, r0+30000000}, &(0x7f0000000240), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000340)={{0xa7}, 'port0\x00', 0x2, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fff}) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f00000002c0)) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000180)={0x4, 0xc0000000000000}) 03:33:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000001180)=ANY=[@ANYBLOB="0800006c31e831c4"], &(0x7f0000000180), 0x1000) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f34"]) process_vm_writev(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/27, 0x1b}, {&(0x7f00000001c0)=""/81, 0x51}], 0x2, &(0x7f0000000780)=[{&(0x7f0000000280)=""/59, 0x3b}, {&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000000340)=""/126, 0x7e}, {&(0x7f00000003c0)=""/186, 0xba}, {&(0x7f0000000580)=""/153, 0x99}, {&(0x7f0000000480)=""/77, 0x4d}, {&(0x7f0000000640)=""/106, 0x6a}, {&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/190, 0xbe}], 0x9, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000840)='/proc/self/net/pfkey\x00', 0x20000, 0x0) 03:33:46 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xf, 0x803, 0x2, &(0x7f00000000c0)) 03:33:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000600)="580000001400192340834b80060d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:33:46 executing program 1: r0 = socket(0x40000000002, 0x3, 0x5) sendto$inet(r0, &(0x7f0000001300), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 03:33:46 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000200)={0x4, &(0x7f00000001c0)=[{}, {}, {}, {}]}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') keyctl$reject(0x13, 0x0, 0x0, 0x12af, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) sendfile(r0, r0, &(0x7f0000b58000)=0x200000, 0xffff) 03:33:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/214, 0x5b}, {&(0x7f0000000140)=""/181, 0x2a5}], 0x2) 03:33:46 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 03:33:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvfrom(r0, &(0x7f0000000200)=""/105, 0xfffffffffffffdda, 0x0, &(0x7f0000000180)=@pppol2tp, 0x705086) 03:33:47 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80000, 0x7ffffffa) sched_setaffinity(0x0, 0x8, &(0x7f0000000400)=0x9) pwritev(r2, &(0x7f00000006c0)=[{&(0x7f0000000600)="217d6446fd2578fc535c9174b148f19e8260d97ef455bee1f9936269c4f54f883f84b758bda5d94df1e346847ff7119d4ba32ca6333555b0952dc9c16add5fac4919de815aa0d9901fc612e26339ec54bd54eb72557ca016693026e97febfca4da918ec0b3670eb4c807a47304f2e03054cc2dc91dd14ad05a98b7f931effef44943436000357fba79ac455579c4e579452a740b6dfad0e4aeff9f01aceb935bc2fd68e3bd2a6c5a70ea915b1179ae2fb9105afd668c659ce4bc90d58f6045", 0xbf}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="73797a30c5b48206f5ab3408db91df204ed705a1d657f32e40179b8181c5deab65c0d26fd1a70e39b728fe81a468c3cd8367f06174fed756a85755253b5655ff213d15a0826bd2a3d175e6ee355e5c987f531a2494049c808e5f83dee04e2ff08d42a6e3b520f181ee2f10dd8c54cbf6c7559f66c3e02394ba53e98b8bed0cfdb5e91ad0d75817bf6ecf86bfe2f5122f"], 0x90) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, 0xffffffffffffffff) r5 = dup(r3) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 03:33:47 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000200)={0x4, &(0x7f00000001c0)=[{}, {}, {}, {}]}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') keyctl$reject(0x13, 0x0, 0x0, 0x12af, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) sendfile(r0, r0, &(0x7f0000b58000)=0x200000, 0xffff) 03:33:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000001180)=ANY=[@ANYBLOB="0800006c31e831"], &(0x7f0000000180), 0x1000) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f34"]) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003000/0x1000)=nil}) process_vm_writev(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/27, 0x1b}, {&(0x7f00000001c0)=""/81, 0x51}], 0x2, &(0x7f0000000780)=[{&(0x7f0000000280)=""/59, 0x3b}, {&(0x7f0000000300)=""/54, 0x36}, {&(0x7f00000003c0)=""/186, 0xba}, {&(0x7f0000000580)=""/153, 0x99}, {&(0x7f0000000480)=""/77, 0x4d}, {&(0x7f0000000640)=""/106, 0x6a}, {&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/190, 0xbe}], 0x8, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000840)='/proc/self/net/pfkey\x00', 0x20000, 0x0) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000900)={0xa0, 0x0, 0x2, {{0x3, 0x0, 0x81, 0xa5, 0x954, 0x2, {0x5, 0x0, 0x5fa, 0x1, 0x7, 0xfffffffffffffff8, 0x5, 0x3, 0x8000, 0xfffffffffffff76b, 0x5, 0x0, 0x0, 0x3f, 0x3}}, {0x0, 0x7}}}, 0xa0) 03:33:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f00000000c0)=0x8) 03:33:47 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 299.660567] sctp: [Deprecated]: syz-executor3 (pid 8298) Use of struct sctp_assoc_value in delayed_ack socket option. [ 299.660567] Use struct sctp_sack_info instead 03:33:47 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 03:33:47 executing program 4: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x98) 03:33:47 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x2000400) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d3, &(0x7f0000000100)) 03:33:47 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000980)="86", 0x1}], 0x1) 03:33:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000001180)=ANY=[@ANYBLOB="0800006c31e831c4"], &(0x7f0000000180), 0x1000) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f34"]) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003000/0x1000)=nil}) process_vm_writev(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/27, 0x1b}], 0x1, &(0x7f0000000780)=[{&(0x7f0000000280)=""/59, 0x3b}, {&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000000340)=""/126, 0x7e}, {&(0x7f00000003c0)=""/186, 0xba}, {&(0x7f0000000580)=""/153, 0x99}, {&(0x7f0000000480)=""/77, 0x4d}, {&(0x7f0000000640)=""/106, 0x6a}, {&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/190, 0xbe}], 0x9, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = getuid() fstat(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000900)={0xa0, 0x0, 0x2, {{0x3, 0x0, 0x81, 0xa5, 0x954, 0x2, {0x5, 0x6, 0x5fa, 0x1, 0x7, 0x0, 0x0, 0x3, 0x8000, 0xfffffffffffff76b, 0x0, r5, r6, 0x3f, 0x3}}, {0x0, 0x7}}}, 0xa0) 03:33:47 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 03:33:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xff43) prctl$intptr(0x1d, 0xfffffffffffffb52) prctl$void(0x1e) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c27d794e003e0f11581010196f04cd04cd0f2902") 03:33:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 03:33:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:33:47 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000001880)={0x8, "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", 0x1000}, 0x1006) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) dup2(r1, r0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000000), 0x2000}]) 03:33:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x1, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0xfffffffffffffc00}]}) 03:33:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000880)=@routing={0x0, 0xa, 0x0, 0x0, 0x0, [@mcast1, @remote, @mcast2, @local, @empty]}, 0x58) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000340)={'filter\x00', 0x7, 0x4, 0x458, 0x258, 0x118, 0x0, 0x370, 0x370, 0x370, 0x4, &(0x7f0000000300), {[{{@uncond, 0xf0, 0x118}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @dev, @rand_addr, 0x2}}}, {{@arp={@rand_addr=0x7fff, @rand_addr, 0x0, 0x0, @mac=@local, {[0x0, 0xff, 0x0, 0xff, 0x0, 0xff]}, @mac, {[0x0, 0x0, 0xff, 0x0, 0xff]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1\x00', 'erspan0\x00'}, 0xf0, 0x118}, @unspec=@STANDARD={0x28}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0), 0x4) [ 300.461244] kauditd_printk_skb: 8 callbacks suppressed [ 300.461261] audit: type=1804 audit(2000000027.960:31): pid=8347 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir074304579/syzkaller.S32gKY/12/bus" dev="sda1" ino=16674 res=1 [ 300.553457] audit: type=1804 audit(2000000028.000:32): pid=8347 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/root/syzkaller-testdir074304579/syzkaller.S32gKY/12/bus" dev="sda1" ino=16674 res=1 [ 300.618675] audit: type=1804 audit(2000000028.000:33): pid=8350 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir074304579/syzkaller.S32gKY/12/bus" dev="sda1" ino=16674 res=1 03:33:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x802, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x7ff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)={r1, 0x4}, &(0x7f0000000200)=0x8) socket(0x0, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30001000", 0xffffffffffbfdffc}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000280)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{0x2, 0x0, 0x0, 0x0, 0x3}, 0x13fee36e, 0x0, 0x80}) bind$vsock_dgram(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @host}, 0x10) fcntl$getown(r0, 0x9) kcmp(0x0, 0x0, 0x0, r0, r0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f00000000c0)={0x3}) getpid() ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={"7465616d300000ffffffc000", 0x4bfd}) perf_event_open(&(0x7f000001d000)={0x10001, 0x2ac, 0x0, 0xfffffffffffffffe, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:33:48 executing program 4: prctl$seccomp(0x8, 0x1, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) [ 300.652408] audit: type=1326 audit(2000000028.160:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8358 comm="syz-executor2" exe="/root/syz-executor2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 03:33:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x400000000a, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xf0ffffffffffff}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) [ 300.776247] device team0 entered promiscuous mode [ 300.800656] device team_slave_0 entered promiscuous mode [ 300.836140] device team_slave_1 entered promiscuous mode [ 300.954547] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.013385] 8021q: adding VLAN 0 to HW filter on device team0 03:33:48 executing program 3: 03:33:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x7}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 03:33:48 executing program 1: 03:33:48 executing program 3: 03:33:48 executing program 1: 03:33:48 executing program 4: 03:33:48 executing program 0: 03:33:48 executing program 2: 03:33:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x802, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x7ff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)={r1, 0x4}, &(0x7f0000000200)=0x8) socket(0x0, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30001000", 0xffffffffffbfdffc}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000280)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{0x2, 0x0, 0x0, 0x0, 0x3}, 0x13fee36e, 0x0, 0x80}) bind$vsock_dgram(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @host}, 0x10) fcntl$getown(r0, 0x9) kcmp(0x0, 0x0, 0x0, r0, r0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f00000000c0)={0x3}) getpid() ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={"7465616d300000ffffffc000", 0x4bfd}) perf_event_open(&(0x7f000001d000)={0x10001, 0x2ac, 0x0, 0xfffffffffffffffe, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:33:48 executing program 4: 03:33:48 executing program 3: 03:33:48 executing program 1: 03:33:48 executing program 0: [ 301.414901] audit: type=1326 audit(2000000028.920:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8358 comm="syz-executor2" exe="/root/syz-executor2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 03:33:49 executing program 0: 03:33:49 executing program 3: 03:33:49 executing program 4: 03:33:49 executing program 1: 03:33:49 executing program 2: 03:33:49 executing program 3: 03:33:49 executing program 4: [ 301.653639] 8021q: adding VLAN 0 to HW filter on device team0 03:33:49 executing program 5: 03:33:49 executing program 0: 03:33:49 executing program 1: 03:33:49 executing program 2: 03:33:49 executing program 3: 03:33:49 executing program 1: 03:33:49 executing program 4: 03:33:49 executing program 2: 03:33:49 executing program 0: 03:33:49 executing program 3: 03:33:49 executing program 4: 03:33:49 executing program 5: 03:33:49 executing program 1: r0 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000001ac1414080000000001000000ac1414aa"], 0x1) 03:33:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f00000000c0)=0x4) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) add_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="3b22da7179e5c131f559a5f7f9c6b07ddd7b212c61c51ac7a21527855782e0ac8a90c08f4d6931801b485212d5f2661d2d5494f15c8638cd5b9250dfb6a89b6180b1f339759598954d0375216b1866b0dff4841a8d48b0e5f96d12a9d7dcc22d0e0d9279c464c1973bcff1448cf8ebf5305345367d981f93926bdca1b9fb2860cdfac01213af8246d3cc088a8ec1c991885bd07b6639bbb69d7cb0ffeda7d226cad7899b5390969da09e540380f9ba9f4669998e4a2ea9da", 0xb8, 0xffffffffffffffff) r2 = accept4(r0, 0x0, &(0x7f00000003c0), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000004c0)={0x0, 0x80e, "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"}, &(0x7f0000000340)=0x816) 03:33:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) getsockname$packet(0xffffffffffffff9c, &(0x7f0000003180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000031c0)=0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003200)={@multicast2, @local}, 0xc) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000003c0), 0x4) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000003300)=0xfffffffffffffffe) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x47b5, @remote}, 0x1c) 03:33:49 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x7ffb, 0x80000000000400c}, 0xffffffffffffffa5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff4d}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) perf_event_open(&(0x7f00000010c0)={0x6, 0x70, 0x3ff, 0x0, 0x0, 0x9, 0x0, 0x3, 0x40200, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x80000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3b, &(0x7f0000000000)}, 0x0) 03:33:49 executing program 3: 03:33:49 executing program 1: 03:33:49 executing program 5: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f00f18000400edfc0e8000000000040000000000000800020000000000", 0x24) 03:33:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000775000)) 03:33:49 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x7ffb, 0x80000000000400c}, 0xffffffffffffffa5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff4d}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) perf_event_open(&(0x7f00000010c0)={0x0, 0x70, 0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x40200, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x80000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, 0x0, 0x4, 0xffffffffffffffff, 0x9) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3b, &(0x7f0000000000)}, 0x0) 03:33:50 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x7ffb, 0x80000000000400c}, 0xffffffffffffffa5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff4d}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) perf_event_open(&(0x7f00000010c0)={0x0, 0x70, 0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x40200, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x80000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, 0x0, 0x4, 0xffffffffffffffff, 0x9) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3b, &(0x7f0000000000)}, 0x0) 03:33:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={"73797a5f74756e00000000000100", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) 03:33:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x1000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000140)="6970366772653000d472f54ae3142757e1eb556b6172aa19a3f312b5f8e17feb4765bdc2cb7fd6d47248fe0ff93a6aaad21e9678980ccd60d505fb6a5c0324257c73b3deef526668e9adad4a08025790aadae625568e3ca1f715bd5e403450346eab10bcdc2713f0de244d27a3451a21a2584f8bc0e61108c3ada085e9142510122bff74fab8c38a0fd471c4647c316c5b330db48f885fbe817dceb2a33af7ca25ec9d0f9df43303d3741a8324331a1282b3552451ecea10964d88e49f5bffccbc828cba9be015ec37f3656292e520fb1687bf59e4") 03:33:50 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:33:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$setperm(0x5, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 03:33:50 executing program 3: r0 = socket(0x40000000002, 0x3, 0x5) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c3d023cce6208718070") sendto$unix(r0, &(0x7f0000000280), 0xffb4, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x1b) sendto$inet(r0, &(0x7f0000001300), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 03:33:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x3407a}, 0xc, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x32, 0x829, 0x0, 0x0, {0x2801}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x700000000000000}}]}]}, 0x2c}}, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x9}, 0xe) 03:33:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x1000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000140)="6970366772653000d472f54ae3142757e1eb556b6172aa19a3f312b5f8e17feb4765bdc2cb7fd6d47248fe0ff93a6aaad21e9678980ccd60d505fb6a5c0324257c73b3deef526668e9adad4a08025790aadae625568e3ca1f715bd5e403450346eab10bcdc2713f0de244d27a3451a21a2584f8bc0e61108c3ada085e9142510122bff74fab8c38a0fd471c4647c316c5b330db48f885fbe817dceb2a33af7ca25ec9d0f9df43303d3741a8324331a1282b3552451ecea10964d88e49f5bffccbc828cba9be015ec37f3656292e520fb1687bf59e4") 03:33:50 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f0000003000), 0x1000) write$FUSE_GETXATTR(r0, &(0x7f0000000180)={0x18, 0x0, 0x1, {0x7}}, 0x18) read$FUSE(r0, &(0x7f0000001000), 0x1000) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) ioctl(r1, 0x0, &(0x7f0000000b40)) 03:33:50 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000011c0)={'gre0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000001200)=@vsock, 0x80, &(0x7f0000001440)=[{&(0x7f0000001300)}], 0x1, &(0x7f00000014c0)}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x7ffb, 0x80000000000400c}, 0xffffffffffffffa5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff4d}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) perf_event_open(&(0x7f00000010c0)={0x6, 0x70, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xd, 0x0, 0x0, 0x0, 0xd19, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1e, 0x1, 0x0, 0x49e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3b, &(0x7f0000000000)}, 0x0) [ 302.873322] netlink: set zone limit has 4 unknown bytes [ 302.912217] netlink: set zone limit has 4 unknown bytes 03:33:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x1000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000140)="6970366772653000d472f54ae3142757e1eb556b6172aa19a3f312b5f8e17feb4765bdc2cb7fd6d47248fe0ff93a6aaad21e9678980ccd60d505fb6a5c0324257c73b3deef526668e9adad4a08025790aadae625568e3ca1f715bd5e403450346eab10bcdc2713f0de244d27a3451a21a2584f8bc0e61108c3ada085e9142510122bff74fab8c38a0fd471c4647c316c5b330db48f885fbe817dceb2a33af7ca25ec9d0f9df43303d3741a8324331a1282b3552451ecea10964d88e49f5bffccbc828cba9be015ec37f3656292e520fb1687bf59e4") 03:33:50 executing program 5: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000006cb5aa2931af5700044aaa499e9a000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1, 0x3, 0x0) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0300000000000000"], 0x1, 0x0) 03:33:50 executing program 4: sendto$packet(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="4e84aaa3c292"}, 0x14) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 03:33:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x1000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000140)="6970366772653000d472f54ae3142757e1eb556b6172aa19a3f312b5f8e17feb4765bdc2cb7fd6d47248fe0ff93a6aaad21e9678980ccd60d505fb6a5c0324257c73b3deef526668e9adad4a08025790aadae625568e3ca1f715bd5e403450346eab10bcdc2713f0de244d27a3451a21a2584f8bc0e61108c3ada085e9142510122bff74fab8c38a0fd471c4647c316c5b330db48f885fbe817dceb2a33af7ca25ec9d0f9df43303d3741a8324331a1282b3552451ecea10964d88e49f5bffccbc828cba9be015ec37f3656292e520fb1687bf59e4") 03:33:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1400000000000000000000000100000000000000"], 0x14}}], 0x1, 0x0) 03:33:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x20900) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='attr/keycreate\x00') ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 03:33:50 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x241, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000280)=[{}], 0x20000000000000ec, &(0x7f0000000200)={0x0, r0+30000000}, &(0x7f0000000240), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000340)={{}, 'port0\x00', 0x2, 0x0, 0x0, 0x3, 0x100000001, 0x3, 0x1, 0x0, 0x7, 0x7fff}) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f00000002c0)) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000180)={0x0, 0xc0000000000000}) 03:33:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xff43) prctl$intptr(0x1d, 0xfffffffffffffb48) prctl$void(0x1e) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c27d794e003e0f11581010196f04cd04cd0f2902") 03:33:50 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "b6bc8fda04ae1bf1a1e4431ff3e4e210a9ad83a2709b87b524875076871471eb7b6e745475d5febe321ff3eb7a90f27b92d384bf15cacfa784201efd3d604b"}, 0xffffffffffffff15, &(0x7f0000000300)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890c, &(0x7f0000000000)) 03:33:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x1000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000140)="6970366772653000d472f54ae3142757e1eb556b6172aa19a3f312b5f8e17feb4765bdc2cb7fd6d47248fe0ff93a6aaad21e9678980ccd60d505fb6a5c0324257c73b3deef526668e9adad4a08025790aadae625568e3ca1f715bd5e403450346eab10bcdc2713f0de244d27a3451a21a2584f8bc0e61108c3ada085e9142510122bff74fab8c38a0fd471c4647c316c5b330db48f885fbe817dceb2a33af7ca25ec9d0f9df43303d3741a8324331a1282b3552451ecea10964d88e49f5bffccbc828cba9be015ec37f3656292e520fb1687bf59e4") 03:33:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x1000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="00b2f6000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 03:33:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0xffffff24, 0x0, 0x0, 0x4f) 03:33:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r3, 0x8912, &(0x7f0000000040)="153f62344885d25d766070") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, &(0x7f0000000080), 0x2a8) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x3a3f3460000024b, 0x22, 0x0) [ 303.792382] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:33:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20005000, &(0x7f0000e68000)={0x2, 0x0, @local, [0xdfd5575300000000, 0x2, 0x18000000]}, 0x10) [ 303.931550] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 303.956996] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 303.968846] loop3: p1 p2 p3 p4 03:33:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 03:33:51 executing program 2: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x140, 0x0) fcntl$setlease(r0, 0x400, 0x0) close(r0) 03:33:51 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f00000000c0)='J', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 03:33:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000001640)}}], 0x1, 0x0) 03:33:51 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) close(r0) r2 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) lseek(r2, 0x0, 0x3) close(r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 304.291695] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:33:51 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r2 = accept4$inet6(r1, 0x0, &(0x7f0000000100), 0x0) write$P9_RWRITE(r2, &(0x7f0000000080)={0xb}, 0xb) 03:33:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000300)="153f0c34488dd25d766070") r1 = socket(0x10, 0x802, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000180)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0xe6, 0x6, &(0x7f0000003700)={0x77359400}) 03:33:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x1000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="00b2f6000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 03:33:52 executing program 1: setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="2d200e636fb093238552251e4c6927e2acec9c6deb83b176f49135ecee5dc0ca621f03fd7086314f69a48d0bee0500f13b2c1a19e48c4519", 0x38) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x400000}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev}], 0x1c) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 03:33:52 executing program 4: 03:33:52 executing program 5: 03:33:52 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x7ffb, 0x80000000000400c}, 0xffffffffffffffa5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff4d}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) sendmsg$kcm(r0, &(0x7f0000001880)={&(0x7f0000001600)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001680)="098aee3b062ddcc89fef997b7516b6833e63850037f8e7621eae48f107f3d55ac9de56223a9841ad39d46040773c56ac1954d359c97bf1475eca50058a7e75a80c3c4930ba93c7367c9e5712e51f9fd75d15375bfa80bc1e1d8c8ee296091d91cfcf504c319387d9e1698446f7cf022610f8d16cac5b9db0347b8eac75ef99b2a0e8cf03a469c968bdf0c8080a71e79b0efaa5db9322049b6bc00990d4a9fd5beeba33c6d6af363d48b7d9287c9aabe8213bdde76daa6882af290023df6d32bf3b02ea379daf03583195b7ab97cbf3f9ab62aa1bbbed3016b0ce", 0xda}], 0x1, &(0x7f00000017c0), 0x0, 0x4}, 0x884) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001180)={0xffffffffffffffff, r2, 0x0, 0x7, &(0x7f0000001140)='%)\\.-}\x00'}, 0x30) sendmsg$kcm(r1, &(0x7f0000001080)={&(0x7f0000000b80)=@in6={0xa, 0x0, 0x9cc, @mcast1, 0x7}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000d00)="df0532dd455f58e6fba739c8b2b5b5492355ab5e89b7698ecf5c175ec803c1f4a553ce2ea02d4bcdf484665afd89105d8cb77e72a1a3aa9f0c03d2f5a6f19678324c859bc1be7445f5eabbf98f92d37430af357f7878b098a8", 0x59}], 0x1, &(0x7f0000000f40), 0x0, 0x40004}, 0x4) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3b, &(0x7f0000000000)}, 0x0) 03:33:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100007c"], 0x1}}, 0xc010) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f0000000080)=@ll, 0x80, &(0x7f0000000200)}}, {{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000500)=""/113, 0xfb00}], 0x1, &(0x7f00000002c0)=""/73, 0x49}}], 0x2, 0x0, 0x0) [ 304.667087] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 304.678797] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 304.687481] loop3: p1 p2 p3 p4 03:33:52 executing program 5: 03:33:52 executing program 4: 03:33:52 executing program 2: 03:33:52 executing program 5: 03:33:52 executing program 4: 03:33:52 executing program 2: 03:33:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x1000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="00b2f6000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 03:33:52 executing program 0: 03:33:52 executing program 5: 03:33:52 executing program 1: 03:33:52 executing program 4: 03:33:52 executing program 2: 03:33:52 executing program 2: 03:33:52 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) kexec_load(0x0, 0x1, &(0x7f0000000740)=[{&(0x7f0000000640)}], 0x80000) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1001, 0x80000000000c23c) keyctl$dh_compute(0x17, &(0x7f0000000080), &(0x7f00000009c0)=""/240, 0x4a3, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000980)="86", 0x1}], 0x1) 03:33:52 executing program 4: 03:33:52 executing program 0: 03:33:52 executing program 1: 03:33:52 executing program 2: [ 305.398430] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 305.431403] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 305.472410] loop3: p1 p2 p3 p4 03:33:53 executing program 3: 03:33:53 executing program 1: 03:33:53 executing program 0: 03:33:53 executing program 4: 03:33:53 executing program 2: 03:33:53 executing program 0: 03:33:53 executing program 4: 03:33:53 executing program 5: 03:33:53 executing program 2: 03:33:53 executing program 1: 03:33:53 executing program 3: 03:33:53 executing program 4: 03:33:53 executing program 0: 03:33:53 executing program 2: 03:33:53 executing program 1: 03:33:53 executing program 0: 03:33:53 executing program 5: 03:33:53 executing program 4: 03:33:53 executing program 3: 03:33:53 executing program 2: 03:33:53 executing program 1: 03:33:53 executing program 0: 03:33:53 executing program 5: 03:33:54 executing program 4: 03:33:54 executing program 3: 03:33:54 executing program 2: 03:33:54 executing program 0: 03:33:54 executing program 5: 03:33:54 executing program 1: 03:33:54 executing program 4: 03:33:54 executing program 2: 03:33:54 executing program 0: 03:33:54 executing program 1: 03:33:54 executing program 3: 03:33:54 executing program 4: 03:33:54 executing program 5: 03:33:54 executing program 2: 03:33:54 executing program 1: 03:33:54 executing program 0: 03:33:54 executing program 5: 03:33:54 executing program 3: 03:33:54 executing program 4: 03:33:54 executing program 2: 03:33:54 executing program 1: 03:33:54 executing program 5: 03:33:54 executing program 0: 03:33:54 executing program 3: 03:33:54 executing program 4: 03:33:54 executing program 2: 03:33:54 executing program 0: 03:33:54 executing program 5: 03:33:54 executing program 1: 03:33:54 executing program 3: 03:33:54 executing program 2: 03:33:54 executing program 4: 03:33:54 executing program 1: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000080)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000500)) r0 = syz_open_procfs(0x0, &(0x7f0000000200)="696f005bfc57169babee54ed16e39e7a8fe4b90016f266e3f63c443b3fc5040006bb5cd4bd7c7373b3d4d470a0cb5617aadbfb64c5f9983c25d024a9f3c489cc438f9e6de1635f672bf70ad3bc27c924384f5586d4a51c6420a4e356e4e5ff7e28104d262f889f390101ccaff805816603f65ba3df555b6c352cd7d84a7267a03436ba") lseek(r0, 0x3, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000000)={0x18}, 0x18) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:33:54 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x40}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000007, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x400040) 03:33:54 executing program 0: clone(0x200, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000600)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) creat(&(0x7f00000001c0)='./file1\x00', 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x10a) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000140), &(0x7f0000001580)) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f00000001c0)=ANY=[]) open$dir(&(0x7f0000000380)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', &(0x7f0000000540), &(0x7f0000000640)) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000280)={'veth1\x00', @ifru_ivalue}) 03:33:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getpeername(r1, &(0x7f0000001940)=@can, &(0x7f00000019c0)=0x80) 03:33:54 executing program 3: 03:33:54 executing program 2: 03:33:55 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0x0, 0x800}}) 03:33:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r2 = accept$inet6(r1, 0x0, &(0x7f0000000640)) r3 = accept4(r0, &(0x7f0000000000)=@ax25, &(0x7f0000000080)=0x80, 0x800) bind$bt_sco(r3, &(0x7f0000000100)={0x1f, {0x3, 0xcd6f, 0x3b, 0x7fd, 0x6, 0x7fffffff}}, 0x8) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr}, 0x10) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000140), &(0x7f00000001c0)=0x8) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000880)={{0xa, 0x4}, {0xa, 0x0, 0xc4, @empty, 0x1}, 0x0, [0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x40000000000000, 0x0, 0x1, 0x400}, 0xfffffffffffffd2e) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000900)={0x0, 0x1ff, 0xff}, &(0x7f0000000740)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000780)={r4, @in6={{0xa, 0x4e23, 0x1, @loopback, 0x3}}}, &(0x7f0000000840)=0x84) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r5, 0x29, 0x40, &(0x7f0000001fde), 0x4) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x3c}, {0x6, 0x3, 0x0, 0x7}]}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r7 = socket$inet6(0xa, 0x0, 0xfffffffffffffffd) getpeername(r3, &(0x7f0000000540), &(0x7f00000004c0)=0x80) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0xfdf, @local, 0x1f}, 0xcff570dace8820d2) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000480), 0x4) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockname$unix(r3, &(0x7f00000005c0), &(0x7f0000000700)=0x6e) sendmsg$nl_xfrm(r8, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000001240)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet6_group_source_req(r7, 0x29, 0x20000000048, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000680), &(0x7f00000006c0)=0x4) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) getsockopt$inet6_dccp_buf(r3, 0x21, 0xe, &(0x7f0000000200)=""/51, &(0x7f00000002c0)=0x33) shutdown(r0, 0x0) 03:33:55 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x0, &(0x7f00000002c0)={{0x0, 0x7530}, {0x77359400}}, 0x0) 03:33:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "4410050300ef000097"}], 0x20}, 0x0) 03:33:55 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x8001}) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000040)={&(0x7f0000000040)}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 03:33:55 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89fb, &(0x7f00000001c0)='4') lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000540)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000200)=""/36) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) ioprio_set$uid(0x3, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='erspan0\x00', 0xfffffffffffffc3c) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000880)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'sit0\x00', {0x2, 0x0, @loopback}}) 03:33:55 executing program 1: rmdir(&(0x7f0000000080)='./file0\x00') semget(0xffffffffffffffff, 0x5, 0x85) readv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/122, 0x7a}], 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x20) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0x18000, 0x0, 0x0, 0x3, 0xffff}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='net/fib_trie\x00') ioctl$RTC_WIE_ON(r1, 0x700f) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) ioctl$TUNSETOWNER(r0, 0x400454cc, r3) prctl$setfpexc(0xc, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x4) preadv(r2, &(0x7f0000000480), 0x1000000000000054, 0x400000a) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000180)={0xfffffffffffff801, 0x0, 0x9a1, 'queue0\x00', 0x2}) fcntl$getownex(r4, 0x10, &(0x7f0000000000)) exit(0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000100)="b78208e3e82d64d3af684c1cda8453aa", 0x10) [ 308.091445] mmap: syz-executor5 (8880) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 03:33:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000001580)=""/106, 0x6a}, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000880), 0x220, 0x0) 03:33:55 executing program 3: socketpair$unix(0x1, 0x8000000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) setrlimit(0x2, &(0x7f0000e63ff0)={0x2000000, 0x20080000000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 03:33:55 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) recvfrom(0xffffffffffffffff, &(0x7f00000011c0)=""/4096, 0xffffffffffffffec, 0x0, &(0x7f0000001140)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0xfffffe6b) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000400)=0xdd00000000000000) r2 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r2, 0xb979) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a61000)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r3, r2, &(0x7f0000335ff8), 0x2) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x38d) keyctl$join(0x1, &(0x7f0000000040)={'syz'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000300)=0x50) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) 03:33:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000400)={0x0, {0x2, 0x628fedcc, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @rand_addr=0x2c1a}, 0x0, 0x0, 0x0, 0x0, 0x7fff, &(0x7f00000003c0)="6772650300ba667e61934c2c4457091b"}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000300), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001000)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066104010000000000000200000000000040000000000000000c02000000000000a6d10000030038000200ffffffff468051e57464030000000300000000000000bc08000000000000f9ffffffffffffffff7f0000000000000600000000000000000800000000000005000000020000006f000000000000000000000000000000ea2b000000000000080000000000000003000000000000000800000000000000f8d1cf6bc8252c025b5f92a84bb4d5efd7201c0b3858f135eeae2dc7f0e87b4cb7c2ebe8e1bf26d90204e8796ae2234ab4507f89e0a927c56e06ac8486242f23306477b3ced713f3ccd7a0f1572c2cfeceaf21bfb67974157e7a4e10510b1d74ca0f796a92f62c8102c33ef139e0cf2ccd4388e8404194afc7dc0000000004a76736e493f5c3e2c8d91d510485793916f26e041f6b30857e8c9b55fe64259328116a71513c065b05319d42f98f0000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000b0000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff"], 0x34c) write$binfmt_elf64(r0, &(0x7f00000020c0)=ANY=[@ANYBLOB="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"], 0xcb2) 03:33:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000700)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)="e3", 0x1}], 0x1, &(0x7f00000004c0)}], 0x1, 0x4048880) sendmmsg$alg(r2, &(0x7f00000000c0)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000080)=[{{&(0x7f0000002780)=@nfc_llcp, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)=""/65, 0x20000181}], 0x1, &(0x7f0000003bc0)=""/148, 0xffffffffffffff52}}], 0x1, 0x0, &(0x7f000000a240)) 03:33:55 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa108b5bdb4cb904e473730e55cff26d1b0e001d800c3800005e510befccd7", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000200)=[{0x10, 0xff}], 0x10}, 0x4000000) [ 308.330201] mmap: syz-executor3 (8889): VmData 35123200 exceed data ulimit 33554432. Update limits or use boot option ignore_rlimit_data. 03:33:55 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={&(0x7f0000000040), 0xc, &(0x7f0000000640)={&(0x7f0000000500)=ANY=[@ANYBLOB="0000000000000000140012000c0001006964bd2eff65000004000200"], 0x1}}, 0x0) [ 308.447156] netlink: 'syz-executor3': attribute type 29 has an invalid length. [ 308.477327] netlink: 'syz-executor3': attribute type 29 has an invalid length. [ 308.502148] netlink: 'syz-executor3': attribute type 29 has an invalid length. [ 308.520123] netlink: 'syz-executor3': attribute type 29 has an invalid length. 03:33:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0x27c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x8000) dup3(r2, r1, 0x0) 03:33:56 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/user\x00') 03:33:56 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa108b5bdb4cb904e473730e55cff26d1b0e001d800c3800005e510befccd7", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000200)=[{0x10, 0xff}], 0x10}, 0x4000000) 03:33:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080), &(0x7f0000000000)=0x4) [ 308.637019] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 308.729232] netlink: 'syz-executor3': attribute type 29 has an invalid length. [ 308.759159] netlink: 'syz-executor3': attribute type 29 has an invalid length. 03:33:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0x27c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x8000) dup3(r2, r1, 0x0) 03:33:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0x27c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x8000) dup3(r2, r1, 0x0) 03:33:56 executing program 5: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000080)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000500)) r0 = syz_open_procfs(0x0, &(0x7f0000000200)="696f005bfc57169babee54ed16e39e7a8fe4b90016f266e3f63c443b3fc5040006bb5cd4bd7c7373b3d4d470a0cb5617aadbfb64c5f9983c25d024a9f3c489cc438f9e6de1635f672bf70ad3bc27c924384f5586d4a51c6420a4e356e4e5ff7e28104d262f889f390101ccaff805816603f65ba3df555b6c352cd7d84a7267a03436ba") lseek(r0, 0x3, 0x0) pread64(r0, &(0x7f0000000180)=""/63, 0x3f, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) [ 308.874179] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 308.891738] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:33:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x1000}}, [0x0, 0x8000, 0x800, 0x80000001, 0x1000, 0x10000, 0x1ff, 0x100000001, 0x0, 0x1, 0x4, 0x7fff, 0x1, 0x401, 0x5f]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000440)={r1, 0x80000000, 0xffffffff, 0x1c0000000000}, &(0x7f0000000480)=0x10) r2 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000200)={0x6}, 0x1) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="edff3400040000000000000014007b0073656c6676626f786e6574312d400000b793e9475bbbc05f5909ba781809de7df614a2f17427ca75cbfbf18647b1ad9d87507e77201d2e0ec101c9c224ee2be6465e05e055eb5449564305e3fbfa5bb8be8dfe3f9e66f7e89f5ef2c65451e2ff76826434cfd9aa68d7af9d1e76cd68440b50f44faebef75bea3d9c2e6ad4f9f6f0964dfd92a4ce2df9bfcc164afd37967f5314a6093ff3551b2af8572b31af2bf233734da859403dfa87f01ea3e03907"], 0x1}}, 0x40) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000140)={@dev, @local}, &(0x7f0000000180)=0xc) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 03:33:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xff43) prctl$intptr(0x1d, 0xfffffffffffffb4d) prctl$void(0x1e) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c27d794e003e0f11581010196f04cd04cd0f2902") 03:33:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000240)="6270713000000000000000001a00") sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) ioperm(0x0, 0x5, 0x4000000000000008) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000180)={r1, 0x7ff}, &(0x7f0000000200)=0x8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 03:33:56 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil}) 03:33:56 executing program 5: r0 = socket$packet(0x11, 0x800000003, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0xfd, 0x4) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000000000fff5", 0xe, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x20000000006}, 0x1c) 03:33:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0x27c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x8000) dup3(r2, r1, 0x0) 03:33:56 executing program 0: [ 309.233343] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:33:56 executing program 5: 03:33:56 executing program 1: 03:33:56 executing program 0: 03:33:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0x27c, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000580)) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x8000) dup3(r2, r1, 0x0) 03:33:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1f) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1, r2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={0xffffffffffffffff, &(0x7f0000000380)="803bb6b127490d9b130f7192d9495862ad4e03ccf83dfcd79c036fb21cc2226560ad81d9fbbfe8b791aa8b620317e0a2fa91affc5311edd305659bd63d4cbe55c8c742bda4dd4a44be5a56ec26247696db3dfa55cf4aad8c2a9027c79b646fb7871806f3bda11c305955dafcb75e2391bb4dcd074d", &(0x7f00000005c0)="e5a595913429b2d11ed989e31057533a0b993d36dc3c897b03090733afa8bd64dc560501327b8c2b3f982ca58320b3a36d4483f72923978db068e697130deb8a770907c7aa6469bb21ec1fc13f70c6fa2a9e2263c91ae5e5a046e6bf20f9ca44fb95a43d7b5be60965d42ab1031088a11e9fce", 0x1}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r3, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={r4, 0x9, 0x8}, 0xc) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000340)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000500)={r5, &(0x7f0000000200)="6b46c48565baa29d5337ae98f3db7819c2f87ecc61b401f634773567c2ab9e00638cd89bb98a979277", &(0x7f0000000400)=""/253}, 0x18) r6 = gettid() perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x36, 0xd2d, 0xfff, 0x0, 0x800, 0x80102, 0x8, 0x7, 0x1, 0x8001, 0x108000000000, 0x9, 0xfff, 0x100000000, 0x7, 0x0, 0x6, 0x4, 0xffffffff7fffffff, 0x0, 0x6, 0x9, 0x3ff, 0xa810, 0x27, 0x0, 0x1, 0x8, 0x0, 0x9, 0x7f, 0xc8a, 0x16cbdfc0, 0x85be, 0x50b2, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000080)}, 0x4, 0x0, 0x2, 0x7, 0x1, 0x799d, 0x8}, r6, 0x4, r1, 0xa) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) r7 = socket$kcm(0x2, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "b6bc8fda04ae1bf1a1e4431ff3e4e210a9ad83a2709b87b524875076871471eb7b6e745475d5febe321ff3eb7a90f27b92d384bf15cacfa784201efd3d604b"}, 0xffffffffffffff15, &(0x7f0000000300)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x890c, &(0x7f0000000000)) [ 309.599588] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:33:57 executing program 4: 03:33:57 executing program 2: 03:33:57 executing program 0: 03:33:57 executing program 5: 03:33:57 executing program 1: 03:33:57 executing program 3: 03:33:57 executing program 2: 03:33:57 executing program 1: 03:33:57 executing program 3: 03:33:57 executing program 5: 03:33:57 executing program 0: 03:33:57 executing program 4: 03:33:57 executing program 1: 03:33:57 executing program 2: 03:33:57 executing program 4: 03:33:57 executing program 0: 03:33:57 executing program 5: 03:33:57 executing program 3: 03:33:58 executing program 1: 03:33:58 executing program 4: 03:33:58 executing program 2: 03:33:58 executing program 3: 03:33:58 executing program 5: 03:33:58 executing program 0: 03:33:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x8001}) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000040)={&(0x7f0000000040)}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 03:33:58 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 03:33:58 executing program 2: recvmmsg(0xffffffffffffff9c, &(0x7f0000004440)=[{{&(0x7f0000001bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001c80)=""/27, 0x1b}], 0x1, &(0x7f0000002000)=""/112, 0x70}}], 0x1, 0x0, &(0x7f00000045c0)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x189, 0x0) lstat(&(0x7f0000000040)='./file0/bus\x00', &(0x7f0000000080)) 03:33:58 executing program 5: r0 = eventfd2(0x200, 0x0) fchmod(r0, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup(r1) unshare(0x40000000) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000400)={"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"}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000240)="6270713000000000000000001a00") sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) ioperm(0x1, 0x0, 0x8) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000300)={{{@in=@broadcast, @in6=@remote}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000200)=0xe8) signalfd(0xffffffffffffffff, &(0x7f00000002c0), 0x8) ioctl$TIOCGPTPEER(r2, 0x5441, 0x9) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/35, 0x23}], 0x1) 03:33:58 executing program 3: 03:33:58 executing program 0: 03:33:58 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000140)='proc\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000180)=""/140) [ 310.882040] IPVS: ftp: loaded support on port[0] = 21 03:33:58 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a80)={0x0}, &(0x7f0000000ac0)=0xc) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) io_setup(0x0, &(0x7f00000002c0)=0x0) sched_rr_get_interval(r0, &(0x7f0000000140)) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="fb76c17b83810700000091cf004ffc", 0xf}]) 03:33:58 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000300)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74d03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c6d6171c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b587948a387039612387387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa6840200000000000000000000000000") r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) 03:33:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) socket$inet(0x2, 0x80003, 0x2000000080) recvmmsg(r0, &(0x7f0000002e00), 0x3a3f34626ae7792, 0x22, 0x0) [ 311.078816] sysfs: Unknown parameter 'sysfs' 03:33:58 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x241, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000280)=[{}], 0x20000000000000ec, &(0x7f0000000200)={0x0, r0+30000000}, &(0x7f0000000240), 0x8) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000180)) [ 311.135528] sysfs: Unknown parameter 'sysfs' 03:33:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000080), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffe181004e22000075a9bdee0521d283945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f0f000100070abd00000078b75bff3ec6", 0x58}], 0x1) 03:33:58 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f00000004c0)={0x77359400}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000005c0)) ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000100)) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000003, 0x0) [ 311.283072] IPVS: ftp: loaded support on port[0] = 21 03:33:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x8001}) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000040)={&(0x7f0000000040)}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4000000000001, 0x31, 0xffffffffffffffff, 0x0) 03:33:58 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x800) write$P9_RREADLINK(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="10f4ff0516168aa4a7144df0cc99a7a43de546029862727830"], 0x19) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x10000, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000140), 0x4) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)=""/88, &(0x7f0000000080)=0x58) sendmsg(r0, &(0x7f0000001ac0)={&(0x7f0000000580)=@sco={0x1f, {0x800, 0x7, 0x517, 0x10000, 0x5, 0x1}}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000880)="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", 0x1000}], 0x1, &(0x7f00000018c0), 0x0, 0x8040}, 0x4) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000240)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) getsockname$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, &(0x7f0000000200)=0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r4 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @tid=r4}, &(0x7f0000044000)) socket(0x10, 0x80002, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000580)=@bridge_getneigh={0x20, 0x1e, 0x601}, 0x20}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x15) 03:33:59 executing program 5: recvmmsg(0xffffffffffffff9c, &(0x7f0000004440)=[{{&(0x7f0000001bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001c80)=""/27, 0x1b}], 0x1, &(0x7f0000002000)=""/112, 0x70}}], 0x1, 0x0, &(0x7f00000045c0)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x189, 0x0) sysfs$1(0x1, &(0x7f0000000140)='status\x00') fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) 03:33:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000280)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000780)}, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="000000808e9478f65b2babac217968be4d00f9b8d6bfa96383d2e65d1e6055"], 0x1f) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x0, 0xd, 0x0, 0xf0, 0xffffffffffffffff, &(0x7f0000000000), 0xfffffce4}]) 03:33:59 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f0000004440)=[{{&(0x7f0000001bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001c80)=""/27, 0x1b}], 0x1, &(0x7f0000002000)=""/112, 0x70}}], 0x1, 0x0, &(0x7f00000045c0)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x189, 0x0) quotactl(0xff, &(0x7f0000000000)='./file0/bus\x00', 0x0, &(0x7f0000000100)) sysfs$1(0x1, &(0x7f0000000140)='status\x00') fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) 03:33:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r1, &(0x7f00000007c0)={&(0x7f0000000280)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000780)}, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r3, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x0, 0xd, 0x3f00000000000000, 0xf0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:33:59 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a80)={0x0}, &(0x7f0000000ac0)=0xc) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) io_setup(0x0, &(0x7f00000002c0)=0x0) sched_rr_get_interval(r0, &(0x7f0000000140)) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="fb76c17b83810700000091cf004ffc", 0xf}]) 03:33:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)="2e2f6367726f7570000af4768ea2f63959c67dd2981fb7bb04e1768eed1bf56d68ef51981e32571fda5cc7b02e05535c52f4476ab1747dbf8aea298514faca81fa533d463b3b4870495e75a8a605fa00997204f15bcf493962fb5ff6fbfda1a7d6467957c2401a74fb42938e0570a800ac507c04e03df2a29d27bf2d93ddf47ca4f46d6da51a581fea5d73656475a85cc3cff74ad289df861a2b47a26add859b959092d6df3e493b3c4f9d459052f7a4c256017bc4adb7e5d9fd51202a7a724a9bb32ae50f19eeb9b5df7c05ba23264d490c81830a2d58ba81d68a3100b06717f52f", 0x200002, 0x0) fchdir(r0) rmdir(&(0x7f00000000c0)='./file0\x00') 03:33:59 executing program 0: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0xff7f) syncfs(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) 03:33:59 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(&(0x7f0000022ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x3, 0x6}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) 03:33:59 executing program 5: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) [ 312.189544] audit: type=1804 audit(2000000039.690:36): pid=9128 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir893502198/syzkaller.SBZ3bf/94/bus" dev="sda1" ino=16732 res=1 03:33:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000240)="6270713000000000000000001a00") sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) ioperm(0x1, 0x5, 0x4000000000000008) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 312.283016] audit: type=1804 audit(2000000039.740:37): pid=9128 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir893502198/syzkaller.SBZ3bf/94/bus" dev="sda1" ino=16732 res=1 03:33:59 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000400)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000300)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74d03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c6d6171c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b587948a387039612387387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa6840200000000000000000000000000") r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000180)=""/116, 0x2ec) 03:33:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'lo\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='\n\x00\x00\x00\x00\x00\x00']}) [ 312.456125] audit: type=1804 audit(2000000039.830:38): pid=9128 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir893502198/syzkaller.SBZ3bf/94/bus" dev="sda1" ino=16732 res=1 03:34:00 executing program 0: r0 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='&+\x00', 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) [ 312.524889] sysfs: Unknown parameter 'sysfs' [ 312.585655] sysfs: Unknown parameter 'sysfs' 03:34:00 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x0) [ 312.619410] audit: type=1804 audit(2000000039.830:39): pid=9140 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir893502198/syzkaller.SBZ3bf/94/bus" dev="sda1" ino=16732 res=1 03:34:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x3, @mcast2, 0x1000}}, [0x0, 0x0, 0x800, 0x80000001, 0x1000, 0x10000, 0x1ff, 0x0, 0x0, 0x1, 0x4, 0x7fff, 0x1, 0x401]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000440)={r1, 0x0, 0xffffffff}, &(0x7f0000000480)=0x10) socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000200), 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0), 0xc, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[]}}, 0x40) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000140)={@dev, @local}, &(0x7f0000000180)=0xc) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 03:34:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/6, 0x6}], 0x1) preadv(r1, &(0x7f0000000180), 0x1000000000000141, 0x2000107e) [ 312.874394] audit: type=1804 audit(2000000039.840:40): pid=9140 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir893502198/syzkaller.SBZ3bf/94/bus" dev="sda1" ino=16732 res=1 03:34:00 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) 03:34:00 executing program 3: setresuid(0x0, 0xee01, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) setresuid(0x0, 0x0, 0x0) keyctl$setperm(0x5, r0, 0x1000002192c04) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, r0) 03:34:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x6, 0x4, 0x80, 0x8a}, 0x2c) 03:34:00 executing program 4: recvmmsg(0xffffffffffffff9c, &(0x7f0000004440)=[{{&(0x7f0000001bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001c80)=""/27, 0x1b}], 0x1, &(0x7f0000002000)=""/112, 0x70}}], 0x1, 0x0, &(0x7f00000045c0)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x189, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lstat(&(0x7f0000000040)='./file0/bus\x00', &(0x7f0000000080)) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) r1 = add_key(&(0x7f0000000200)='.request_key_auth\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="c3d59958b9a88d65232635d065e968e60462d55d9094fbb5e92edcee5b232a7088c89f575c0c8f89efd5dddb35c1458089ffb04ce313aaa000fdec9afe481d5e3e6c129369c70a4d7e381561a8bd74b16401d4540bc14a6a287a3011ed5f7aa8d92a8b407967a40b285d77e48f99d5e0b89dca87832c803f5c7817b0052b325e54dcc006c3a4abf9dc40603dae80196225cff84878f80a17024b1d50d2cacbb203558c1192eff43ab201a4", 0xab, 0xfffffffffffffffa) keyctl$invalidate(0x15, r1) quotactl(0xff, &(0x7f0000000000)='./file0/bus\x00', 0x0, &(0x7f0000000100)) 03:34:00 executing program 5: recvmmsg(0xffffffffffffff9c, &(0x7f0000004440)=[{{&(0x7f0000001bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001c80)=""/27, 0x1b}], 0x1, &(0x7f0000002000)=""/112, 0x70}}], 0x1, 0x0, &(0x7f00000045c0)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x189, 0x0) add_key(&(0x7f0000000200)='.request_key_auth\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000380), 0x0, 0xfffffffffffffffa) 03:34:00 executing program 2: 03:34:00 executing program 3: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="6d616ea466a9829c4005087e0b3121dce50200afd61a165b45a3cd2100000000008880c6868ac58de16c0000000000000000000000000900003d000056934652488eddce750a380000000100a78d88b206000000000001"], 0x1) 03:34:00 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)={0x0, 0x700}) 03:34:00 executing program 3: clone(0x210087f7, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0x0, 0x800}}) [ 313.393864] binder: 9197 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 313.393878] binder: 9197:9198 ioctl c018620c 20000380 returned -22 03:34:01 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000240)="67726530ffffff7f000000000000f600") sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) ioperm(0x1, 0x9, 0x8) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) capget(&(0x7f0000000100)={0x399f1336, r3}, &(0x7f0000000180)={0x5, 0x8, 0x4, 0x7, 0x4, 0xffffffffffffdeb6}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000300)={{{@in=@broadcast, @in6=@remote}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000080)) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000400)={r4, 0x80000, r2}) signalfd(0xffffffffffffffff, &(0x7f00000002c0), 0x8) [ 313.511295] binder: 9197 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 313.511309] binder: 9197:9198 ioctl c018620c 20000380 returned -22 03:34:01 executing program 1: 03:34:01 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x8001}) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000040)={&(0x7f0000000040)}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4000000000001, 0x31, 0xffffffffffffffff, 0x0) 03:34:01 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)={0x0, 0x700}) 03:34:01 executing program 5: recvmmsg(0xffffffffffffff9c, &(0x7f0000004440)=[{{&(0x7f0000001bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001c80)=""/27, 0x1b}], 0x1, &(0x7f0000002000)=""/112, 0x70}}], 0x1, 0x0, &(0x7f00000045c0)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x189, 0x0) add_key(&(0x7f0000000200)='.request_key_auth\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000380), 0x0, 0xfffffffffffffffa) 03:34:01 executing program 4: 03:34:01 executing program 4: 03:34:01 executing program 3: [ 314.049233] binder: 9225 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 314.049247] binder: 9225:9227 ioctl c018620c 20000380 returned -22 03:34:01 executing program 1: 03:34:01 executing program 4: 03:34:01 executing program 3: 03:34:01 executing program 2: 03:34:01 executing program 4: 03:34:01 executing program 5: 03:34:01 executing program 0: 03:34:01 executing program 1: 03:34:01 executing program 3: 03:34:01 executing program 2: 03:34:01 executing program 5: 03:34:02 executing program 4: 03:34:02 executing program 0: 03:34:02 executing program 1: 03:34:02 executing program 2: 03:34:02 executing program 5: 03:34:02 executing program 4: 03:34:02 executing program 3: 03:34:02 executing program 0: 03:34:02 executing program 4: 03:34:02 executing program 2: 03:34:02 executing program 1: 03:34:02 executing program 5: 03:34:02 executing program 3: 03:34:02 executing program 0: 03:34:02 executing program 2: 03:34:02 executing program 3: 03:34:02 executing program 4: 03:34:02 executing program 1: 03:34:02 executing program 0: 03:34:02 executing program 5: 03:34:02 executing program 5: 03:34:02 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') 03:34:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x1100020000801, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) 03:34:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) 03:34:02 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, r0) keyctl$revoke(0x3, r0) 03:34:02 executing program 0: 03:34:02 executing program 2: 03:34:02 executing program 5: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msync(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x3) 03:34:02 executing program 3: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f00000001c0)={0x3b7, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x64be, 0x0, 0xcee4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 03:34:02 executing program 0: clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) lookup_dcookie(0x80000001, &(0x7f0000000200)=""/242, 0xf2) exit(0x0) 03:34:02 executing program 2: add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) 03:34:02 executing program 1: add_key(&(0x7f00000002c0)='cifs.spnego\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffd) 03:34:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x8e9, 0x0) 03:34:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000004c0)) socket$inet6(0xa, 0x2, 0x0) recvfrom$inet6(r0, &(0x7f0000000180)=""/150, 0x96, 0x2102, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', r1}, 0x10) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x7003, &(0x7f00000000c0)) preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) tee(r2, r1, 0x1ff, 0xa) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f00000000c0)=0x3) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000240)={0xd6, 0x20}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) r3 = getpgid(0x0) getpgid(r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000300)='/dev/rtc\x00', 0xffffffffffffffff}, 0x30) perf_event_open$cgroup(&(0x7f0000000740)={0x0, 0x70, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0x3, 0x0, 0x1, 0x0, 0x2, 0x0, 0x7ff, 0x0, 0x6, 0x0, 0xbda, 0x5, 0x91, 0x0, 0x100, 0x6, @perf_config_ext={0x0, 0x5}, 0x0, 0x1, 0x0, 0x3, 0x7, 0x8}, r0, 0x0, r0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000400)=0xc) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000680)) 03:34:03 executing program 4: io_setup(0x5, &(0x7f0000000300)=0x0) io_getevents(r0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280)) 03:34:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000480)=@dstopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @ipv4={[], [], @loopback}}, @calipso={0x7, 0x8}]}, 0x28) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000001c0)=""/128, 0x80}, 0x0) r2 = dup2(r0, r0) ioctl(r2, 0x0, &(0x7f0000000240)) write(r1, &(0x7f0000000440), 0x0) 03:34:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x0, 0x2000000080) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x3a3f34626ae7792, 0x22, 0x0) 03:34:03 executing program 4: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x48204) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0xffff) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 03:34:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x1c, 0x34, 0x119, 0x0, 0x0, {0xb501}, [@typed={0x8, 0x2, @fd}]}, 0x1c}}, 0x0) 03:34:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) ftruncate(r0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000004c0)) socket$inet6(0xa, 0x2, 0x0) recvfrom$inet6(r0, &(0x7f0000000180)=""/150, 0x96, 0x2102, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', r1}, 0x10) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x7003, &(0x7f00000000c0)) preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) tee(r2, r1, 0x1ff, 0xa) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f00000000c0)=0x3) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) r3 = getpgid(0x0) getpgid(r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000300)='/dev/rtc\x00', 0xffffffffffffffff}, 0x30) perf_event_open$cgroup(&(0x7f0000000740)={0x0, 0x70, 0x0, 0x8, 0x80000001, 0x7, 0x0, 0x7, 0x4000, 0xb, 0x4, 0x0, 0x0, 0xed73, 0x8, 0x4, 0x0, 0x3, 0x1f, 0x8000, 0x0, 0x4, 0x9, 0x7, 0x4, 0x3, 0x9, 0x1, 0x38d, 0x2, 0x4, 0x7ff, 0x100, 0x6, 0x10001, 0xbda, 0x5, 0x91, 0x0, 0x100, 0x6, @perf_config_ext={0x20000, 0x5}, 0x10000, 0x1, 0x9, 0x3, 0x7, 0x8, 0x2}, r0, 0xd, r0, 0xa) getsockname$netlink(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000400)=0xc) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000680)) 03:34:03 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "81182e", 0x44, 0x2f, 0x0, @local, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}}, &(0x7f0000000000)) 03:34:03 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x6102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) socket$inet_tcp(0x2, 0x1, 0x0) 03:34:03 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x88) fchdir(r0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x40, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000740), 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x8, 0x400400) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(0xffffffffffffffff, &(0x7f0000000740), 0x0, 0x240000c0, &(0x7f0000000340)=@file={0x1, './bus\x00'}, 0x6e) fchmod(r1, 0xb8) write(r4, &(0x7f00000001c0), 0xfffffef3) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syz_open_pts(r4, 0x4000) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000400)) gettid() read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) timer_create(0x0, &(0x7f0000000100)={0x0, 0x35, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000140)=0x0) timer_gettime(r5, &(0x7f0000000180)) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000001c0)={'syzkaller0\x00', {0x2, 0x4e22, @loopback}}) listen(0xffffffffffffffff, 0x101) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) 03:34:03 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x241, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000280)=[{}], 0x20000000000000ec, &(0x7f0000000200)={0x0, r0+30000000}, &(0x7f0000000240), 0x8) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)="50ffef8541d22a5e") ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000340)={{0xa7, 0xffffffffffffffc0}, 'port0\x00', 0x2, 0x10002, 0x5, 0x3, 0x100000001, 0x3, 0x1, 0x0, 0x7, 0x7fff}) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000002c0)) r2 = openat(r1, &(0x7f00000001c0)='./file0/file0\x00', 0x100, 0x8) write$FUSE_INTERRUPT(r2, &(0x7f0000000400)={0x10, 0x0, 0x7}, 0x10) r3 = open(&(0x7f0000000140)='./file0\x00', 0x240000, 0x0) ioctl$KVM_SET_CLOCK(r3, 0x4030ae7b, &(0x7f0000000180)={0x4, 0xc0000000000000}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x2, 0x7b9, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf85, 0x0, 0x0, 0x0, 0x10000, 0x800, 0x1, 0x101, 0xffff, 0x0, 0x6, 0x8, 0x7, 0x5, 0x0, 0x0, 0x0, 0x5, 0xff, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x4, @perf_config_ext, 0x20008, 0x0, 0x7, 0x5, 0x6, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:34:04 executing program 3: 03:34:04 executing program 1: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x3a3f34626ae7792, 0x22, 0x0) 03:34:04 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x6, 0x4, 0x80, 0x6}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000240)}, 0x20) 03:34:04 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) 03:34:04 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x2000000000) ftruncate(r0, 0x208200) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f00000001c0)) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000140)) fcntl$getown(r0, 0x9) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000380)=0x0) getpgrp(r1) utime(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)={0x1f, 0x6}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0xffffffffffffffff, 0x2, r4}) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socketpair(0x19, 0x1, 0x6c65, &(0x7f00000003c0)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000300)={0x1ff}, 0x8) syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500e1ffffff0409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fbbc7864c3cf7318e89c6e97ca49e2523f8d54c646dd47000000000000000000000082c8ed780fc8de13aac81a5393802cac9b30bd34f4b1aa91950e3321095ed1dc0609f379617d65d54e4900f041cf05b8b29c725e548eba7414e6686d0e4d0e354ffbecf9b6cb56df37daad793393cdf96d60c334d7dee99d58bb98ec8fbae88509abe32fd44239abb4ccf659f55c76c288ae1d12b8aef689f19c39d9cdd8a249969185b3f229a48ef301365dc6762a1967eb3241f49796f3f6ceb28fd1833071281f0d81aee58fc8a61050486d5641c3dfc84c25baa2b3712cb8251267e70159894f6dd8f293e8cd44ea35ca1c52f1c165b6391d779405fabfaf835c2928c61282a10cfee523c694139d9b158c8ac9c2068deae9563a8661cef5dfb87149694d3b000cd5cc727f52139996dd2f575b0af9cc013f275d3651") shutdown(r5, 0x0) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000180)={r6, 0x0, 0x2, r4}) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) 03:34:04 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0x100000000000000a}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000380)) 03:34:04 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000232ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004edf8a), 0x1}], &(0x7f000000afd0)=[0x0]}}], 0xfffffffffffffda3, 0x10000000, &(0x7f0000009000)}) 03:34:04 executing program 5: [ 317.013630] binder: 9426:9427 transaction failed 29189/-22, size 40-8 line 2834 03:34:04 executing program 0: 03:34:04 executing program 2: [ 317.091663] binder: 9426:9427 ioctl c0306201 20008000 returned -14 03:34:04 executing program 3: 03:34:04 executing program 5: 03:34:04 executing program 2: [ 472.960964] INFO: task kworker/u4:0:7 blocked for more than 140 seconds. [ 472.967908] Not tainted 4.19.0-rc8-next-20181019+ #98 [ 472.974394] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 472.982721] kworker/u4:0 D15200 7 2 0x80000000 [ 472.988490] Workqueue: events_unbound fsnotify_connector_destroy_workfn [ 473.001236] Call Trace: [ 473.003923] __schedule+0x8cf/0x21d0 [ 473.007666] ? __sched_text_start+0x8/0x8 [ 473.012387] ? find_held_lock+0x36/0x1c0 [ 473.016481] ? mark_held_locks+0xc7/0x130 [ 473.020646] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 473.026202] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 473.031661] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 473.036347] ? trace_hardirqs_on+0xbd/0x310 [ 473.040725] ? kasan_check_read+0x11/0x20 [ 473.045442] ? __call_srcu+0x87f/0x11a0 [ 473.049441] ? zap_class+0x640/0x640 [ 473.053549] schedule+0xfe/0x460 [ 473.056932] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 473.062452] ? __schedule+0x21d0/0x21d0 [ 473.066452] ? find_held_lock+0x36/0x1c0 [ 473.070526] ? mark_held_locks+0xc7/0x130 [ 473.075110] schedule_timeout+0x1cc/0x260 [ 473.079286] ? usleep_range+0x1a0/0x1a0 [ 473.083656] ? wait_for_completion+0x41f/0x8a0 [ 473.088260] ? trace_hardirqs_off_caller+0x300/0x300 [ 473.093810] wait_for_completion+0x427/0x8a0 [ 473.098244] ? wait_for_completion_interruptible+0x840/0x840 [ 473.104658] ? wake_up_q+0x100/0x100 [ 473.108392] ? __lockdep_init_map+0x105/0x590 [ 473.113291] ? __init_waitqueue_head+0x9e/0x150 [ 473.117980] ? init_wait_entry+0x1c0/0x1c0 [ 473.122726] __synchronize_srcu+0x20a/0x2d0 [ 473.127068] ? call_srcu+0x10/0x10 [ 473.130675] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 473.136172] ? ktime_get_mono_fast_ns+0x27f/0x450 [ 473.141404] ? rcu_unexpedite_gp+0x20/0x20 [ 473.145674] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 473.151644] ? check_preemption_disabled+0x48/0x280 [ 473.156690] synchronize_srcu+0x44c/0x5b0 [ 473.161210] ? lock_downgrade+0x900/0x900 [ 473.165375] ? synchronize_srcu_expedited+0x20/0x20 [ 473.170411] ? kasan_check_read+0x11/0x20 [ 473.175063] ? do_raw_spin_trylock+0x270/0x270 [ 473.179687] fsnotify_connector_destroy_workfn+0x44/0xa0 [ 473.185529] process_one_work+0xc8b/0x1c40 [ 473.189782] ? mark_held_locks+0x130/0x130 [ 473.194368] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 473.199056] ? __switch_to_asm+0x40/0x70 [ 473.203482] ? __switch_to_asm+0x34/0x70 [ 473.207562] ? __switch_to_asm+0x40/0x70 [ 473.211958] ? __switch_to_asm+0x34/0x70 [ 473.216032] ? __switch_to_asm+0x40/0x70 [ 473.220100] ? __switch_to_asm+0x34/0x70 [ 473.224539] ? __switch_to_asm+0x40/0x70 [ 473.228616] ? __switch_to_asm+0x34/0x70 [ 473.233003] ? __switch_to_asm+0x40/0x70 [ 473.237086] ? __schedule+0x8d7/0x21d0 [ 473.241324] ? zap_class+0x640/0x640 [ 473.245057] ? lock_downgrade+0x900/0x900 [ 473.249223] ? kasan_check_read+0x11/0x20 [ 473.253745] ? do_raw_spin_unlock+0xa7/0x330 [ 473.258186] ? lock_acquire+0x1ed/0x520 [ 473.262493] ? worker_thread+0x3e0/0x1390 [ 473.266673] ? kasan_check_read+0x11/0x20 [ 473.271174] ? do_raw_spin_lock+0x14f/0x350 [ 473.275515] ? kasan_check_read+0x11/0x20 [ 473.279683] ? rwlock_bug.part.2+0x90/0x90 [ 473.284288] ? trace_hardirqs_on+0x310/0x310 [ 473.288727] worker_thread+0x17f/0x1390 [ 473.293033] ? __switch_to_asm+0x34/0x70 [ 473.297137] ? process_one_work+0x1c40/0x1c40 [ 473.301987] ? __sched_text_start+0x8/0x8 [ 473.306181] ? __kthread_parkme+0xce/0x1a0 [ 473.310424] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 473.315909] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 473.321353] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 473.325954] ? trace_hardirqs_on+0xbd/0x310 [ 473.330286] ? kasan_check_read+0x11/0x20 [ 473.334917] ? __kthread_parkme+0xce/0x1a0 [ 473.339175] ? trace_hardirqs_off_caller+0x300/0x300 [ 473.344654] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 473.349780] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 473.355819] ? __kthread_parkme+0xfb/0x1a0 [ 473.360079] ? process_one_work+0x1c40/0x1c40 [ 473.364989] kthread+0x35a/0x440 [ 473.368374] ? kthread_stop+0x8f0/0x8f0 [ 473.372694] ret_from_fork+0x3a/0x50 [ 473.376446] INFO: task kworker/u4:1:21 blocked for more than 140 seconds. [ 473.384686] Not tainted 4.19.0-rc8-next-20181019+ #98 [ 473.391659] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 473.399731] kworker/u4:1 D13808 21 2 0x80000000 [ 473.405769] Workqueue: netns cleanup_net [ 473.409838] Call Trace: [ 473.412770] __schedule+0x8cf/0x21d0 [ 473.416503] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 473.421951] ? __sched_text_start+0x8/0x8 [ 473.426117] ? trace_hardirqs_off_caller+0x300/0x300 [ 473.431691] ? _raw_spin_unlock+0x2c/0x50 [ 473.435870] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 473.441416] ? prepare_to_wait_event+0x39f/0xa10 [ 473.446194] ? flush_rcu_work+0x90/0x90 [ 473.450186] ? prepare_to_wait_exclusive+0x480/0x480 [ 473.455718] schedule+0xfe/0x460 [ 473.459106] ? __schedule+0x21d0/0x21d0 [ 473.463436] ? _synchronize_rcu_expedited.constprop.58+0x61d/0x9d0 [ 473.469776] ? perf_trace_sched_process_exec+0x860/0x860 [ 473.475572] ? _synchronize_rcu_expedited.constprop.58+0x7c7/0x9d0 [ 473.482257] ? replenish_dl_entity.cold.55+0x36/0x36 [ 473.487390] ? __might_sleep+0x95/0x190 [ 473.491710] _synchronize_rcu_expedited.constprop.58+0x6f6/0x9d0 [ 473.497877] ? dyntick_save_progress_counter+0xb0/0xb0 [ 473.503500] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 473.509057] ? finish_wait+0x430/0x430 [ 473.513295] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 473.518848] ? check_preemption_disabled+0x48/0x280 [ 473.524364] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 473.530008] ? __perf_event_task_sched_out+0x33a/0x1bf0 [ 473.535737] ? pick_next_task_fair+0xa35/0x1c90 [ 473.540425] ? rcu_read_lock_sched_held+0x14f/0x180 [ 473.545790] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 473.551658] ? zap_class+0x640/0x640 [ 473.555388] ? print_usage_bug+0xc0/0xc0 [ 473.559454] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 473.565354] ? __perf_event_task_sched_in+0x2a9/0xb60 [ 473.570573] ? find_held_lock+0x36/0x1c0 [ 473.575085] ? mark_held_locks+0xc7/0x130 [ 473.579263] ? _raw_spin_unlock_irq+0x27/0x80 [ 473.584139] ? _raw_spin_unlock_irq+0x27/0x80 [ 473.588661] ? print_usage_bug+0xc0/0xc0 [ 473.593178] ? finish_task_switch+0x1f4/0x920 [ 473.597694] ? trace_hardirqs_off_caller+0x300/0x300 [ 473.603208] ? compat_start_thread+0x80/0x80 [ 473.607644] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 473.613540] ? call_rcu+0x10/0x10 [ 473.617020] ? rcu_exp_wait_wake+0x560/0x560 [ 473.621765] ? __switch_to_asm+0x34/0x70 [ 473.625857] ? __lock_is_held+0xb5/0x140 [ 473.629939] synchronize_rcu_expedited+0x27/0xa0 [ 473.635065] synchronize_net+0x3b/0x60 [ 473.639056] dev_deactivate_many+0x543/0xdd0 [ 473.643818] ? qdisc_free_cb+0x20/0x20 [ 473.647725] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 473.653654] ? rtnl_is_locked+0xb5/0xf0 [ 473.657655] ? __might_sleep+0x95/0x190 [ 473.662090] __dev_close_many+0x197/0x380 [ 473.666275] ? init_wait_entry+0x1c0/0x1c0 [ 473.670519] ? netdev_notify_peers+0x1d0/0x1d0 [ 473.675478] ? zap_class+0x640/0x640 [ 473.679220] ? print_usage_bug+0xc0/0xc0 [ 473.683635] ? mark_held_locks+0xc7/0x130 [ 473.687818] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 473.693265] dev_close_many+0x2df/0x860 [ 473.697265] ? dev_fill_metadata_dst+0x840/0x840 [ 473.702363] ? __lock_acquire+0x62f/0x4c20 [ 473.706624] ? lock_release+0xa10/0xa10 [ 473.710608] ? perf_trace_sched_process_exec+0x860/0x860 [ 473.716425] ? trace_hardirqs_on+0xbd/0x310 [ 473.720762] ? kasan_check_read+0x11/0x20 [ 473.725269] ? wait_for_completion+0xe7/0x8a0 [ 473.729790] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 473.735683] ? rtnl_is_locked+0xb5/0xf0 [ 473.739677] ? rtnl_trylock+0x20/0x20 [ 473.743850] ? __mutex_lock+0x85e/0x16f0 [ 473.747934] rollback_registered_many+0x543/0x1250 [ 473.753220] ? lock_downgrade+0x900/0x900 [ 473.757544] ? generic_xdp_install+0x590/0x590 [ 473.762600] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 473.768185] ? mutex_unlock+0xd/0x10 [ 473.772282] ? zap_class+0x640/0x640 [ 473.776018] ? zap_class+0x640/0x640 [ 473.779743] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 473.785663] ? rtnl_is_locked+0xb5/0xf0 [ 473.789657] ? rtnl_trylock+0x20/0x20 [ 473.793806] ? find_held_lock+0x36/0x1c0 [ 473.797891] unregister_netdevice_many+0xfa/0x4c0 [ 473.804621] ? ip6gre_exit_batch_net+0x2a1/0x7f0 [ 473.809409] ? unregister_netdev+0x30/0x30 [ 473.813993] ? check_preemption_disabled+0x48/0x280 [ 473.819034] ? __lock_is_held+0xb5/0x140 [ 473.823551] ip6gre_exit_batch_net+0x5cd/0x7f0 [ 473.828173] ? ip6gre_tap_init+0x80/0x80 [ 473.832593] ? _raw_spin_unlock_bh+0x30/0x40 [ 473.837102] ? pppol2tp_seq_next+0x40/0x40 [ 473.841796] ? ip6gre_tap_init+0x80/0x80 [ 473.845880] ops_exit_list.isra.5+0x105/0x160 [ 473.850389] cleanup_net+0x555/0xb10 [ 473.854463] ? debug_object_deactivate+0x2eb/0x450 [ 473.859416] ? peernet2id_alloc+0x3e0/0x3e0 [ 473.864074] ? find_held_lock+0x36/0x1c0 [ 473.868169] ? zap_class+0x640/0x640 [ 473.872253] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 473.877807] ? check_preemption_disabled+0x48/0x280 [ 473.883180] ? __lock_is_held+0xb5/0x140 [ 473.887275] process_one_work+0xc8b/0x1c40 [ 473.891993] ? mark_held_locks+0x130/0x130 [ 473.896261] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 473.901282] ? __switch_to_asm+0x40/0x70 [ 473.905360] ? __switch_to_asm+0x34/0x70 [ 473.909422] ? __switch_to_asm+0x40/0x70 [ 473.913843] ? __switch_to_asm+0x34/0x70 [ 473.917923] ? __switch_to_asm+0x40/0x70 [ 473.922322] ? __switch_to_asm+0x34/0x70 [ 473.926397] ? __switch_to_asm+0x40/0x70 [ 473.930461] ? __switch_to_asm+0x34/0x70 [ 473.934876] ? __switch_to_asm+0x40/0x70 [ 473.938962] ? __schedule+0x8d7/0x21d0 [ 473.943200] ? zap_class+0x640/0x640 [ 473.946930] ? lock_downgrade+0x900/0x900 [ 473.951429] ? kasan_check_read+0x11/0x20 [ 473.955593] ? do_raw_spin_unlock+0xa7/0x330 [ 473.960021] ? lock_acquire+0x1ed/0x520 [ 473.964387] ? worker_thread+0x3e0/0x1390 [ 473.968561] ? kasan_check_read+0x11/0x20 [ 473.973050] ? do_raw_spin_lock+0x14f/0x350 [ 473.977387] ? kasan_check_read+0x11/0x20 [ 473.981865] ? rwlock_bug.part.2+0x90/0x90 [ 473.986119] ? trace_hardirqs_on+0x310/0x310 [ 473.990555] worker_thread+0x17f/0x1390 [ 473.994896] ? __switch_to_asm+0x34/0x70 [ 473.998987] ? process_one_work+0x1c40/0x1c40 [ 474.003852] ? __sched_text_start+0x8/0x8 [ 474.008043] ? __kthread_parkme+0xce/0x1a0 [ 474.012609] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 474.017740] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 474.023205] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 474.027808] ? trace_hardirqs_on+0xbd/0x310 [ 474.032588] ? kasan_check_read+0x11/0x20 [ 474.036761] ? __kthread_parkme+0xce/0x1a0 [ 474.041344] ? trace_hardirqs_off_caller+0x300/0x300 [ 474.046480] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 474.052014] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 474.057570] ? __kthread_parkme+0xfb/0x1a0 [ 474.062157] ? process_one_work+0x1c40/0x1c40 [ 474.066671] kthread+0x35a/0x440 [ 474.070046] ? kthread_stop+0x8f0/0x8f0 [ 474.074382] ret_from_fork+0x3a/0x50 [ 474.078201] INFO: task syz-executor1:9407 blocked for more than 140 seconds. [ 474.085742] Not tainted 4.19.0-rc8-next-20181019+ #98 [ 474.091741] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 474.099720] syz-executor1 D18120 9407 5602 0x00000006 [ 474.105733] Call Trace: [ 474.108346] __schedule+0x8cf/0x21d0 [ 474.112419] ? __sched_text_start+0x8/0x8 [ 474.116590] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 474.121869] ? zap_class+0x640/0x640 [ 474.125601] ? zap_class+0x640/0x640 [ 474.129324] ? zap_class+0x640/0x640 [ 474.133435] ? __lock_acquire+0x62f/0x4c20 [ 474.137695] ? find_held_lock+0x36/0x1c0 [ 474.142276] schedule+0xfe/0x460 [ 474.145663] ? __mutex_lock+0xafa/0x16f0 [ 474.149733] ? __schedule+0x21d0/0x21d0 [ 474.154071] ? kasan_check_read+0x11/0x20 [ 474.158233] ? do_raw_spin_unlock+0xa7/0x330 [ 474.162978] ? do_raw_spin_trylock+0x270/0x270 [ 474.167583] ? ww_mutex_lock.part.8+0xf0/0xf0 [ 474.172429] ? mutex_destroy+0x200/0x200 [ 474.176521] schedule_preempt_disabled+0x13/0x20 [ 474.181611] __mutex_lock+0xaff/0x16f0 [ 474.185532] ? _synchronize_rcu_expedited.constprop.58+0x7af/0x9d0 [ 474.192220] ? mutex_trylock+0x2b0/0x2b0 [ 474.196310] ? __lock_acquire+0x62f/0x4c20 [ 474.200554] ? lock_unpin_lock+0x4a0/0x4a0 [ 474.205176] ? zap_class+0x640/0x640 [ 474.208907] ? mark_held_locks+0x130/0x130 [ 474.213481] ? __lock_acquire+0x62f/0x4c20 [ 474.217738] ? _raw_spin_unlock_irq+0x27/0x80 [ 474.222598] ? _raw_spin_unlock_irq+0x27/0x80 [ 474.227140] ? find_held_lock+0x36/0x1c0 [ 474.231545] ? _synchronize_rcu_expedited.constprop.58+0x31e/0x9d0 [ 474.237885] ? lock_downgrade+0x900/0x900 [ 474.242396] ? kasan_check_read+0x11/0x20 [ 474.246564] ? do_raw_spin_unlock+0xa7/0x330 [ 474.251328] ? do_raw_spin_trylock+0x270/0x270 [ 474.255931] ? __ww_mutex_check_waiters+0x160/0x160 [ 474.261407] ? irq_matrix_reserve.cold.6+0x4e/0x4e [ 474.266364] mutex_lock_nested+0x16/0x20 [ 474.270432] ? mutex_lock_nested+0x16/0x20 [ 474.275024] _synchronize_rcu_expedited.constprop.58+0x7af/0x9d0 [ 474.281584] ? dyntick_save_progress_counter+0xb0/0xb0 [ 474.286898] ? lock_acquire+0x1ed/0x520 [ 474.291275] ? packet_release+0x6d0/0xda0 [ 474.295448] ? lock_release+0xa10/0xa10 [ 474.299435] ? perf_trace_sched_process_exec+0x860/0x860 [ 474.305284] ? mark_held_locks+0x130/0x130 [ 474.309547] ? zap_class+0x640/0x640 [ 474.313603] ? __mutex_lock+0x85e/0x16f0 [ 474.317686] ? packet_release+0x6d0/0xda0 [ 474.322202] ? find_held_lock+0x36/0x1c0 [ 474.326290] ? packet_release+0x921/0xda0 [ 474.330448] ? lock_downgrade+0x900/0x900 [ 474.334979] ? mark_held_locks+0xc7/0x130 [ 474.339209] ? __local_bh_enable_ip+0x160/0x260 [ 474.344247] ? __local_bh_enable_ip+0x160/0x260 [ 474.348951] ? zap_class+0x640/0x640 [ 474.353030] ? __lock_is_held+0xb5/0x140 [ 474.357122] synchronize_rcu_expedited+0x27/0xa0 [ 474.362252] synchronize_net+0x3b/0x60 [ 474.366163] packet_release+0x926/0xda0 [ 474.370158] ? packet_set_ring+0x1da0/0x1da0 [ 474.375046] ? lock_release+0xa10/0xa10 [ 474.379041] ? perf_trace_sched_process_exec+0x860/0x860 [ 474.384909] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 474.390467] ? fsnotify+0x4e5/0xf10 [ 474.394519] ? down_write+0x8a/0x130 [ 474.398331] ? __sock_release+0x8b/0x250 [ 474.402816] ? down_read+0x120/0x120 [ 474.406586] ? ima_file_check+0x130/0x130 [ 474.410745] ? fsnotify+0xf10/0xf10 [ 474.414761] __sock_release+0xd7/0x250 [ 474.418676] sock_close+0x19/0x20 [ 474.422523] __fput+0x3bc/0xa70 [ 474.425827] ? __sock_release+0x250/0x250 [ 474.429984] ? get_max_files+0x20/0x20 [ 474.434241] ? trace_hardirqs_on+0xbd/0x310 [ 474.438584] ? kasan_check_read+0x11/0x20 [ 474.443062] ? task_work_run+0x1af/0x2a0 [ 474.447152] ? trace_hardirqs_off_caller+0x300/0x300 [ 474.452646] ____fput+0x15/0x20 [ 474.455945] task_work_run+0x1e8/0x2a0 [ 474.459841] ? task_work_cancel+0x240/0x240 [ 474.464516] ? kick_process+0xed/0x170 [ 474.468479] get_signal+0x1550/0x1970 [ 474.472629] ? cpumask_weight.constprop.5+0x3f/0x3f [ 474.477683] ? ptrace_notify+0x130/0x130 [ 474.483094] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 474.488671] ? fput+0x130/0x1a0 [ 474.492408] ? __sys_recvmmsg+0x63e/0xb90 [ 474.496584] ? __ia32_sys_recvmsg+0xb0/0xb0 [ 474.501320] ? __might_fault+0x12b/0x1e0 [ 474.505408] do_signal+0x9c/0x21c0 [ 474.508954] ? perf_trace_sched_process_exec+0x860/0x860 [ 474.514872] ? trace_hardirqs_off_caller+0x300/0x300 [ 474.520017] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 474.525151] ? setup_sigcontext+0x7d0/0x7d0 [ 474.529487] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 474.534431] ? retint_kernel+0x2d/0x2d [ 474.538338] ? trace_hardirqs_on_caller+0xc0/0x310 [ 474.543686] ? exit_to_usermode_loop+0x8c/0x380 [ 474.548375] ? exit_to_usermode_loop+0x8c/0x380 [ 474.553399] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 474.558000] ? trace_hardirqs_on+0xbd/0x310 [ 474.562741] ? do_syscall_64+0x6be/0x820 [ 474.566822] ? trace_hardirqs_off_caller+0x300/0x300 [ 474.572292] exit_to_usermode_loop+0x2e5/0x380 [ 474.576893] ? __bpf_trace_sys_exit+0x30/0x30 [ 474.581748] do_syscall_64+0x6be/0x820 [ 474.585658] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 474.591415] ? syscall_return_slowpath+0x5e0/0x5e0 [ 474.596362] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 474.601657] ? trace_hardirqs_on_caller+0x310/0x310 [ 474.606692] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 474.612059] ? prepare_exit_to_usermode+0x291/0x3b0 [ 474.617100] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 474.622319] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 474.627524] RIP: 0033:0x457569 [ 474.630721] Code: Bad RIP value. [ 474.634444] RSP: 002b:00007f287f77cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 474.642499] RAX: 000000000003ff48 RBX: 0000000000000005 RCX: 0000000000457569 [ 474.649781] RDX: 03a3f34626ae7792 RSI: 0000000020002e00 RDI: 0000000000000003 [ 474.657436] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 474.665055] R10: 0000000000000022 R11: 0000000000000246 R12: 00007f287f77d6d4 [ 474.672660] R13: 00000000004c3244 R14: 00000000004d4de8 R15: 00000000ffffffff [ 474.679967] INFO: task syz-executor4:9422 blocked for more than 140 seconds. [ 474.687542] Not tainted 4.19.0-rc8-next-20181019+ #98 [ 474.693525] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 474.701780] syz-executor4 D20120 9422 5704 0x00000004 [ 474.707429] Call Trace: [ 474.710035] __schedule+0x8cf/0x21d0 [ 474.714142] ? __sched_text_start+0x8/0x8 [ 474.718310] ? find_held_lock+0x36/0x1c0 [ 474.722744] ? __call_srcu+0x87f/0x11a0 [ 474.726742] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 474.732333] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 474.737459] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 474.742443] ? trace_hardirqs_on+0xbd/0x310 [ 474.747196] ? kasan_check_read+0x11/0x20 [ 474.751815] ? __call_srcu+0x87f/0x11a0 [ 474.755995] ? zap_class+0x640/0x640 [ 474.759811] schedule+0xfe/0x460 [ 474.763555] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 474.768680] ? __schedule+0x21d0/0x21d0 [ 474.773005] ? find_held_lock+0x36/0x1c0 [ 474.777094] ? wait_for_completion+0x41f/0x8a0 [ 474.782059] schedule_timeout+0x1cc/0x260 [ 474.786227] ? usleep_range+0x1a0/0x1a0 [ 474.790212] ? wait_for_completion+0x41f/0x8a0 [ 474.795206] ? trace_hardirqs_off_caller+0x300/0x300 [ 474.800346] wait_for_completion+0x427/0x8a0 [ 474.805234] ? wait_for_completion_interruptible+0x840/0x840 [ 474.811373] ? wake_up_q+0x100/0x100 [ 474.815109] ? __lockdep_init_map+0x105/0x590 [ 474.819644] ? __init_waitqueue_head+0x9e/0x150 [ 474.824727] ? init_wait_entry+0x1c0/0x1c0 [ 474.828993] __synchronize_srcu+0x20a/0x2d0 [ 474.833683] ? call_srcu+0x10/0x10 [ 474.837250] ? ktime_get_mono_fast_ns+0x27f/0x450 [ 474.842478] ? rcu_unexpedite_gp+0x20/0x20 [ 474.846746] ? irq_matrix_reserve.cold.6+0x4e/0x4e [ 474.852040] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 474.857596] ? check_preemption_disabled+0x48/0x280 [ 474.863101] synchronize_srcu+0x1d6/0x5b0 [ 474.867287] ? lock_downgrade+0x900/0x900 [ 474.871802] ? synchronize_srcu_expedited+0x20/0x20 [ 474.877371] ? kasan_check_read+0x11/0x20 [ 474.891395] ? do_raw_spin_trylock+0x270/0x270 [ 474.896039] mmu_notifier_unregister+0x3b3/0x600 [ 474.900814] ? __mmu_notifier_invalidate_range_start+0x360/0x360 [ 474.907422] ? __free_pages+0x10a/0x190 [ 474.911765] ? free_unref_page+0x960/0x960 [ 474.916017] ? trace_hardirqs_off_caller+0x300/0x300 [ 474.921563] kvm_put_kvm+0x6c0/0xff0 [ 474.925316] ? kvm_vcpu_block+0x1020/0x1020 [ 474.929688] ? kvm_irqfd_release+0xd1/0x120 [ 474.934411] ? _raw_spin_unlock_irq+0x27/0x80 [ 474.938921] ? _raw_spin_unlock_irq+0x27/0x80 [ 474.943761] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 474.948375] ? ima_file_check+0x130/0x130 [ 474.952890] ? kvm_irqfd_release+0xdd/0x120 [ 474.957230] ? kvm_irqfd_release+0xdd/0x120 [ 474.961903] kvm_vm_release+0x42/0x50 [ 474.965722] __fput+0x3bc/0xa70 [ 474.969016] ? kvm_put_kvm+0xff0/0xff0 [ 474.973384] ? get_max_files+0x20/0x20 [ 474.977297] ? trace_hardirqs_on+0xbd/0x310 [ 474.981963] ? kasan_check_read+0x11/0x20 [ 474.986138] ? task_work_run+0x1af/0x2a0 [ 474.990210] ? trace_hardirqs_off_caller+0x300/0x300 [ 474.995815] ? filp_close+0x1cd/0x250 [ 474.999645] ____fput+0x15/0x20 [ 475.003276] task_work_run+0x1e8/0x2a0 [ 475.007198] ? task_work_cancel+0x240/0x240 [ 475.011888] ? copy_fd_bitmaps+0x210/0x210 [ 475.016146] ? do_syscall_64+0x9a/0x820 [ 475.020141] exit_to_usermode_loop+0x318/0x380 [ 475.025118] ? __bpf_trace_sys_exit+0x30/0x30 [ 475.029657] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 475.035559] do_syscall_64+0x6be/0x820 [ 475.039464] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 475.045245] ? syscall_return_slowpath+0x5e0/0x5e0 [ 475.050194] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 475.055402] ? trace_hardirqs_on_caller+0x310/0x310 [ 475.060442] ? prepare_exit_to_usermode+0x291/0x3b0 [ 475.065817] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 475.070683] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 475.076229] RIP: 0033:0x411021 [ 475.079443] Code: 4c 89 f6 48 89 c7 48 89 ca 48 89 4c 24 10 4c 89 54 24 08 e8 b1 a3 ff ff 48 8b 4c 24 10 41 c6 04 0f 00 4c 8b 7c 24 28 4c 8b 54 <24> 08 45 0f b6 37 e9 db fc ff ff 0f 1f 40 00 41 80 f8 29 74 7f ba [ 475.098779] RSP: 002b:00007ffe46ce8450 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 475.106961] RAX: 0000000000000000 RBX: 000000000000000f RCX: 0000000000411021 [ 475.114591] RDX: 0000000000000000 RSI: 0000000000732488 RDI: 000000000000000e [ 475.122217] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 475.129501] R10: 00007ffe46ce8380 R11: 0000000000000293 R12: 0000000000000000 [ 475.137193] R13: 0000000000000001 R14: 0000000000000065 R15: 0000000000000004 [ 475.144861] [ 475.144861] Showing all locks held in the system: [ 475.151551] 2 locks held by kworker/u4:0/7: [ 475.155878] #0: 000000007990b81a ((wq_completion)"events_unbound"){+.+.}, at: process_one_work+0xb43/0x1c40 [ 475.166282] #1: 000000006235beb7 (connector_reaper_work){+.+.}, at: process_one_work+0xb9a/0x1c40 [ 475.175809] 5 locks held by kworker/u4:1/21: [ 475.180223] #0: 00000000703569fd ((wq_completion)"%s""netns"){+.+.}, at: process_one_work+0xb43/0x1c40 [ 475.190149] #1: 000000002350773f (net_cleanup_work){+.+.}, at: process_one_work+0xb9a/0x1c40 [ 475.199300] #2: 00000000340b288f (pernet_ops_rwsem){++++}, at: cleanup_net+0x13f/0xb10 [ 475.207910] #3: 00000000ba431513 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 475.215603] #4: 000000003fea609e (rcu_state.exp_mutex){+.+.}, at: _synchronize_rcu_expedited.constprop.58+0x7c7/0x9d0 [ 475.227004] 1 lock held by khungtaskd/982: [ 475.231623] #0: 000000000cb9a44c (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x424 [ 475.240262] 2 locks held by khugepaged/988: [ 475.245108] 1 lock held by rsyslogd/5460: [ 475.249269] #0: 00000000f5cecece (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 [ 475.257672] 2 locks held by getty/5549: [ 475.261966] #0: 00000000da2e3edb (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 475.270227] #1: 00000000bf1c29e3 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 475.279675] 2 locks held by getty/5550: [ 475.284112] #0: 00000000b52946cd (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 475.292768] #1: 00000000783e3b9a (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 475.302064] 2 locks held by getty/5551: [ 475.306054] #0: 000000007c0eb72d (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 475.314738] #1: 000000000a7e94a1 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 475.323999] 2 locks held by getty/5552: [ 475.327985] #0: 00000000bd78e452 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 475.336663] #1: 0000000000f3f1b4 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 475.345939] 2 locks held by getty/5553: [ 475.349923] #0: 0000000009ab93b3 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 475.358610] #1: 000000003d2d5e79 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 475.367978] 2 locks held by getty/5554: [ 475.372299] #0: 00000000b5e7c291 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 475.380569] #1: 0000000079ef04f4 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 475.389920] 2 locks held by getty/5555: [ 475.394241] #0: 00000000f60c34c6 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 475.402912] #1: 0000000067b37b83 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 475.412225] 3 locks held by kworker/0:3/5791: [ 475.416740] 2 locks held by syz-executor1/9407: [ 475.421829] #0: 00000000b77830b1 (&sb->s_type->i_mutex_key#11){+.+.}, at: __sock_release+0x8b/0x250 [ 475.431601] #1: 000000003fea609e (rcu_state.exp_mutex){+.+.}, at: _synchronize_rcu_expedited.constprop.58+0x7af/0x9d0 [ 475.442983] [ 475.444626] ============================================= [ 475.444626] [ 475.452075] NMI backtrace for cpu 1 [ 475.455736] CPU: 1 PID: 982 Comm: khungtaskd Not tainted 4.19.0-rc8-next-20181019+ #98 [ 475.463795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 475.473158] Call Trace: [ 475.475813] dump_stack+0x244/0x39d [ 475.479461] ? dump_stack_print_info.cold.1+0x20/0x20 [ 475.484666] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 475.490220] nmi_cpu_backtrace.cold.2+0x5c/0xa1 [ 475.494973] ? lapic_can_unplug_cpu.cold.27+0x3f/0x3f [ 475.500178] nmi_trigger_cpumask_backtrace+0x1e8/0x22a [ 475.505472] arch_trigger_cpumask_backtrace+0x14/0x20 [ 475.510674] watchdog+0xb39/0x1050 [ 475.514235] ? reset_hung_task_detector+0xd0/0xd0 [ 475.519089] ? __kthread_parkme+0xce/0x1a0 [ 475.523344] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 475.528458] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 475.533573] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 475.538173] ? trace_hardirqs_on+0xbd/0x310 [ 475.542506] ? kasan_check_read+0x11/0x20 [ 475.546670] ? __kthread_parkme+0xce/0x1a0 [ 475.550914] ? trace_hardirqs_off_caller+0x300/0x300 [ 475.556029] ? trace_hardirqs_off_caller+0x300/0x300 [ 475.561154] ? lockdep_init_map+0x9/0x10 [ 475.565235] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 475.570353] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 475.575904] ? __kthread_parkme+0xfb/0x1a0 [ 475.580160] ? reset_hung_task_detector+0xd0/0xd0 [ 475.585016] kthread+0x35a/0x440 [ 475.588395] ? kthread_stop+0x8f0/0x8f0 [ 475.592381] ret_from_fork+0x3a/0x50 [ 475.596446] Sending NMI from CPU 1 to CPUs 0: [ 475.601978] NMI backtrace for cpu 0 [ 475.601986] CPU: 0 PID: 5791 Comm: kworker/0:3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 475.602001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 475.602005] Workqueue: events rtc_timer_do_work [ 475.602013] RIP: 0010:_raw_spin_lock_irqsave+0x26/0xd0 [ 475.602027] Code: fa eb d1 90 48 b8 00 00 00 00 00 fc ff df 55 48 89 e5 41 54 53 48 89 fb 48 c7 c7 a8 fc 31 89 48 89 fa 48 c1 ea 03 80 3c 02 00 <0f> 85 85 00 00 00 48 83 3d b4 91 72 01 00 74 77 9c 58 0f 1f 44 00 [ 475.602031] RSP: 0018:ffff8801892c7208 EFLAGS: 00000246 [ 475.602040] RAX: dffffc0000000000 RBX: ffff8801cbf67b10 RCX: 1ffff10031258e50 [ 475.602047] RDX: 1ffffffff1263f95 RSI: 0000000000000001 RDI: ffffffff8931fca8 [ 475.602053] RBP: ffff8801892c7218 R08: 0000000000000000 R09: 0000000000000006 [ 475.602059] R10: 0000000000000000 R11: ffff8801cd88a680 R12: ffff8801892c7268 [ 475.602065] R13: 0000000000000001 R14: ffff8801892c7308 R15: 1ffff10031258e59 [ 475.602071] FS: 0000000000000000(0000) GS:ffff8801dae00000(0000) knlGS:0000000000000000 [ 475.602077] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 475.602083] CR2: 00007fcb339fe140 CR3: 000000000926a000 CR4: 00000000001426f0 [ 475.602089] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 475.602095] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 475.602098] Call Trace: [ 475.602103] __wake_up_common_lock+0x19e/0x330 [ 475.602108] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 475.602112] ? __wake_up_common+0x7d0/0x7d0 [ 475.602117] ? rtc_handle_legacy_irq+0x76/0xd0 [ 475.602121] ? trace_hardirqs_off_caller+0x300/0x300 [ 475.602141] __wake_up+0xe/0x10 [ 475.602145] rtc_handle_legacy_irq+0x8f/0xd0 [ 475.602150] rtc_uie_update_irq+0x1f/0x30 [ 475.602154] ? rtc_aie_update_irq+0x30/0x30 [ 475.602159] rtc_timer_do_work+0x287/0x11a0 [ 475.602163] ? zap_class+0x640/0x640 [ 475.602167] ? rtc_irq_set_freq+0x4b0/0x4b0 [ 475.602172] ? trace_hardirqs_off_caller+0x300/0x300 [ 475.602176] ? zap_class+0x640/0x640 [ 475.602181] ? debug_object_deactivate+0x2eb/0x450 [ 475.602185] ? lock_downgrade+0x900/0x900 [ 475.602189] ? zap_class+0x640/0x640 [ 475.602194] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 475.602199] ? check_preemption_disabled+0x48/0x280 [ 475.602203] ? __lock_is_held+0xb5/0x140 [ 475.602208] process_one_work+0xc8b/0x1c40 [ 475.602212] ? process_one_work+0xc8b/0x1c40 [ 475.602217] ? mark_held_locks+0x130/0x130 [ 475.602221] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 475.602226] ? __switch_to_asm+0x40/0x70 [ 475.602230] ? __switch_to_asm+0x34/0x70 [ 475.602234] ? __switch_to_asm+0x40/0x70 [ 475.602238] ? __switch_to_asm+0x34/0x70 [ 475.602243] ? __switch_to_asm+0x40/0x70 [ 475.602247] ? __switch_to_asm+0x34/0x70 [ 475.602251] ? __switch_to_asm+0x40/0x70 [ 475.602255] ? __schedule+0x8d7/0x21d0 [ 475.602260] ? lock_downgrade+0x900/0x900 [ 475.602264] ? zap_class+0x640/0x640 [ 475.602268] ? zap_class+0x640/0x640 [ 475.602272] ? find_held_lock+0x36/0x1c0 [ 475.602276] ? lock_acquire+0x1ed/0x520 [ 475.602280] ? worker_thread+0x3e0/0x1390 [ 475.602285] ? kasan_check_read+0x11/0x20 [ 475.602289] ? do_raw_spin_lock+0x14f/0x350 [ 475.602293] ? kasan_check_read+0x11/0x20 [ 475.602298] ? rwlock_bug.part.2+0x90/0x90 [ 475.602302] ? trace_hardirqs_on+0x310/0x310 [ 475.602306] worker_thread+0x17f/0x1390 [ 475.602311] ? __switch_to_asm+0x34/0x70 [ 475.602315] ? process_one_work+0x1c40/0x1c40 [ 475.602319] ? __sched_text_start+0x8/0x8 [ 475.602324] ? __kthread_parkme+0xce/0x1a0 [ 475.602329] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 475.602333] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 475.602338] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 475.602342] ? trace_hardirqs_on+0xbd/0x310 [ 475.602347] ? kasan_check_read+0x11/0x20 [ 475.602351] ? __kthread_parkme+0xce/0x1a0 [ 475.602356] ? trace_hardirqs_off_caller+0x300/0x300 [ 475.602361] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 475.602366] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 475.602370] ? __kthread_parkme+0xfb/0x1a0 [ 475.602375] ? process_one_work+0x1c40/0x1c40 [ 475.602379] kthread+0x35a/0x440 [ 475.602383] ? kthread_stop+0x8f0/0x8f0 [ 475.602387] ret_from_fork+0x3a/0x50 [ 475.610949] Kernel panic - not syncing: hung_task: blocked tasks [ 476.005646] CPU: 1 PID: 982 Comm: khungtaskd Not tainted 4.19.0-rc8-next-20181019+ #98 [ 476.013702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 476.023053] Call Trace: [ 476.025660] dump_stack+0x244/0x39d [ 476.029310] ? dump_stack_print_info.cold.1+0x20/0x20 [ 476.034510] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 476.039599] panic+0x2ad/0x55c [ 476.042814] ? add_taint.cold.5+0x16/0x16 [ 476.046976] ? nmi_trigger_cpumask_backtrace+0x1c8/0x22a [ 476.052433] ? nmi_trigger_cpumask_backtrace+0x1f9/0x22a [ 476.057885] ? nmi_trigger_cpumask_backtrace+0x1d1/0x22a [ 476.063352] ? nmi_trigger_cpumask_backtrace+0x1c8/0x22a [ 476.068813] watchdog+0xb4a/0x1050 [ 476.072372] ? reset_hung_task_detector+0xd0/0xd0 [ 476.077226] ? __kthread_parkme+0xce/0x1a0 [ 476.081472] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 476.086582] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 476.091692] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 476.096283] ? trace_hardirqs_on+0xbd/0x310 [ 476.100610] ? kasan_check_read+0x11/0x20 [ 476.104771] ? __kthread_parkme+0xce/0x1a0 [ 476.109016] ? trace_hardirqs_off_caller+0x300/0x300 [ 476.114142] ? trace_hardirqs_off_caller+0x300/0x300 [ 476.119255] ? lockdep_init_map+0x9/0x10 [ 476.123334] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 476.128531] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 476.134082] ? __kthread_parkme+0xfb/0x1a0 [ 476.138324] ? reset_hung_task_detector+0xd0/0xd0 [ 476.143178] kthread+0x35a/0x440 [ 476.146553] ? kthread_stop+0x8f0/0x8f0 [ 476.150533] ret_from_fork+0x3a/0x50 [ 476.155364] Kernel Offset: disabled [ 476.158993] Rebooting in 86400 seconds..