[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 55.377908] audit: type=1800 audit(1540014917.421:25): pid=5984 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 55.397114] audit: type=1800 audit(1540014917.421:26): pid=5984 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 55.416706] audit: type=1800 audit(1540014917.451:27): pid=5984 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.22' (ECDSA) to the list of known hosts. 2018/10/20 05:55:31 fuzzer started 2018/10/20 05:55:36 dialing manager at 10.128.0.26:43193 2018/10/20 05:55:36 syscalls: 1 2018/10/20 05:55:36 code coverage: enabled 2018/10/20 05:55:36 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/10/20 05:55:36 setuid sandbox: enabled 2018/10/20 05:55:36 namespace sandbox: enabled 2018/10/20 05:55:36 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/20 05:55:36 fault injection: enabled 2018/10/20 05:55:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/20 05:55:36 net packed injection: enabled 2018/10/20 05:55:36 net device setup: enabled 05:58:09 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(r0, 0x400, 0x2) execveat(0xffffffffffffffff, &(0x7f0000000500)='\x00', &(0x7f0000000540), &(0x7f0000000240), 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket(0x7, 0x80000, 0x401) sendmsg$inet_sctp(r2, &(0x7f0000000340)={&(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000240)}], 0x1, 0x0, 0x0, 0x24000010}, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0x1c00000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x41000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@dev, @in=@dev}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000400)={'team0\x00'}) sendmmsg(r3, &(0x7f0000009840)=[{{&(0x7f0000008500)=@nfc_llcp={0x27, 0x1, 0x1, 0x6, 0x4000, 0x3f, "e82705657ab6093a37364b6ea53af7335ab36d79c2b027a78a6d5f98a124251fd5082cd2bbcfc210b8eddfc5d1a296ec5d0929788156ac9bfcf4d2b55d6326", 0x20}, 0x80, &(0x7f0000008680), 0x0, &(0x7f00000086c0), 0x0, 0x1}, 0xffffffffffffffdc}], 0x1, 0x88c0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000080)={0x6, 0x0, 0x7, 0x3, 0x8, 0x4, 0x3, 0x2, 0x38f, 0x4, 0x40bcca1a, 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = inotify_init1(0x2000000000000000) fcntl$setown(r5, 0x8, 0xffffffffffffffff) ioctl$sock_proto_private(r4, 0x89e4, &(0x7f0000000500)="88057e23ac161c361d77a154619ecc1f2fcdfcb75333699416e619414a813607d9c9579932791a1b53a062c2f80336b4636b79b5a13759204dd0c39a9470502981417f9c60d5826243edd45eae69af323ec68c6cc0e8f5731119fd7903c5411342b9affe5ddae60a753d4f4321f0746f7286abee29af3b4b1deabc0d09372b4da2862fd02d7e137529300f40023d9b95958ed600505667bd9ed4be4e5ff7261dc14b712bd48d48464aa6c99d060321b213b2504517f65431e9d40d6f43bf4c8dddc8a0121542e70d0e3c485e32c77dcbfbd0de63e4bff40c83caeaccfcc71e9493f2a7") fcntl$getownex(r5, 0x10, &(0x7f00000004c0)={0x0, 0x0}) ptrace$setopts(0x4206, r6, 0x0, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/245, 0xf5) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x110, 0xffffffffffffffff, 0x24) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000440)={0x8, 0x0, 0x0, 0x1}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000180)) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000240)=ANY=[]}) sendmmsg(r4, &(0x7f000000e5c0)=[{{0x0, 0x0, &(0x7f000000e180)=[{&(0x7f000000e0c0)="c8d7fc6deaacfbf62a1e4ee1db31be33537901802de802eddca32ac54597c050ba128ea214c5975513365fe42c1423e521acc67dd5c772dd5c07cac81b105270dc0463d75fbc6ede18b218911862aea52262a64e31a3afa3e37032701c702e496ac825e4f2713a30ddf8ebe9e8de1300ce50d69f66a445dff9148b00d33c5c2518cb1b8cbd9f9df1071395f28ed56eace8086c4d0bff", 0x96}], 0x1, &(0x7f000000e1c0), 0x0, 0x40000}, 0x1}], 0x1, 0x4000000) socket$inet6(0xa, 0x1000000000002, 0x0) syzkaller login: [ 227.880262] IPVS: ftp: loaded support on port[0] = 21 [ 230.268895] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.275497] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.284095] device bridge_slave_0 entered promiscuous mode [ 230.441499] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.448115] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.456602] device bridge_slave_1 entered promiscuous mode [ 230.597664] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 230.737841] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 05:58:13 executing program 1: clone(0x200, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) symlink(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000440)='./file1\x00') mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000600)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000140), &(0x7f0000001580)) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f00000001c0)=ANY=[]) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', &(0x7f00000004c0), &(0x7f0000000680)) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000280)) [ 231.318130] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 231.566872] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 231.808535] IPVS: ftp: loaded support on port[0] = 21 [ 231.812668] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 231.820801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.155493] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 232.162657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.899426] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 232.907636] team0: Port device team_slave_0 added [ 233.082016] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 233.090101] team0: Port device team_slave_1 added [ 233.287320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 233.294443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.303209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.553961] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 233.561028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.569900] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.754887] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 233.762593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.771520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.928630] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 233.936324] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.945516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.393820] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.400300] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.408840] device bridge_slave_0 entered promiscuous mode [ 235.607474] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.614169] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.622732] device bridge_slave_1 entered promiscuous mode [ 235.905694] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.150475] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 05:58:18 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x606, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x10, r0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) [ 236.788825] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.795402] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.802447] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.808916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.817846] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 236.892946] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.244495] IPVS: ftp: loaded support on port[0] = 21 [ 237.261254] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 237.491340] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 237.498570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.722195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.809751] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 237.816985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.650915] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.659082] team0: Port device team_slave_0 added [ 238.973495] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.981538] team0: Port device team_slave_1 added [ 239.235991] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 239.243507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.252399] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.590015] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 239.597216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.606244] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.882807] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.890378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.899502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.189583] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 240.197251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.206379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.040789] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.047352] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.055821] device bridge_slave_0 entered promiscuous mode [ 242.276196] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.282766] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.291208] device bridge_slave_1 entered promiscuous mode [ 242.513249] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 242.738400] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 243.683151] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 243.791446] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.798025] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.805047] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.811496] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.820456] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 243.868069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.971299] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.223311] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 244.230383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 05:58:26 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) [ 244.504256] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 244.511308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.568326] IPVS: ftp: loaded support on port[0] = 21 [ 245.589071] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 245.597244] team0: Port device team_slave_0 added [ 245.970764] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 245.979006] team0: Port device team_slave_1 added [ 246.396393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 246.403716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.412494] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.728370] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 246.735567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.744886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.090245] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 247.098318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.107455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.473905] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 247.481457] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.490390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.779291] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.056523] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 251.584344] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.590831] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.599397] device bridge_slave_0 entered promiscuous mode [ 251.747695] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.754243] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.761257] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.767859] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.776654] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 251.880373] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.886956] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.895469] device bridge_slave_1 entered promiscuous mode [ 252.103081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.266841] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 252.385688] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 252.392148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.400074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.683838] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 253.621287] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.907743] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 254.274035] bond0: Enslaving bond_slave_1 as an active interface with an up link 05:58:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8), 0x71, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x840}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfb, {}, [@FOU_ATTR_AF={0x8}]}, 0x1c}}, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) quotactl(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f0000000440)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x4) ioctl(r0, 0x0, &(0x7f0000000300)) [ 254.655428] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 254.662976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.018022] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 255.025193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.095977] IPVS: ftp: loaded support on port[0] = 21 [ 256.371005] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 256.379188] team0: Port device team_slave_0 added [ 256.855713] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 256.863894] team0: Port device team_slave_1 added [ 257.300021] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 257.308950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.318172] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.772560] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 257.779613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.788464] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.133235] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 258.140814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.150112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.516204] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 258.523953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.533006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.071046] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.684965] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 262.211216] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 262.217841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.226007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.116155] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.122793] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.131101] device bridge_slave_0 entered promiscuous mode [ 263.178289] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.184854] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.191889] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.198347] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.207319] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 263.548031] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.554769] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.563527] device bridge_slave_1 entered promiscuous mode [ 263.857494] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.936129] ptrace attach of "/root/syz-executor0"[6149] was attempted by "/root/syz-executor0"[6911] [ 263.945608] hrtimer: interrupt took 42608 ns [ 264.111929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.324583] ptrace attach of "/root/syz-executor0"[6149] was attempted by "/root/syz-executor0"[6916] 05:58:46 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(r0, 0x400, 0x2) execveat(0xffffffffffffffff, &(0x7f0000000500)='\x00', &(0x7f0000000540), &(0x7f0000000240), 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket(0x7, 0x80000, 0x401) sendmsg$inet_sctp(r2, &(0x7f0000000340)={&(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000240)}], 0x1, 0x0, 0x0, 0x24000010}, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0x1c00000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x41000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@dev, @in=@dev}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000400)={'team0\x00'}) sendmmsg(r3, &(0x7f0000009840)=[{{&(0x7f0000008500)=@nfc_llcp={0x27, 0x1, 0x1, 0x6, 0x4000, 0x3f, "e82705657ab6093a37364b6ea53af7335ab36d79c2b027a78a6d5f98a124251fd5082cd2bbcfc210b8eddfc5d1a296ec5d0929788156ac9bfcf4d2b55d6326", 0x20}, 0x80, &(0x7f0000008680), 0x0, &(0x7f00000086c0), 0x0, 0x1}, 0xffffffffffffffdc}], 0x1, 0x88c0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000080)={0x6, 0x0, 0x7, 0x3, 0x8, 0x4, 0x3, 0x2, 0x38f, 0x4, 0x40bcca1a, 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = inotify_init1(0x2000000000000000) fcntl$setown(r5, 0x8, 0xffffffffffffffff) ioctl$sock_proto_private(r4, 0x89e4, &(0x7f0000000500)="88057e23ac161c361d77a154619ecc1f2fcdfcb75333699416e619414a813607d9c9579932791a1b53a062c2f80336b4636b79b5a13759204dd0c39a9470502981417f9c60d5826243edd45eae69af323ec68c6cc0e8f5731119fd7903c5411342b9affe5ddae60a753d4f4321f0746f7286abee29af3b4b1deabc0d09372b4da2862fd02d7e137529300f40023d9b95958ed600505667bd9ed4be4e5ff7261dc14b712bd48d48464aa6c99d060321b213b2504517f65431e9d40d6f43bf4c8dddc8a0121542e70d0e3c485e32c77dcbfbd0de63e4bff40c83caeaccfcc71e9493f2a7") fcntl$getownex(r5, 0x10, &(0x7f00000004c0)={0x0, 0x0}) ptrace$setopts(0x4206, r6, 0x0, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/245, 0xf5) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x110, 0xffffffffffffffff, 0x24) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000440)={0x8, 0x0, 0x0, 0x1}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000180)) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000240)=ANY=[]}) sendmmsg(r4, &(0x7f000000e5c0)=[{{0x0, 0x0, &(0x7f000000e180)=[{&(0x7f000000e0c0)="c8d7fc6deaacfbf62a1e4ee1db31be33537901802de802eddca32ac54597c050ba128ea214c5975513365fe42c1423e521acc67dd5c772dd5c07cac81b105270dc0463d75fbc6ede18b218911862aea52262a64e31a3afa3e37032701c702e496ac825e4f2713a30ddf8ebe9e8de1300ce50d69f66a445dff9148b00d33c5c2518cb1b8cbd9f9df1071395f28ed56eace8086c4d0bff", 0x96}], 0x1, &(0x7f000000e1c0), 0x0, 0x40000}, 0x1}], 0x1, 0x4000000) socket$inet6(0xa, 0x1000000000002, 0x0) [ 264.500876] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 264.730355] ptrace attach of "/root/syz-executor0"[6149] was attempted by "/root/syz-executor0"[6927] [ 264.951511] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 05:58:47 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x6}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000100)="f9", 0x1}], 0x1, &(0x7f0000000e40)=ANY=[]}, 0x0) 05:58:48 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0xc) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f00000000c0)={0x2000, 0x10000, 0x9, 0x9, 0x2}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x42}], 0x35d, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) [ 266.286376] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 266.703803] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 267.163766] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 267.170836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 05:58:49 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e22, @remote}}, [0x9, 0x4, 0x3, 0x4b4, 0x6, 0xfffffffffffffffc, 0x4, 0x1, 0x1ff, 0xffff, 0xd65, 0x0, 0x8, 0x7, 0xffffffffffff91e9]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0xbfe, 0x8000, 0x1, 0x7, r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e22, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}, 0x9}, @in={0x2, 0x4e23, @local}], 0x2c) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0x4, 0x5, 0x8, 0xfffffffffffff2d2, 0x800, 0x0, 0x9, 0x0, r1}, &(0x7f0000000280)=0x20) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) timer_create(0x5, &(0x7f00000002c0)={0x0, 0x22, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) timer_gettime(r3, &(0x7f0000000340)) r4 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x8, 0x2400) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f00000003c0)=0x8, 0x4) fsync(r0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000400)) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000440)={{0x1, 0x6}, 0x41}, 0x10) ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000480)) r5 = request_key(&(0x7f00000004c0)='trusted\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0xfffffffffffffffe) keyctl$describe(0x6, r5, &(0x7f0000000580), 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000005c0)={r1, 0x3c, "d95988e546745321885605d65293b87c9d524cde87ab3cd625b57bbd3f9cabc9353e45c185c31cc2293242e4da86920f7db63ff51a9ff601e63044bf"}, &(0x7f0000000640)=0x44) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='trusted\x00', r0}, 0x10) ioctl$KVM_GET_XSAVE(r4, 0x9000aea4, &(0x7f0000000700)) ioctl$SG_GET_VERSION_NUM(r4, 0x2282, &(0x7f0000000b00)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000b40)) finit_module(r4, &(0x7f0000000b80)='syz', 0x2) timer_settime(r3, 0x0, &(0x7f0000000bc0)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000c00)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000c40)={r2, @in6={{0xa, 0x4e24, 0x0, @mcast2, 0xff2}}, 0xfffffffffffffffa, 0x8, 0xfffffffffffffffd, 0x55b6, 0xdcc}, &(0x7f0000000d00)=0x98) syz_open_dev$mice(&(0x7f0000000d40)='/dev/input/mice\x00', 0x0, 0x620000) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f0000000d80), &(0x7f0000000e00)=0x60) ioctl$EVIOCGKEY(r4, 0x80404518, &(0x7f0000000e40)=""/11) 05:58:49 executing program 0: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clock_gettime(0x7cf243561dbc6b30, &(0x7f0000000380)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000e40)="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", 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)='memory.low\x00', 0x2, 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f00000004c0), &(0x7f0000000500)=0x18) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003580)=[{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f00000033c0)="849e0ebe5d8418d1dd6011de54629a7428785bc2c202563a8f50ce4896befc669eabcd3434ac85f950f3e5a04e0ca7109433a63ff031c96af748b365fb7529840c6361ba022557aa9514cad71365fb360fc6d436e910c1fbcfa0af7c78e0df2a46b6ad5b11bc9a6f18e16e53feca76c0efb7850b836cec5baa40fb0faf844685adc3501059f7b775ce653eb7be204b89bec35076918d1f37c5b7842f637dd935cf4931596c4a55", 0xa7}], 0x1, &(0x7f0000003500)}], 0x1, 0x800) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000140)={{0x3b, @dev, 0x0, 0x0, 'rr\x00', 0x0, 0x8, 0x32}, {@rand_addr, 0x0, 0x0, 0x40, 0x8000, 0x2}}, 0x44) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000002c0)=0x2, 0x4) getpid() socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @mcast2, 0x400}, 0x1c) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@kern={0x10, 0x0, 0x0, 0x4000}, 0x80, &(0x7f0000002000)=[{&(0x7f0000b4efab)="5500000018007fafb7a41cb22da280000206000000a843096c37236939000900210008004b00ca8a9848a3090000006b7b31afdc1338d54400009b84136ef75afb83de4411006827c43ab8220000bf0cec6bab91", 0x54}], 0x1, &(0x7f0000004000)}, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000280)={0x1}) [ 267.609128] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 267.616501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 05:58:50 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000001000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 05:58:50 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000180)={@sco, {&(0x7f0000000040)=""/212, 0xd4}, &(0x7f0000000140)}, 0xa0) [ 268.885363] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 268.893508] team0: Port device team_slave_0 added [ 269.022432] IPVS: ftp: loaded support on port[0] = 21 05:58:51 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) [ 269.335682] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.429120] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 269.437499] team0: Port device team_slave_1 added [ 269.836844] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 269.844129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.852889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.197028] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 270.204231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.212991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.548548] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 270.556442] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.565397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.797135] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 270.860675] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 270.868512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.877340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.102420] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 272.108772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.116683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.243568] ip (7141) used greatest stack depth: 53264 bytes left 05:58:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) [ 273.417886] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.866345] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.872904] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.879808] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.886390] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.894670] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 274.933004] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.939480] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.948128] device bridge_slave_0 entered promiscuous mode [ 275.304550] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.311036] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.320075] device bridge_slave_1 entered promiscuous mode [ 275.462132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.655040] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 275.966202] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 276.903400] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 277.164474] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 277.405474] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 277.414985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.716967] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 277.724187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.567313] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 278.575488] team0: Port device team_slave_0 added [ 278.630806] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.925916] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 278.934145] team0: Port device team_slave_1 added [ 279.247651] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 279.254859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.263696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.530888] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 279.538037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.546919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.562923] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 279.916273] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 279.924025] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.933029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.258865] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 280.266563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.275683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.464603] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 280.471050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.479131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 05:59:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa) [ 281.528150] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.209942] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.216488] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.223519] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.229975] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.238612] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 283.245283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.064207] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.802947] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 286.560037] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 286.566606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.574526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 05:59:08 executing program 3: syz_emit_ethernet(0x315, &(0x7f00000000c0)={@link_local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2b, 0x0, 0x0, 0x0, @loopback, @remote}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000140)) [ 287.283653] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.525583] 8021q: adding VLAN 0 to HW filter on device bond0 05:59:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r1, 0x0) 05:59:13 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) 05:59:13 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], 0x3cd}}, 0x20000800) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r0) 05:59:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x3f, 0x8, 0x6, 0xce, 0x800, 0x6446, 0x3, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x2}, &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000002bc0)={0x0, 0x32, "764d0b8081e9fbcbddce62193fd2a9844c83648cfda8600429f6cd29b2319824bae0894f1297fa9a4741a2f89673a094d099"}, &(0x7f0000002c80)=0x3a) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x440c0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={r3, 0x0, 0x1, 0x7f, &(0x7f0000000440)=[0x0, 0x0, 0x0], 0x3}, 0x20) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000080)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000027c0)=[{&(0x7f0000002640)}], 0x1, &(0x7f00000029c0)}, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141048, 0x0) close(r5) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r6 = socket$kcm(0x29, 0x1000000000002, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000002cc0)={r2, 0xbf0, "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"}, &(0x7f0000000400)=0xbf8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) close(r6) sendmsg$rds(r7, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f0000001b40), 0x0, 0xffffffffffffffff}, 0x0) close(r7) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000002ac0)={{}, {}, 0x20, 0x0, 0x5}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000340)={0x2000}) [ 291.539744] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 292.178571] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 292.185217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.193099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.482458] 8021q: adding VLAN 0 to HW filter on device team0 05:59:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x1000082) r1 = memfd_create(&(0x7f00000000c0)='/dev/loop#\x00', 0x0) sched_getscheduler(0x0) fcntl$addseals(r1, 0x409, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sync() fsync(r0) 05:59:16 executing program 3: clone(0x200, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f00000002c0), &(0x7f0000000280)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300), &(0x7f0000000340)) r0 = gettid() r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x7ff, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r3, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@abs, 0x8) fcntl$setown(r2, 0x8, r0) fcntl$setsig(r2, 0xa, 0x12) write$P9_RMKNOD(r1, &(0x7f0000000080)={0x14}, 0x14) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) read(r4, &(0x7f0000000100)=""/11, 0xb) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000200)) r5 = fcntl$dupfd(r4, 0x0, r4) open$dir(&(0x7f0000000240)='./file0\x00', 0x845, 0x0) ioctl$EVIOCGBITKEY(r5, 0x80404521, &(0x7f0000000440)=""/159) ioctl$EVIOCGSW(r5, 0x8040451b, &(0x7f0000000180)=""/81) dup2(r1, r3) tkill(r0, 0x80000000000016) 05:59:16 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000200)={{0x80}, 'port1\x00'}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) fsync(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{}, {0x280}}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000002c0)={{0x7}, {}, 0x7}) 05:59:16 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], 0x3cd}}, 0x20000800) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r0) 05:59:16 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000e28f280978f65f91e71fac612d8e22235ea3c6730a8ef3baeccec010f9cdd6bfa96383eb917c8aeab1d0"], 0x2c) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x400) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000180)={0xfffffffffffffe01, 0x0, &(0x7f0000000340), &(0x7f0000000680)}) 05:59:16 executing program 2: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x100000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000400)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140), 0x20) 05:59:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x1000082) r1 = memfd_create(&(0x7f00000000c0)='/dev/loop#\x00', 0x100000002) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000000), 0x200140000) sync() pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000001380)="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", 0xf7c}], 0x1, 0x0) 05:59:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x1000082) r1 = memfd_create(&(0x7f00000000c0)='/dev/loop#\x00', 0x0) sched_getscheduler(0x0) fcntl$addseals(r1, 0x409, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sync() fsync(r0) 05:59:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast1, @loopback, @rand_addr}, 0xc) 05:59:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000003e40)='/dev/vhci\x00', 0x2001, 0x0) io_setup(0x8, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r1, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 05:59:17 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000e28f280978f65f91e71fac612d8e22235ea3c6730a8ef3baeccec010f9cdd6bfa96383eb917c8aeab1d0"], 0x2c) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x400) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000180)={0xfffffffffffffe01, 0x0, &(0x7f0000000340), &(0x7f0000000680)}) 05:59:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)}, 0x0) 05:59:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)={0x4}) epoll_pwait(r1, &(0x7f00000002c0)=[{}], 0x1, 0x0, &(0x7f0000000300), 0x8) 05:59:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast1, @loopback, @rand_addr}, 0xc) 05:59:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f0000000000), 0x2b428a52) 05:59:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_INIT(r2, &(0x7f00000004c0)={0x50}, 0x50) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:59:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) pause() 05:59:18 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000000c0)=""/246) ioctl$EVIOCGREP(r0, 0x8004745a, &(0x7f0000d1df52)=""/174) 05:59:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x1000082) r1 = memfd_create(&(0x7f00000000c0)='/dev/loop#\x00', 0x100000002) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000000), 0x200140000) sync() pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000001380)="6929016faadb845734f70737e23ca2887a312fefb0cf3d620491fce3d3bf7259d365794af785a78f35c3394ead6bbea1ea1fe18b0377d7216d6bb60c78b6adf9de29c7dd93768b88e5f7634ba0df7c801935602bb2e537ba33ef5ce1e4eb9844c921ccdad631020a7c0d0e1749d60129099506fcfb648d793a361c2d6ea9c76141e1c3b93796c81b3f2bf686565f983a532e72ad17657eed84d1cf328fbe4ab652b4487fa5e02088d79812a178a98124bbaf9a5dcef2275af45532899b1abf35d8491a6bbd56a170a4605e4ac02ee3d9f469fdf0b3658ac9f54935b232f40ffd6b763fe9ca283ce36004ab3bb075497e0bedc7c850f21c11a79c779976158c4125801258cd4e3b8efb0c0ea83668a153aaf12cdd46b8a12ff21a800059186f0f9a573498db52ad50c701878bbb41036a41f1a9d6548f8081d6e31af9074cbfc3a11d9644e2176a6c048af94ec2ad040298e85a4f9573d2352c0a5ea2bbc1fc4f7328ee833ffebbde5ed428f4dc2a4ab1955784bc830e4c59922e70e54ec60a87ba0b4d5a61981fa3269f0cdec85a653fef4a859749e493fbaaa6e600f374d6887887b7079e5f9f3e809cc7a944d5bfb0127cb1408ab8a10c36d4f522ae864e9becb6bef216282391d62de9e8437ead47e83a62ec603e1f9363bd50a3850a97da7c39764c6c993eb7e597425e7b01a3493c5f968f2312a3f439e2e19b5729d15b89f4c81915206a72cebcf15afa49cdfeea86e394c832e00e0cdb4bcdaac2340356d0739a5e81e8ea46d4d2e736ece53bd3b02bd8c08d80997b916fe5467dff20efe76672d93268b76fce222bd30d3497b5a2221ab220c9d25fe4660561701c6d2c9958042a19cb072d334141de5e4a7680a3189e537d60bf705ab8fcb34e841d160fa17b422b9e821dcc7c1d510c68f4a69c9751d238b98d0fddab849476534368b627190ed56d78f20df287e070f4efbdd8b369edd61ad32ddd7eab95dd1a89d2df5787718cc21e1944eb3ef9afaf5830f3b2ba56a4a25ec7f25b57920adfef29abf39a83285a5fbf5a43a7031d45eb08efe68eb1ea86c389b4cad21cc5b7f6fe84df3b6f439a7a8c4c845a45d84e8d0b2351960c3d7a5fc801468d74ba7fa64805f2a1eb69a3856f6a260cfb8e9b296d53c12600e84bde347c8604dc45e950b1139af600fd70e09e27cd1f5b8ffc0a0eb7b0b664f6430f53e7689840604f5a18c7faf069eeafc5de6e8d9d6d02c4c65f59779fbdcc48bd22ae349b594e6de4ceb43bf3f101cd28c1f7e6733db7b9c60ec0e5f60ac3ad756538c5846a10d00a123ce179693da5be18082b6e329979ec2cc306bd8ce10b998251afae49dcbf6818ac5cf267a8b478a756d15ad5e08eafe0569cda96bee6554c8a2a390503366a647e4d13537647c8fdd4d124b2f84ace39af433d7e16240405a65b371bd9a6bd72bff785ed50280760505e0ea8dc76ca73afc469f41150d14f826f32e094743a43c91667bf30cf518db2ea890b210167e0aaf152e00afd0742bf0eac1693681862e39f2ec03f9f307676da0205808f25af48a2be08a3f1aac37fc324492cea85ffd6d1c5d7cf6911cc444162e20e5f39e0fb5cc32349fcbba12a3b385fa1061b97d2f3d520a5b68f92f4956a873e894195f98dfc80719b49ba30dd2cf13dd7a9ae7432be28737a1c44876399919ea885ac3557939a330f04a27e0e8ddf4f06a58684c830d657e938ccc4928e0c9353400b304bb070c86825d35f5285a95afda5be81d1df0634400422c9a87b466df8dd07fbd01f4c0c0356a6a958659a053bb38561c85213ec8e1712f82d3ba80fc964952629e55b082356e5defbf4ebc36548aaca3736f6b62f6a163ac068e190eca42df6836c0b628e9643e80a7c94eb112b13d444747b3a69bd61866611c95b7f710849715119470228e54049f7c8bd768daa8e841202a31e7ef647d908fd98b9f5a9506ddd03522f311212d2b61c61b4a73ed39d472dc7cf6b26c83637c6fbcb736f59f9f3be6b84ea0c19f971b0718e3b5430f08dfaf1523970875038bbee47e5615e2b96b46b83ce04ac20a4fae0f8c04da725c0814af8ed732f1b7b8fa31666fefd2385fc1f150be7015febdd7a7822f547243cb13df1291cb9d3903c62200c65a478dca2b3a9a53ce84d128c16780a1ae875395cf1cb1b5fd2188bfe14f268768b1e54331e851168c1a777186878e210f218918d1080cbadb639d1d47a72459f46a5cdf5dd0c7cf44074c66c18fa50237b0ad6e2532a8c6b150cbc75deba4ada5611c38ba03e6f63bcbe82eb7018f131ffce5fa1424f6278434ff1d33f88e93d6ff8782453746d006679b99c71d3fdbfbfb82d0dd2a3bce4fc9cddd81ec8945230257d522bce122a34744dcb2f132d570e87ba335d9bfa61e61bfef13f963e83f7eff831eb9c15b833ac9a65a57446bc322403661d7d4f13450e02b2591ad9bca96a490a7e059918af677a1d95bead39f2d3432bb3afa7ff7c6be72a66bb0e1b8244a5ae4c87ac5af9e6c5cd140cce819762a04f1dd0ed2c9f81deb1349c243f717c0f6c6bf66d996d5ff7da05b979ec3ebcf5ac1d5752d5fa50b40b6ba884135ba28959f635542aff3ce22bd21f31c77026ab0235e12e459cbbba3464f6024bf39b56e3e6a9d136c47aa7c2b0913faba2a924af19b7506890f76692b5d5ae175ae52a67c598344174383ab4398832b475a6ef2f54bd8aa8c1ce5b4a881600f3422cc38f9c69e7a5ef7930c8e949db6996a5a1b7bbe82f9891463ea94aa11c77c960a1023586803babdee4bc68cd41cd0709f19c506a935d913caa321e9b1d972a102755954f9062e5fb2b63670058ac59f09810d9e92c614ee62e75e8092e0733e691afaf9ebbc0f8ee1b58b9a2103e0c103e970085f733aa31a1b315fa6d2cac2e170cd2ecd49a4d447bbfa9f5e9cb6432fe5a6459699db5e9ee9af06cb8770fc3b914c2283e5335e62d2e838d9dcb389854c64b1f510efe9079454bde84d63f4cc85facdb1d1692af47d1ac6e10eac02cf748af0109a34e4f79bbb51907cbcaf7dc43342b20120f080fcf0a97e5a130ec723ae89145eb7a450cb4277e277859429bcc3bd0b2ca1c883b7344d93a7cfd190f16ba28d4fcb1abee0f823323327a5a3041f62b4ceb571331aec23cd31c462802e35198ffc48a9db22344520ab0c5802e4410be6bf9d74bd81c051b5add4f571efaf951348cffc2d3492bfc5289d2d643c4deeb1460d59cb25e8916613c8fed19ef4aaa00a2dcf7e05aeff826072d05422a33163e2be0459647285bb79f51b094358921ff1aa84ff6d5d982b29336ae3c7c5ffe711805300684599ea5ab4a53ef6dc46928bbbe1d1194ea91a91f10dd46a04ef7794bf4c35d8d5119601c38e09ce6309a08bd9871607c6ed0ad8266d099633e1c9b7702452a7e752e054588bfa4fa9a87011b62c3137b778eab4143ba4568703cbc45285c70ded45946979e0445d1ae6a154f86d7bc9f6946252d1753fdf5c08b5e9877596e9fa0c2dfc6db9f0a4af84693dde3bea5e68370542e017090c77b86d974fcc452ebab76067f57b4af82029b662dc832956132060f9d0a13e7ba63e0f623062f8bbc930765e92e738efead0e84a6a71345fc00a58d2a9d30ef4f76cbe5ab80c0b3482830c52e111fa19295c674d0678a78b5e245f3e1b0790529851984e416d4b25ed5322f0b84cfbf16658b5fc0ff33a6ef8d87a6d892dc029f0c7f2a21aada75ca36fad0b5304f754726452b247c95777288be460d4b50ec6ed20434550114310a72579c12b4642afebda8ba5160f0e01beb2da5150941d46722d9da370190f29709145ae3d997819088c24abad6a1a1bbbd592f86e46764f1adcb81a8fecea9680e7a31e65a0e9cacf7ca2eade8f01424b8a88eaabeb8e23e751859a3e5f38db07e6912851a73ab7859c17253b909797a6ad2ef5fc2f381eb52b46583b503a6da3a6c820cb7192aa1e238dda8cff53f0ef0b739df435fb4842af9fadcb9d8c20839d3c1d3539f1341e775906f4933e3f89a32e18aae3f64b15000bf4b1c40a67dd13d234239ce73fe7bb9a683a7ea1dde5a28bb01e2c7939e027aec355db1922f06efc435c6accb4d490c2106188a3565c25c02febb7279a85e64710b6a13dd9fce3f5e98bde0857690d21fdda4f8e90a8d24ebd2c1f1e18afc2fc1bf8167753ab990d9f068f8af98d04a9599541324dc28b3346ac12038cf88020d3f7e332ff2d51d756866804e948cb5891a1a5f4b1739bcfc98b7f472dac9924130f2126f8952beee166963b27dc57733bb66f86f043e29ab553f60dc1bb515079bb02ae84dd3b16a8e6408c42f566803ec5b72a31021609a9a60b40eea2c41d154013e94dfd0d07d147f4da9adcabed6dd9a5fbf46798e01c344e3668fc8c0ea8c349b1f8f6ea0b2383f5dc2664cb72d887db1a1d984e1da2d552088d7df72ddacb333a7b0e5bf12ea7570c640ac86209449a3ae92d594196165b5fb41192eb8a2c6ccd25d95888a141d5c040f6fd335d996e2c9c0e5c2200e11c20a0a9014b635b15756bf3cbc306fa1800746165bf0c1f2275603c25f696bcc6b97bb18fb6c3f73cade5ad7f96964b936685f15b3268ad5f6a6b7b11c2bc1b853ef2199c00a8b2e4b69be6ed6cfb1fde2f22f8383e3a121d32d5ab7f8d3f7573ecad457a0ae354b588f7819980c85edc0f065dd00d0dd3c51e5a5a603374ff6c8fa71fbd71102bb04dbb28a5346f4a8fc6105b45befb94516624d875e7a3ccd628c1fc52461bbd1280f3eaf8b131b37ef5cbf503a13a396ad1589615eff742cc049151bb23ae38b238cdc4607ee924680c16b10bc1baca1f24197671f9f554929f4f039a663da6c0babe86697686c0079f7e2b7a99e01d5aac56c9077133954810e550f2e1e51193d5f9afd090459dc85c186c436985e1fcf36b1e7f8be1236351e09c103904d7385575df286952f1897b8e1c7390185c9a92fa1b7daf724d733dec7c486bf909db29575f60fb4e8a13eca7ff4b89eaf841756f6e259a890a2de6cee5f45426508970de7eb91e83bf007d79b1fec3902497034b82b4e03cda626907967ea3f4e116b44bbc31c6b9ecf455d862785f12c61071b156e87ebfee91bd72a98f58ce2cbb59fb40b7574e4a07fdf5296f9dfc7b3402d4d675be0537b130b11d558d5c4cd7efbe93bccec647cf0ef9f7d1f9f95552f34ae3ce0a14e47556aeeade1111cea36d11168e5341ea3f3d7bfae0f84fd392c522476675aac506708bfa3a136d29df439330d42b0529716e85b0c3db79c03ba16e47bd8365a79655ca1f8a1e34b91c7801c70f9e23483fc75cb90e197daf022182df10be8fbe513d9d10f80dcc8529b06c42942ee1480dc434e9af95f557266727b37161ec6abac485a94abee5007dbd793b313c94a11aa25834a4f06358d5f9acf4754fdb5a788c2ef968c2badcc27ca0cb194b3bd040e85a52c8e751444b723f5d8efde24f2bf66f64731102078cbc58aeb3e38e9e0db4b5bae7c97aeb5f81057adde6dcc236a5437f3452f2b2043b846e674e0ce146c78e811a5351215b324a2ec731be22d7662eb778f215b9931e1", 0xf7c}], 0x1, 0x0) 05:59:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r2 = socket(0x1e, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000140)=@llc={0x1a, 0x30f, 0xffff, 0x4346, 0xfffffffffffffffa, 0x7, @dev}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000003600)=[{0xc, 0x110}], 0xc, 0x4815}, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000680)='/dev/null\x00', 0x10400, 0x0) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10c1100}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="12002bbd7000ffdbdf25050000000c00060000000000000000000c00040008000000000000000c00050001000000000000000c00040008000000000000000c00"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000004) fsetxattr$trusted_overlay_upper(r2, &(0x7f00000006c0)='trusted.overlay.upper\x00', &(0x7f0000000700)={0x0, 0xfb, 0x77, 0x0, 0xb1, "1981533e696f2153cde71ada20849d04", "c68d87c234fd45fe7f4eeb302f70e295c0bf359ab8c62061d2404ab85d5bf8230aace32ab6175b5f60a72ce89a25e982bbe43021710397a40b9c5db8927e212ffbb41cade976172b1cc061213c11adb3ea02c6befb987ff533a477567b18f4582d7b"}, 0x77, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0xc) migrate_pages(r3, 0x100, &(0x7f0000000540)=0x7, &(0x7f0000000580)=0x401) sendmsg(r2, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x4b, &(0x7f000012e000)}, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000080)={'sit0\x00', {0x2, 0x4e20, @remote}}) recvmsg$kcm(r2, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000000880)=""/236, 0xec}, {&(0x7f0000000400)=""/45, 0x2d}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/92, 0x5c}, {&(0x7f0000000bc0)=""/5, 0x5}], 0x7, &(0x7f0000000cc0)=""/71, 0x47}, 0x40000100) write$binfmt_elf32(r2, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40042406, &(0x7f00000005c0)='trusted\x00') write(r1, &(0x7f0000000600)="b4d30fafff7b8ec1646c34add0fbf93f6afe27d3ae860e17e7971ee30c92d8d9ee8b7769f9100366a552f17de9ab7d0a4767968722b7305dfa16ff0807358576c0751e15e22918b6919a489610e8b16bb21976df48fb40fdd80a222c796dc1b1ff44c0521caad0fa01", 0x69) 05:59:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xfffffffffffff000}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 05:59:27 executing program 0: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x100000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000400)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 05:59:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt(r1, 0x0, 0x100000024, &(0x7f00000000c0), 0x0) 05:59:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) poll(&(0x7f0000000380)=[{r0}], 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) pread64(r0, &(0x7f00000001c0)=""/39, 0x27, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:59:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000040)=ANY=[]}) write(0xffffffffffffffff, &(0x7f00000000c0)="1f00000056000d6d", 0x8) 05:59:27 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000080)) request_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000380)='veth1_to_team\x00', 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)) 05:59:27 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = gettid() r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/138, 0x8a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$setsig(r3, 0xa, 0x12) fcntl$setownex(r3, 0xf, &(0x7f00002cb000)={0x0, r1}) recvmsg(r4, &(0x7f000070bfc8)={&(0x7f00001d6ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r0, r4) tkill(r1, 0x16) 05:59:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) ppoll(&(0x7f0000000040), 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000500), 0x3528acda}], 0x20000000000002d7, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffe8f, 0x0, &(0x7f0000893ff0), 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)="6c6f0000000000000000000000000200", 0x10) [ 306.093161] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 306.099941] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:59:28 executing program 2: socketpair$unix(0x1, 0x2000000000005, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) unshare(0x2000400) r1 = dup(r0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) 05:59:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000140)=""/148, 0x94}], 0x1) [ 306.407993] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:59:28 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000200)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x8001}, {0x280}, 0x0, 0x1}) getdents(0xffffffffffffffff, &(0x7f00000002c0)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)) 05:59:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000140)=""/148, 0x94}], 0x1) 05:59:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) r1 = getpid() capset(&(0x7f0000000000)={0x0, r1}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x14ad15fd}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000600)=r0) 05:59:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) poll(&(0x7f0000000380)=[{r0}], 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) pread64(r0, &(0x7f00000001c0)=""/39, 0x27, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:59:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x400000100000484, &(0x7f00000001c0)=""/24, &(0x7f0000000080)=0x18) 05:59:29 executing program 5: syz_emit_ethernet(0xff44, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4006, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 05:59:29 executing program 0: [ 307.328531] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:59:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x1000082) r1 = memfd_create(&(0x7f00000000c0)='/dev/loop#\x00', 0x100000002) sched_getscheduler(0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) fcntl$addseals(r1, 0x409, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000000), 0x200140000) sync() fsync(0xffffffffffffffff) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000001380)}], 0x1, 0x0) 05:59:29 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], 0x3cd}}, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)) geteuid() getuid() r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r0) r2 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x2, 0x0) ppoll(&(0x7f0000000180)=[{}, {r2}], 0x2, &(0x7f0000000200), &(0x7f0000000300), 0x8) 05:59:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) ppoll(&(0x7f0000000040), 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000500), 0x3528acda}], 0x20000000000002d7, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffe8f, 0x0, &(0x7f0000893ff0), 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)="6c6f0000000000000000000000000200", 0x10) 05:59:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r3 = gettid() getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/47, 0x2f) prlimit64(r3, 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_add_watch(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) shmat(0xffffffffffffffff, &(0x7f000000e000/0x2000)=nil, 0x0) shmdt(0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000440)=""/234) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0xffffffffffff017e, 0x8, 0x0, 0x2, 0x8, 0x101, 0x20, 0x985, 0x7fffffff, 0x18000, 0x8, 0x7}) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x3, &(0x7f0000000080)={r5}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000180), &(0x7f0000000240)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:59:29 executing program 5: syz_emit_ethernet(0xff44, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4006, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) [ 307.850186] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 05:59:30 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000200)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{}, {0x280}}) getdents(0xffffffffffffffff, &(0x7f00000002c0)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:59:30 executing program 2: 05:59:30 executing program 5: 05:59:30 executing program 2: 05:59:30 executing program 0: 05:59:30 executing program 3: 05:59:30 executing program 5: 05:59:31 executing program 4: 05:59:31 executing program 0: 05:59:31 executing program 2: 05:59:31 executing program 5: 05:59:31 executing program 3: 05:59:31 executing program 1: 05:59:31 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], 0x3cd}}, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)) geteuid() getuid() r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r0) r2 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x2, 0x0) ppoll(&(0x7f0000000180)=[{}, {r2}], 0x2, &(0x7f0000000200), &(0x7f0000000300), 0x8) 05:59:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x28, 0xb01, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) 05:59:31 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) dup3(r0, r1, 0x0) 05:59:31 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)="2e2f6367726f75702e637075005011b239705639a506ae05387a94910d1568f295049d10ead93d7f123a6eca3e83721505b11488a07efb66fd2b2438f02261451a01ac88a6831ac131b156000000000000", 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.mem_hardwall\x00', 0x2, 0x0) 05:59:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") close(r1) 05:59:31 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) flock(r0, 0x1) [ 310.058619] input: syz0 as /devices/virtual/input/input5 05:59:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f00000003c0)=""/145, &(0x7f0000695ffc)=0x91) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000280)=""/91, &(0x7f00000001c0)=0x5b) 05:59:32 executing program 2: r0 = socket$kcm(0x2, 0x400000805, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f00000000c0)=@generic={0x2, "25ad6d74a53b2d42240060946f0b766be4a87be1c6568dc2368563fa2f9919127e18fa88051639ffc71ee29b4071179cc537ce3ab3e55b08a8565d6f01bfaf5ce4d70f317035d8eb98748c2d934f7472f0042c5d3a470eb47ddbeba2a03f4c3c9978bc3def78cfea753c6f381f29125c8638c97c1655773bd814e2b9e10e"}, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000040)=ANY=[]}, 0x40040) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)="2e2f6367726f75702e6e65742f73797a31c2", 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000140)="b87597f7c4ec1b1b83b10e8ea3a745222a13a914727e98285f635fd2a8b0f500cec05d1d781b594a1850f9b942b2573081c60fa188776012262dee4ed452e42b17cab367b9a28e41fb6ab72dcf3b6b15e7bd12d00580cbc24796bcdd1eb4f250418473a114"}, 0x10) [ 310.334601] input: syz0 as /devices/virtual/input/input6 05:59:32 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) close(r0) write$P9_RLERRORu(r1, &(0x7f0000000040)={0xfffffffffffffe00, 0x7, 0x0, {{0x2, '(:'}}}, 0xf) 05:59:32 executing program 5: socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000d40)={0x0, 0x0}) 05:59:32 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 05:59:32 executing program 2: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000000100)={0x77359400}) [ 310.722982] ptrace attach of "/root/syz-executor4"[8065] was attempted by "/root/syz-executor4"[8066] 05:59:32 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000001780)) 05:59:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter6\x00') fcntl$setstatus(r0, 0x4, 0x4800) sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r3, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x0, @broadcast}, 0x4, 0x0, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fe) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f00000005c0), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r5 = dup3(r1, r1, 0x80000) ioctl$UI_END_FF_ERASE(r5, 0x400c55cb, &(0x7f00000004c0)={0x8}) getsockname$inet6(r5, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x0, 0x3}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x336, 0x3, 0x21}, 0x3, 0x3ff, 0xffffffffffffff80}) r6 = gettid() capset(&(0x7f0000000340)={0x20080522, r6}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(r5, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f0000000500)={0xfd, 0x0, [0x2, 0x7d6b, 0x6, 0x6]}) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000640)) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000580)={0x0, 0x62, 0x1, 0x1, 0x6}) geteuid() getegid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) getegid() 05:59:32 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x2a, &(0x7f0000000000), 0x1de) 05:59:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) fchdir(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000480)) tee(0xffffffffffffffff, r2, 0x8, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xfffffffffffffff9, 0x0, 0x1, 0x3ff, 0x3, 0x3e, 0x0, 0x0, 0x40, 0x0, 0x81, 0x0, 0x38, 0x2, 0x0, 0x0, 0x786}, [{0x70000000, 0x0, 0x0, 0x289, 0x7, 0x800, 0x2}], "a172", [[], [], [], [], []]}, 0x57a) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffe8f, 0x0, &(0x7f0000893ff0), 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)="6c6f0000000000000000000000000200", 0x10) ftruncate(0xffffffffffffffff, 0x0) 05:59:33 executing program 3: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f00000002c0)={{0x0, 0x0, 0x59a}, 0x48f3c710}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000278) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0x9}) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="0782650c6f685b08da6e07cf743a7406a3deff391f467d41d55e8077599f375d8f27d4daee39cebf3a9d750a08f8567c189eb255be74202fc5b2544187c75df88661224c3895ebaa83731a730f5f62a426a8d40ee6a8910829e30f13ba7f0d5f43d686788e73dc64d9ef9895e90d408c23eaf984d9a5", 0x76}], 0x1) 05:59:33 executing program 2: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f00000001c0)=0x2, 0x250) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x13d401, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:59:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000280)="736563757269747900838ae510804ed9be327c94f8b3a2daf61f24559b0a9923b3452f01363bf5576f921e35a62ccf04e15677463edb93cd202edcb9f765fdb77e1f9dd4aa8c4be625adf54a4eed79f5d9dccdc8b6e934f644e175a54a50d60a680636721a5cf793cdb73a55ab9ba39ad5a249200964e23f07115509454fa1c067d17dd343aeba88a8e12fc8d87e33c41b1b31c30193725f798473ef6225a0423b5f4f59c6668543d45f40c379d75976e458a28a914d58c99f5e821d399e234d9a6dd17d8887a4e71f23d8e05299d320676254f879cad0c0b5fb83de3c037c2458", 0x1) poll(&(0x7f0000000000), 0x2000000000000072, 0xfffffffffffffffc) 05:59:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000500), 0x3528acda}], 0x20000000000002d7, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xda, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x786}, [{0x70000000}], "", [[], [], [], [], []]}, 0x578) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffe8f, 0x0, &(0x7f0000893ff0), 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)="6c6f0000000000000000000000000200", 0x10) ftruncate(0xffffffffffffffff, 0x0) 05:59:33 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) 05:59:33 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) 05:59:34 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mount(&(0x7f0000001580)=ANY=[], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) dup2(r0, r1) [ 312.066036] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:59:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter6\x00') fcntl$setstatus(r0, 0x4, 0x4800) sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r3, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x0, @broadcast}, 0x4, 0x0, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fe) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f00000005c0), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r5 = dup3(r1, r1, 0x80000) ioctl$UI_END_FF_ERASE(r5, 0x400c55cb, &(0x7f00000004c0)={0x8}) getsockname$inet6(r5, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x0, 0x3}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x336, 0x3, 0x21}, 0x3, 0x3ff, 0xffffffffffffff80}) r6 = gettid() capset(&(0x7f0000000340)={0x20080522, r6}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(r5, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f0000000500)={0xfd, 0x0, [0x2, 0x7d6b, 0x6, 0x6]}) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000640)) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000580)={0x0, 0x62, 0x1, 0x1, 0x6}) geteuid() getegid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) getegid() 05:59:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter6\x00') fcntl$setstatus(r0, 0x4, 0x4800) sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r3, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x0, @broadcast}, 0x4, 0x0, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fe) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f00000005c0), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r5 = dup3(r1, r1, 0x80000) ioctl$UI_END_FF_ERASE(r5, 0x400c55cb, &(0x7f00000004c0)={0x8}) getsockname$inet6(r5, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x0, 0x3}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x336, 0x3, 0x21}, 0x3, 0x3ff, 0xffffffffffffff80}) r6 = gettid() capset(&(0x7f0000000340)={0x20080522, r6}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(r5, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f0000000500)={0xfd, 0x0, [0x2, 0x7d6b, 0x6, 0x6]}) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000640)) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000580)={0x0, 0x62, 0x1, 0x1, 0x6}) geteuid() getegid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) getegid() [ 312.260676] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:59:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.mem_hardwall\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2b, "", 0x30}]}, 0x2) 05:59:34 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 05:59:34 executing program 4: memfd_create(&(0x7f0000000100)='nodev]mime_typeselinux{@.lo\x00', 0x5) 05:59:34 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$KDDISABIO(r0, 0x4b37) perf_event_open(&(0x7f000001d000)={0x2, 0x1a7, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) 05:59:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x200000000000011, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f00000022c0)=""/4096, 0xffffffffffffffd9, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, &(0x7f0000000240), 0x40800fff) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) sendmmsg(0xffffffffffffffff, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000440)}], 0x1, &(0x7f0000000500)=ANY=[], 0x0, 0x20000000}, 0x1}], 0x1, 0x0) 05:59:35 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="583af92236001608"], 0x1}}, 0x0) r0 = socket(0x1, 0x80005, 0x0) io_setup(0x3, &(0x7f0000000340)=0x0) io_submit(r1, 0x3d5, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}]) 05:59:35 executing program 4: memfd_create(&(0x7f0000000100)='nodev]mime_typeselinux{@.lo\x00', 0x5) 05:59:35 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)="2e2f6367726f75702e637075005011b239705639a506ae05387a94910d1568f295049d10ead93d7f123a6eca3e83721505b11488a07efb66fd2b2438f02261451a01ac88a6831ac131b156000000000000", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.mem_hardwall\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2b, "", 0x30}]}, 0x2) 05:59:35 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/rfkill\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$eventfd(r0, &(0x7f0000000000)=0x40020100000002, 0xfe98) 05:59:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = dup(r1) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r4, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)) r5 = dup2(r4, r3) clone(0xb102001fff, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x0) ioctl$VT_OPENQRY(r5, 0x5600, &(0x7f0000000080)) write$P9_RFLUSH(r2, &(0x7f0000000040)={0x7}, 0x7) close(r0) 05:59:35 executing program 5: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.mem_hardwall\x00', 0x2, 0x0) 05:59:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") readv(r0, &(0x7f0000000080)=[{&(0x7f0000d1d000)=""/203, 0x979}], 0x1) 05:59:36 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00'}) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f00000004c0)=""/119) ioctl$UI_DEV_DESTROY(r0, 0x5502) dup3(r0, r1, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x20000001) 05:59:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x7, 0x30}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140), 0x20) sendmmsg$alg(r1, &(0x7f0000005d40)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="ca", 0x1}], 0x1}], 0x1, 0x0) 05:59:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000140)) preadv(0xffffffffffffffff, &(0x7f00000007c0), 0x100000000000039e, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000500)=""/112, 0x70}], 0x1, 0x4c000000) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000040)) setxattr$trusted_overlay_redirect(&(0x7f0000000600)='./file0\x00', &(0x7f0000000780)='trusted.overlay.redirect\x00', &(0x7f00000007c0)='./file0\x00', 0x8, 0x0) fcntl$setsig(r0, 0xa, 0x1f) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000440)=ANY=[]) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000800)) getegid() ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000005c0)={&(0x7f0000000580)=[0x0, 0x0, 0x0], 0x3}) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000440)={0x7, 0x21, 0x1}, 0x7) 05:59:36 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001800)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000006080)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000800)="7f02e767b1d8281172179b2cfb37825ebb572424b67ebb62da7fe647010e7120a5", 0x21}], 0x1, &(0x7f0000000280)}], 0x1, 0x48055) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0x1000}], 0x1) [ 314.296569] input: syz0 as /devices/virtual/input/input7 [ 314.349291] sctp: failed to load transform for md5: -2 05:59:36 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) 05:59:36 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000004c0)}, 0x4) 05:59:36 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x1a6) 05:59:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000500), 0x3528acda}], 0x20000000000002d7, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xda, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x786}, [{0x70000000}], "", [[], [], [], [], []]}, 0x578) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffe8f, 0x0, &(0x7f0000893ff0), 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)="6c6f0000000000000000000000000200", 0x10) 05:59:37 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00'}) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f00000004c0)=""/119) ioctl$UI_DEV_DESTROY(r0, 0x5502) dup3(r0, r1, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x20000001) 05:59:37 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000240), &(0x7f0000000280)=0x1) 05:59:37 executing program 3: geteuid() geteuid() geteuid() getuid() getegid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000480)={&(0x7f0000000640)=@newtaction={0x14, 0x30, 0x0, 0x0, 0x25dfdbff, {0x0, 0x1, 0x85f7}}, 0x14}}, 0x4004000) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r0) r2 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x2, 0x0) ppoll(&(0x7f0000000180)=[{r2}], 0x1, &(0x7f0000000200), &(0x7f0000000300), 0x8) 05:59:37 executing program 1: semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, &(0x7f0000000100)={0x77359400}) [ 315.243502] input: syz0 as /devices/virtual/input/input10 05:59:37 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0xff, 0x200000) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0x48) r2 = syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x440200) accept4$packet(r2, 0x0, &(0x7f0000000540), 0x80800) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x600001, 0x0) read(r2, &(0x7f0000000640)=""/79, 0x4f) getpeername$unix(r2, &(0x7f0000000740), &(0x7f00000007c0)=0x6e) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CLOCK(r3, 0x4030ae7b, &(0x7f00000002c0)) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000800)={0x28, 0x2, 0x0, {0x1, 0x8000, 0xbf}}, 0x28) getsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000480), &(0x7f0000000500)=0x10) r4 = getpid() prlimit64(0x0, 0x4, &(0x7f00000000c0)={0x4, 0x1}, &(0x7f0000000840)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000005c0)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000700)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000300), r5, 0x0, 0x2, 0x4}}, 0x20) kcmp$KCMP_EPOLL_TFD(r4, r4, 0x7, r0, &(0x7f0000000280)={r3, r1, 0x7f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f00000000c0)={0xff, 0x7, 0xc, 0x5b8, 0x4, 0x915c, 0x3f, 0x8001, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f00000002c0)={r7, 0x7ff, 0x8, 0x5, 0x539, 0x7, 0x7fffffff, 0xe, {r7, @in6={{0xa, 0x4e23, 0x101, @dev={0xfe, 0x80, [], 0x10}, 0x3}}, 0x1f, 0x8, 0x7, 0x1, 0x1}}, &(0x7f0000000380)=0xb0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) 05:59:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000040)) 05:59:37 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/187, 0xbb) 05:59:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x2) 05:59:38 executing program 0: 05:59:38 executing program 1: 05:59:38 executing program 2: 05:59:38 executing program 5: 05:59:39 executing program 0: 05:59:39 executing program 1: 05:59:39 executing program 3: geteuid() geteuid() geteuid() getuid() getegid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000480)={&(0x7f0000000640)=@newtaction={0x14, 0x30, 0x0, 0x0, 0x25dfdbff, {0x0, 0x1, 0x85f7}}, 0x14}}, 0x4004000) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r0) r2 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x2, 0x0) ppoll(&(0x7f0000000180)=[{r2}], 0x1, &(0x7f0000000200), &(0x7f0000000300), 0x8) 05:59:39 executing program 2: 05:59:39 executing program 5: 05:59:39 executing program 1: 05:59:39 executing program 4: 05:59:40 executing program 2: 05:59:40 executing program 4: 05:59:40 executing program 2: 05:59:40 executing program 1: 05:59:40 executing program 0: 05:59:40 executing program 4: 05:59:40 executing program 2: 05:59:41 executing program 3: 05:59:41 executing program 1: 05:59:41 executing program 0: 05:59:41 executing program 5: 05:59:41 executing program 2: 05:59:41 executing program 4: 05:59:41 executing program 1: 05:59:41 executing program 0: 05:59:41 executing program 2: 05:59:41 executing program 4: 05:59:41 executing program 5: 05:59:41 executing program 3: 05:59:42 executing program 2: 05:59:42 executing program 1: 05:59:42 executing program 4: 05:59:42 executing program 0: 05:59:42 executing program 3: 05:59:42 executing program 5: 05:59:42 executing program 1: 05:59:42 executing program 2: 05:59:42 executing program 4: 05:59:42 executing program 3: 05:59:42 executing program 0: 05:59:42 executing program 1: 05:59:42 executing program 5: 05:59:42 executing program 2: 05:59:43 executing program 4: 05:59:43 executing program 1: 05:59:43 executing program 0: 05:59:43 executing program 3: 05:59:43 executing program 5: 05:59:43 executing program 2: 05:59:43 executing program 1: 05:59:43 executing program 0: 05:59:43 executing program 4: 05:59:43 executing program 3: 05:59:43 executing program 5: 05:59:44 executing program 2: 05:59:44 executing program 0: 05:59:44 executing program 3: 05:59:44 executing program 1: 05:59:44 executing program 4: 05:59:44 executing program 5: 05:59:44 executing program 3: 05:59:44 executing program 0: 05:59:44 executing program 2: 05:59:44 executing program 1: 05:59:44 executing program 4: 05:59:44 executing program 3: 05:59:44 executing program 0: 05:59:44 executing program 5: 05:59:45 executing program 1: 05:59:45 executing program 2: 05:59:45 executing program 3: 05:59:45 executing program 5: 05:59:45 executing program 4: 05:59:45 executing program 0: 05:59:45 executing program 1: 05:59:45 executing program 5: 05:59:45 executing program 2: 05:59:45 executing program 3: 05:59:45 executing program 0: 05:59:45 executing program 1: 05:59:45 executing program 4: 05:59:46 executing program 5: 05:59:46 executing program 0: 05:59:46 executing program 2: 05:59:46 executing program 4: 05:59:46 executing program 3: 05:59:46 executing program 1: 05:59:46 executing program 5: 05:59:46 executing program 0: 05:59:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000100)={0x79}) dup3(r0, r2, 0x0) 05:59:46 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x60041, 0x0) 05:59:46 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) close(r0) write$P9_RLERRORu(r1, &(0x7f0000000040)={0xfffffffffffffe00, 0x7, 0x0, {{0x2, '(:'}, 0x8}}, 0xf) 05:59:46 executing program 0: r0 = socket$kcm(0x2, 0xa, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000080), 0x4) sendmsg(r1, &(0x7f0000000600)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000580)=[{&(0x7f00000001c0)="a0", 0x1}], 0x1, &(0x7f0000000800)}, 0x0) recvmsg$kcm(r0, &(0x7f0000004400)={&(0x7f0000002100)=@xdp, 0x80, &(0x7f0000004340), 0x0, &(0x7f00000043c0)=""/10, 0xa}, 0x0) 05:59:47 executing program 4: socketpair(0x20000, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 325.014875] syz-executor0 uses obsolete (PF_INET,SOCK_PACKET) 05:59:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000200)) 05:59:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x1c) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) [ 325.238921] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:59:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000004ec0)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="dc627e34ab57927cb456ba23f605fc191ba1", 0x12}], 0x1, &(0x7f0000000440), 0x0, 0x20000000}], 0x1, 0xc005) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}, 0x1}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 05:59:47 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x8002) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8}, 0x8) 05:59:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = dup(r1) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r4, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)) r5 = dup2(r4, r3) clone(0xb102001fff, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x0) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, &(0x7f00000000c0)) write$P9_RFSYNC(r2, &(0x7f0000000200)={0x7}, 0x7) close(r0) 05:59:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='map_files\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000200)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@ipv4, 0x0, 0x2}, 0x20) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000280)=0x4) 05:59:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r1, &(0x7f0000000280)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000240)}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000002ec0)=@bridge_getneigh={0x20, 0x1e, 0x701}, 0x20}}, 0x0) 05:59:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x8) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000002000)=""/4096) 05:59:48 executing program 1: socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000280)=0xf06, 0x4) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000180)=""/54) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) 05:59:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000000000001"]) 05:59:48 executing program 5: r0 = socket(0x8200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000003c0)={0x11, 0x0, r1}, 0x14) sendto(r0, &(0x7f0000000080)="95000000000b39749b195804de394942a1ffb7fde9718df26c2d562a62cae09059497b1e4556d7c5f63fdefe58757e1c5ee5", 0x32, 0x0, 0x0, 0x0) 05:59:48 executing program 3: syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000340)='./file0\x00') clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket$packet(0x11, 0x3, 0x300) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x4080, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000004c0)={0xffffffff, {0x2, 0x4e22, @remote}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x22, 0x1, 0x7, 0x3, 0x5, &(0x7f00000003c0)='syzkaller0\x00', 0x20, 0x400, 0x3}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000440)={0x0, 0x70, 0x10000, 0x100, 0x7ff, 0x4, 0x0, 0x3, 0x10, 0xa, 0x9, 0x3, 0x0, 0x3, 0x1, 0x3, 0x68e6, 0x9, 0x0, 0x0, 0x7, 0xffff, 0xffff, 0x2, 0x8000, 0x1, 0x7ff, 0x9, 0x2, 0x3, 0x1, 0x9, 0x0, 0x0, 0x9, 0x3, 0x7fff, 0x9, 0x0, 0x7f, 0x2, @perf_config_ext={0xfffffffffffff801, 0x3ff}, 0x6001, 0x3, 0xfffffffffffffffa, 0x0, 0x7f58, 0x0, 0xddf1}) pselect6(0x40, &(0x7f00000000c0)={0x64}, &(0x7f0000000100), &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000001c0), 0x4) getrandom(&(0x7f0000000540)=""/53, 0x35, 0x1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:59:48 executing program 2: socket(0x1e, 0x80005, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000601000/0x600000)=nil, 0x600000, &(0x7f0000000080)=""/144) 05:59:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000000000001"]) 05:59:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="15056234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000100)={0x79}) dup3(r0, r2, 0x0) 05:59:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000b40)=""/246) 05:59:49 executing program 0: r0 = socket(0x40000000002, 0x3, 0x67) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs, 0x63) 05:59:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000180), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0000b90008000100ac1414aa"], 0x1}}, 0x0) 05:59:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000000000001"]) 05:59:49 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x200000080000484) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 05:59:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x4}) 05:59:49 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xa) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100050c0c00fcff0000040e05a5", 0x58}], 0x1) [ 327.332572] raw_sendmsg: syz-executor0 forgot to set AF_INET. Fix it! 05:59:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000000000001"]) 05:59:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) recvfrom(0xffffffffffffffff, &(0x7f00000022c0)=""/4096, 0xffffffffffffffd9, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, &(0x7f0000000240), 0x40800fff) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xd) 05:59:49 executing program 2: r0 = memfd_create(&(0x7f0000000140)='md5sumbdev.vmnet1lo\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f00000000c0)='./file0/../file0\x00', 0x0) 05:59:49 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8000, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8) ioctl(r0, 0x8912, &(0x7f0000000080)="153f623448") r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000000000)=0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000040)=""/187, 0xbb) r2 = socket$kcm(0x29, 0x7, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={r0}) socket$inet6_sctp(0xa, 0x200000000000005, 0x84) 05:59:49 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "5ea8b3", 0x10, 0x0, 0x0, @local, @mcast2, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "13934f", 0x0, "ecefff"}}}}}}}, &(0x7f0000000180)={0x0, 0x3, [0x0, 0x393, 0xa8f]}) 05:59:50 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sigaltstack(&(0x7f0000632000/0x2000)=nil, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) 05:59:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000000000001"]) 05:59:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000380)=""/47, &(0x7f00000003c0)=0x2f) 05:59:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x35100}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x31, 0x829, 0x0, 0x0, {0x2804}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback}]}]}, 0x2c}}, 0x0) 05:59:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) recvfrom(0xffffffffffffffff, &(0x7f00000022c0)=""/4096, 0xffffffffffffffd9, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, &(0x7f0000000240), 0x40800fff) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xd) [ 328.595134] netlink: 'syz-executor2': attribute type 1 has an invalid length. 05:59:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000000000001"]) 05:59:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x1f}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 05:59:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) recvfrom(0xffffffffffffffff, &(0x7f00000022c0)=""/4096, 0xffffffffffffffd9, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, &(0x7f0000000240), 0x40800fff) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000180), 0x4) 05:59:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x58, 0x0) 05:59:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x1f}, 0x2000) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 05:59:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000000000001"]) 05:59:51 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) [ 329.473836] IPVS: ftp: loaded support on port[0] = 21 05:59:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 05:59:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = dup(r1) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r4, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)) r5 = dup2(r4, r3) clone(0xb102001fff, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x0) ioctl$LOOP_GET_STATUS(r5, 0x4c03, &(0x7f0000000280)) write$P9_RFLUSH(r2, &(0x7f0000000040)={0x7}, 0x7) close(r0) 05:59:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x1f}, 0x2000) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 05:59:51 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, &(0x7f0000000000)) 05:59:51 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000000000001"]) 05:59:52 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000080)=@in={0x2, 0x4e21, @remote}, 0x80, &(0x7f0000000100)}, 0x8800) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x154, &(0x7f00000003c0), 0x89, &(0x7f0000002880)}, 0x0) 05:59:52 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000004400)=""/246) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 05:59:52 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0xca) 05:59:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000004e00)=[{{&(0x7f0000000300)=@xdp, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000000)}}, {{&(0x7f0000000380)=@rc, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1, &(0x7f0000004040)=""/224, 0xe0}}], 0x2, 0x0, &(0x7f00000002c0)={0x77359400}) 05:59:52 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x20000008) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) 05:59:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 05:59:52 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000000000001"]) 05:59:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x87, 0x3f, 0x8, 0x6, 0xce, 0x800, 0x6446, 0x3, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x2}, &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x440c0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={r2, 0x0, 0x1, 0x7f, &(0x7f0000000440)=[0x0, 0x0, 0x0], 0x3}, 0x20) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000080)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000027c0)=[{&(0x7f0000002640)}], 0x1, &(0x7f00000029c0)}, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) close(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000340)={0x2000}) 05:59:52 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00'}) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x0, &(0x7f0000000040)) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f00000004c0)=""/119) ioctl$UI_DEV_DESTROY(r0, 0x5502) dup3(r0, r2, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x20}, 0x14}}, 0x20000001) 05:59:53 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000000000001"]) 05:59:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 331.042900] input: syz0 as /devices/virtual/input/input11 05:59:53 executing program 5: 05:59:53 executing program 1: [ 331.445647] input: syz0 as /devices/virtual/input/input12 05:59:53 executing program 2: 05:59:53 executing program 1: 05:59:53 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000000000001"]) 05:59:53 executing program 3: 05:59:53 executing program 5: 05:59:54 executing program 0: 05:59:54 executing program 1: 05:59:54 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000000000001"]) 05:59:54 executing program 3: 05:59:54 executing program 5: 05:59:54 executing program 2: 05:59:54 executing program 0: 05:59:54 executing program 1: 05:59:54 executing program 3: 05:59:54 executing program 5: 05:59:54 executing program 0: 05:59:54 executing program 1: 05:59:54 executing program 2: 05:59:54 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000000000001"]) 05:59:55 executing program 3: 05:59:55 executing program 5: 05:59:55 executing program 0: 05:59:55 executing program 2: 05:59:55 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000000000001"]) 05:59:55 executing program 3: 05:59:55 executing program 1: 05:59:55 executing program 5: 05:59:55 executing program 2: 05:59:55 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000000000001"]) 05:59:56 executing program 0: 05:59:56 executing program 1: 05:59:56 executing program 3: 05:59:56 executing program 5: 05:59:56 executing program 2: 05:59:56 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000000000001"]) 05:59:56 executing program 1: 05:59:56 executing program 0: 05:59:56 executing program 2: 05:59:56 executing program 5: 05:59:56 executing program 3: 05:59:57 executing program 0: 05:59:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000000000001"]) 05:59:57 executing program 2: 05:59:57 executing program 1: 05:59:57 executing program 3: 05:59:57 executing program 0: 05:59:57 executing program 5: 05:59:57 executing program 2: 05:59:57 executing program 3: 05:59:57 executing program 0: 05:59:57 executing program 1: 05:59:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000000000001"]) 05:59:58 executing program 5: 05:59:58 executing program 3: 05:59:58 executing program 2: syz_emit_ethernet(0xff44, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4033, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 05:59:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4}) 05:59:58 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x14, 0x0, 0x68}}) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f00000001c0)) 05:59:58 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0xc, 0x0, &(0x7f0000000240)=[@free_buffer], 0x0, 0x0, &(0x7f0000000280)}) 05:59:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0x81, 0x0, 0x0, 0x0, 0x0, "f55b8df3bb69af87bcc5818b944e7c05e6dde9ee581268c1cce5a0f219eef220af36d7ed0c44ffff1a4df0326d9d95211267b6517a2c67946967ea25ac6cd4e9", "f92a901b1e7f04efce73beedf3520de6ceba5b35f0a0dda3e8c65e662e63abab2155e2d7e9c4ca33be4ca4ed9442ece9043be6ccf3f38e1a437a6b7de2a5025b", "accf0ff48ba93ab9f2a6bb9be9dda8ab60cb1d45e57e58c8602dc62831715f53", [0x200]}) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000040)=""/159) msgget(0x1, 0x2) 05:59:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000000000001"]) [ 336.616471] binder: 8861:8862 BC_FREE_BUFFER u0000000000000000 no match 05:59:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netlink\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/202, 0x13}], 0x200000000000005b, 0x0) 05:59:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x400020000000010, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000140)=0x14) 05:59:58 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f0000000240)) mount(&(0x7f0000000240)=@loop={'/dev/loop'}, &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) 05:59:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000000000002"]) 05:59:59 executing program 3: syz_emit_ethernet(0xff44, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 05:59:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000000000001"]) 05:59:59 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) 05:59:59 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c1262858e8070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) 05:59:59 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) close(r0) io_setup(0x0, &(0x7f0000000000)) io_submit(0x0, 0x0, &(0x7f0000001440)) 05:59:59 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x606, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x3, 0x0, 0x80000000, 0x1000300000003}) 05:59:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000000000001"]) 05:59:59 executing program 3: syz_emit_ethernet(0xff44, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) [ 337.773642] 8021q: VLANs not supported on lo [ 337.810987] 8021q: VLANs not supported on lo 06:00:00 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000003c0)={0x0, 0x7ff, 0x8, 0x6, 0x1, 0x5}, &(0x7f0000000400)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={r1, 0x31}, 0x8) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000040)=0xfffffffffffffffe, &(0x7f0000000080)=0x2) getsockopt(r2, 0x1000000114, 0x0, &(0x7f0000000140)=""/13, &(0x7f0000000000)=0xd) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x1000, 0x1ff, 0x10001, 0x5, 0x3}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000340)={r4, 0xffffffffffffff7f, 0xc00, 0x5, 0x6, 0x2}, 0x14) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='vcan0\x00', 0x10) sendto$inet(r3, &(0x7f0000000240)="df", 0x1, 0x4000010, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) 06:00:00 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000140)=""/148, 0x94}], 0x1) 06:00:00 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setpipe(r1, 0x407, 0x5) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000003ff0), &(0x7f0000000400), 0x0) fallocate(r1, 0x0, 0x0, 0x97b2) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000740)={0x0, 0xc000000000000000}) r4 = gettid() ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000200)={'team_slave_0\x00', 0x200}) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80000, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) inotify_init() getrandom(&(0x7f0000000480)=""/217, 0xfffffffffffffefb, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1000000000016) 06:00:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000000000001"]) 06:00:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f0000000500), 0x3528acda}], 0x20000000000002d7, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffe8f, 0x0, &(0x7f0000893ff0), 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)="6c6f0000000000000000000000000200", 0x10) [ 338.160952] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:00:00 executing program 3: syz_emit_ethernet(0xff44, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 06:00:00 executing program 0: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clock_gettime(0x7cf243561dbc6b30, &(0x7f0000000380)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000e40)="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", 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)='memory.low\x00', 0x2, 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f00000004c0), &(0x7f0000000500)=0x18) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003580)=[{0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000001f00)}], 0x1}, {0x0, 0x0, &(0x7f0000003480)=[{&(0x7f00000033c0)="849e0ebe5d8418d1dd6011de54629a7428785bc2c202563a8f50ce4896befc669eabcd3434ac85f950f3e5a04e0ca7109433a63ff031c96af748b365fb7529840c6361ba022557aa9514cad71365fb360fc6d436e910c1fbcfa0af7c78e0df2a46b6ad5b11bc9a6f18e16e53feca76c0efb7850b836cec5baa40fb0faf844685adc3501059f7b775ce653eb7be204b89bec35076918d1f37c5b7842f637dd935cf4931596c4a55", 0xa7}], 0x1, &(0x7f0000003500), 0x0, 0x40}], 0x2, 0x800) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000140)={{0x3b, @dev, 0x0, 0x0, 'rr\x00', 0x0, 0x8, 0x32}, {@rand_addr, 0x0, 0x0, 0x40, 0x8000, 0x2}}, 0x44) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000002c0)=0x2, 0x4) getpid() socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @mcast2, 0x400}, 0x1c) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@kern={0x10, 0x0, 0x0, 0x4000}, 0x80, &(0x7f0000002000)=[{&(0x7f0000b4efab)="5500000018007fafb7a41cb22da280000206000000a843096c37236939000900210008004b00ca8a9848a3090000006b7b31afdc1338d54400009b84136ef75afb83de4411006827c43ab8220000bf0cec6bab91", 0x54}], 0x1, &(0x7f0000004000)}, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000280)={0x1}) 06:00:00 executing program 5: shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 06:00:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000000000001"]) 06:00:00 executing program 3: syz_emit_ethernet(0xff44, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 06:00:01 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='mslos\x00', 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:default_t:s0\x00', 0x1f, 0x3) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 06:00:01 executing program 5: prctl$setfpexc(0xc, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x400000, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) pselect6(0x40, &(0x7f00000003c0), &(0x7f0000000400)={0x0, 0x0, 0x0, 0xff, 0x8000000000000000, 0x0, 0x0, 0x10000}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x1000, 0x9}, &(0x7f0000000480), &(0x7f0000000540)={&(0x7f0000000500)={0x5}, 0x8}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000580)) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000b40), 0x4) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="120000000400000000000000f1ffffffbfffffff000000000000000000000000000004000000001c4dac95cca30b57c65f7ca9a95b5b9dcc1e7d5dbc73679c59db92d96e03518130bbdc3cfdb65a0c512ab90d945e79fe591f223001dbf9d9c12bd6dd455100018c15aff6bf0efed8ede017dde813352a819e0cbf195a1200"], 0x7f) 06:00:01 executing program 3: syz_emit_ethernet(0xff44, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 06:00:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000000000001"]) 06:00:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000009c0)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1, 0x1e}, 0x10) 06:00:01 executing program 0: setuid(0xffffffffffffffff) r0 = msgget(0x3, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000180)) 06:00:01 executing program 3: syz_emit_ethernet(0xff44, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 06:00:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000000000001"]) 06:00:02 executing program 3: syz_emit_ethernet(0xff44, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 06:00:02 executing program 0: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000100)=""/117) 06:00:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x10, 0x0, &(0x7f0000000240)=[@free_buffer, @register_looper], 0x0, 0x0, &(0x7f0000000280)}) 06:00:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000280)=0x9, 0x4) syz_emit_ethernet(0xff44, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) [ 340.575630] binder: 9010:9011 BC_FREE_BUFFER u0000000000000000 no match [ 340.582846] binder: 9010:9011 ERROR: BC_REGISTER_LOOPER called without request [ 340.676904] binder: 9010:9016 BC_FREE_BUFFER u0000000000000000 no match [ 340.683991] binder: 9010:9016 ERROR: BC_REGISTER_LOOPER called without request 06:00:03 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000080)=@in={0x2, 0x4e21, @remote}, 0x80, &(0x7f0000000100)}, 0x8800) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0x80, &(0x7f0000000440)=[{&(0x7f0000002c40)=""/4096, 0x1000}], 0x1, &(0x7f0000000180)=""/139, 0x8b}, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x154, &(0x7f00000003c0), 0x89, &(0x7f0000002880)}, 0x0) 06:00:03 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000100)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) pause() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:00:03 executing program 3: syz_emit_ethernet(0xff44, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 06:00:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000300)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) 06:00:03 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x3, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) 06:00:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[]) 06:00:04 executing program 3: syz_emit_ethernet(0xff44, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 06:00:04 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/55}, 0x3f, 0x0, 0x800) 06:00:04 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f0000000180)={0x0, 0x26, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}, &(0x7f00000001c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000200)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000240)) timer_gettime(0x0, &(0x7f0000000300)) 06:00:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000440)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{}]}, 0x110) 06:00:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[]) 06:00:04 executing program 3: syz_emit_ethernet(0xff44, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 06:00:04 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) bind$packet(r0, &(0x7f0000000280)={0x11, 0x15, 0x0, 0x1, 0x0, 0x6, @random="bc743514977b"}, 0x14) [ 342.806574] capability: warning: `syz-executor0' uses deprecated v2 capabilities in a way that may be insecure 06:00:04 executing program 1: r0 = socket$inet(0x2, 0x4000000803, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bond_slave_1\x00', 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty=0x9000000, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 06:00:04 executing program 5: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)="19", 0x1) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x222080) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f00000001c0)={0xfffffffffffffff8, 0x803, 0xf43, 0x13ac}) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8000000000b, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000080)={0x8163}) 06:00:04 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/187, 0xbb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) socket$inet6_sctp(0xa, 0x200000000000005, 0x84) 06:00:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[]) 06:00:05 executing program 3: syz_emit_ethernet(0xff44, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 06:00:05 executing program 5: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)="19", 0x1) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x222080) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f00000001c0)={0xfffffffffffffff8, 0x803, 0xf43, 0x13ac}) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8000000000b, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000080)={0x8163}) 06:00:05 executing program 0: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="1f00000056000d6dfcffff05bc0203030701ff2104173f8100000002030039", 0x1f) [ 343.148997] usb usb9: usbfs: process 9081 (syz-executor5) did not claim interface 0 before use 06:00:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB]) 06:00:05 executing program 5: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)="19", 0x1) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x222080) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f00000001c0)={0xfffffffffffffff8, 0x803, 0xf43, 0x13ac}) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8000000000b, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000080)={0x8163}) [ 343.469172] usb usb9: usbfs: process 9093 (syz-executor5) did not claim interface 0 before use 06:00:05 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x10, 0x0, &(0x7f0000000240)=[@free_buffer, @register_looper], 0x0, 0x0, &(0x7f0000000280)}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x0, 0x0, &(0x7f0000000340)}) 06:00:05 executing program 3: syz_emit_ethernet(0xff44, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) [ 343.729352] binder: 9100:9101 BC_FREE_BUFFER u0000000000000000 no match [ 343.736388] binder: 9100:9101 ERROR: BC_REGISTER_LOOPER called without request 06:00:05 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, &(0x7f00000000c0), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'syz_tun\x00', 'yam0\x00', 'bond_slave_1\x00', 'sit0\x00', @dev, [], @link_local, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1a8) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) 06:00:05 executing program 3: syz_emit_ethernet(0xff44, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 06:00:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB]) 06:00:06 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000b40)='/dev/dsp#\x00', 0x1, 0x20002) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000180), &(0x7f00000001c0), 0x8) [ 344.003758] usb usb9: usbfs: process 9109 (syz-executor5) did not claim interface 0 before use 06:00:06 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000240)=[@exit_looper, @free_buffer, @register_looper], 0x0, 0x0, &(0x7f0000000280)}) 06:00:06 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3), 0x0) 06:00:06 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local={0xac, 0x223}, @dev}}}}}}, &(0x7f0000000000)) [ 344.338399] binder: 9123:9126 BC_FREE_BUFFER u0000000000000000 no match [ 344.345486] binder: 9123:9126 ERROR: BC_REGISTER_LOOPER called without request 06:00:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB]) 06:00:06 executing program 5: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)="19", 0x1) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x222080) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f00000001c0)={0xfffffffffffffff8, 0x803, 0xf43, 0x13ac}) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8000000000b, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000080)={0x8163}) 06:00:06 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)='\x00') close(r0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000240), 0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[], 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getpgid(0x0) geteuid() sched_getparam(0x0, &(0x7f0000000180)) getgroups(0x0, &(0x7f0000000980)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000a40), 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000480)) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) 06:00:06 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000440)=""/148, 0x94}], 0x1) 06:00:06 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local={0xac, 0x223}, @dev}}}}}}, &(0x7f0000000000)) [ 344.820527] usb usb9: usbfs: process 9143 (syz-executor5) did not claim interface 0 before use 06:00:06 executing program 5: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)="19", 0x1) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x222080) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f00000001c0)={0xfffffffffffffff8, 0x803, 0xf43, 0x13ac}) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8038550a, &(0x7f0000000080)={0x8163}) 06:00:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000"]) 06:00:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = dup(r1) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r4, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)) r5 = dup2(r4, r3) clone(0xb102001fff, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x0) ioctl$FS_IOC_GETVERSION(r5, 0x80087601, &(0x7f00000000c0)) write$P9_RFLUSH(r2, &(0x7f0000000040)={0x7}, 0x7) close(r0) 06:00:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="6367726f75700008b12a7b8084b60d25f6b616fa6b7a493fd9c37ccf7e5b94ac5894") preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000280)=""/155, 0x9b}], 0x1, 0x0) 06:00:07 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)='\x00') close(r0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000240), 0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[], 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getpgid(0x0) geteuid() sched_getparam(0x0, &(0x7f0000000180)) getgroups(0x0, &(0x7f0000000980)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000a40), 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000480)) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) 06:00:07 executing program 5: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)="19", 0x1) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x222080) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f00000001c0)={0xfffffffffffffff8, 0x803, 0xf43, 0x13ac}) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8038550a, &(0x7f0000000080)={0x8163}) 06:00:07 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local={0xac, 0x223}, @dev}}}}}}, &(0x7f0000000000)) 06:00:07 executing program 5: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)="19", 0x1) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x222080) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f00000001c0)={0xfffffffffffffff8, 0x803, 0xf43, 0x13ac}) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8038550a, &(0x7f0000000080)={0x8163}) 06:00:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000"]) 06:00:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") select(0x40, &(0x7f0000000180)={0x81, 0x4, 0x3, 0x6, 0x7fffffff, 0x6, 0x2, 0xa837}, &(0x7f0000000240)={0x7e, 0x4, 0xffffffffffffff21, 0x3, 0x200, 0x100, 0x8, 0x7}, &(0x7f0000000280)={0x7, 0x5, 0x3, 0x2, 0x1, 0xf7d, 0x2, 0x401}, &(0x7f00000002c0)={0x0, 0x2710}) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @loopback, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e20}, @in={0x2, 0x4e22, @multicast2}], 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0xffffff3e) 06:00:07 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb7020000040034167b110000000000008500000005000000b70500000000ea9a9500000600000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x0, 0x58, &(0x7f0000000140), &(0x7f0000000080)=""/88}, 0x28) 06:00:08 executing program 3: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}]}]}}}}}}}, &(0x7f0000000000)) 06:00:08 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x20000008) 06:00:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000"]) 06:00:08 executing program 5: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)="19", 0x1) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x222080) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f00000001c0)={0xfffffffffffffff8, 0x803, 0xf43, 0x13ac}) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8000000000b, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000080)={0x8163}) 06:00:08 executing program 3: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}]}]}}}}}}}, &(0x7f0000000000)) 06:00:08 executing program 2: syslog(0x3, &(0x7f0000000200)=""/43, 0x2b) 06:00:08 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setpipe(r1, 0x407, 0x5) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000003ff0), &(0x7f0000000400), 0x0) fallocate(r1, 0x0, 0x0, 0x97b2) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000740)={0x0, 0xc000000000000000}) r4 = gettid() ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000200)={'team_slave_0\x00', 0x200}) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80000, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) getrandom(&(0x7f0000000480)=""/217, 0xfffffffffffffefb, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1000000000016) [ 346.761894] usb usb9: usbfs: process 9213 (syz-executor5) did not claim interface 0 before use 06:00:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000000"]) 06:00:09 executing program 3: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}]}]}}}}}}}, &(0x7f0000000000)) 06:00:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000140)=""/148, 0x94}], 0x1) 06:00:09 executing program 5: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)="19", 0x1) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x222080) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f00000001c0)={0xfffffffffffffff8, 0x803, 0xf43, 0x13ac}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8000000000b, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000080)={0x8163}) 06:00:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000000"]) 06:00:09 executing program 3: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {}]}]}}}}}}}, &(0x7f0000000000)) [ 347.398301] usb usb9: usbfs: process 9235 (syz-executor5) did not claim interface 0 before use 06:00:09 executing program 1: 06:00:09 executing program 5: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)="19", 0x1) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x222080) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f00000001c0)={0xfffffffffffffff8, 0x803, 0xf43, 0x13ac}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8000000000b, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000080)={0x8163}) 06:00:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x2}, 0x20) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000180)) 06:00:09 executing program 2: ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000040)={[0x0, 0x6000]}) r0 = socket$inet6(0xa, 0x3, 0x8001000000002b) connect$inet6(r0, &(0x7f00000000c0), 0x1c) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)="9942e0a4805554909a876ac5ad7111843c", 0x11, 0xfffffffffffffffe) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xffef}], 0x1, &(0x7f0000000200)}, 0x0) 06:00:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000000"]) [ 347.774428] usb usb9: usbfs: process 9248 (syz-executor5) did not claim interface 0 before use 06:00:09 executing program 5: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)="19", 0x1) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x222080) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f00000001c0)={0xfffffffffffffff8, 0x803, 0xf43, 0x13ac}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8000000000b, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000080)={0x8163}) 06:00:10 executing program 3: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {}]}]}}}}}}}, &(0x7f0000000000)) [ 348.030816] ================================================================== [ 348.038269] BUG: KMSAN: uninit-value in _decode_session6+0x635/0x1630 [ 348.044872] CPU: 0 PID: 9259 Comm: syz-executor2 Not tainted 4.19.0-rc8+ #70 [ 348.052080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.061453] Call Trace: [ 348.064063] [ 348.066239] dump_stack+0x306/0x460 [ 348.069883] ? _decode_session6+0x635/0x1630 [ 348.074328] kmsan_report+0x1a2/0x2e0 [ 348.078158] __msan_warning+0x7c/0xe0 [ 348.081985] _decode_session6+0x635/0x1630 [ 348.086271] __xfrm_decode_session+0x156/0x200 [ 348.090881] ? xfrm6_get_saddr+0x520/0x520 [ 348.095139] icmp6_send+0x3037/0x3c50 [ 348.099027] ? icmpv6_param_prob+0xc0/0xc0 [ 348.103283] icmpv6_send+0xe5/0x110 [ 348.106938] ip6_input_finish+0x224e/0x2360 [ 348.111307] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 348.116706] ip6_input+0x29d/0x340 [ 348.120272] ? ip6_input+0x340/0x340 [ 348.124007] ? ip6_sublist_rcv+0x1b40/0x1b40 [ 348.128442] ip6_rcv_finish+0x4d2/0x710 [ 348.132443] ipv6_rcv+0x34b/0x3f0 [ 348.135922] ? dst_hold+0x5c0/0x5c0 [ 348.139573] process_backlog+0x82b/0x11d0 [ 348.143746] ? ip6_rcv_finish+0x710/0x710 [ 348.147942] ? rps_trigger_softirq+0x2e0/0x2e0 [ 348.152538] net_rx_action+0x975/0x1cf0 [ 348.156557] ? net_tx_action+0xea0/0xea0 [ 348.160631] __do_softirq+0x601/0xa6d [ 348.164467] do_softirq_own_stack+0x49/0x80 [ 348.168798] [ 348.171057] __local_bh_enable_ip+0x139/0x170 [ 348.175580] local_bh_enable+0x36/0x40 [ 348.179483] ip6_finish_output2+0x20a6/0x21f0 [ 348.184036] ip6_fragment+0x378e/0x50c0 [ 348.188033] ? ip6_make_skb+0xcf0/0xcf0 [ 348.192112] ip6_finish_output+0xad0/0xc80 [ 348.196370] ip6_output+0x5a0/0x6e0 [ 348.200019] ? ip6_output+0x6e0/0x6e0 [ 348.203839] ? ac6_seq_show+0x200/0x200 [ 348.207929] ip6_local_out+0x164/0x1d0 [ 348.211844] ip6_push_pending_frames+0x218/0x4d0 [ 348.216630] rawv6_sendmsg+0x4293/0x54d0 [ 348.220722] ? aa_label_sk_perm+0x8da/0x950 [ 348.225112] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 348.230529] ? compat_rawv6_ioctl+0x100/0x100 [ 348.235043] inet_sendmsg+0x4d8/0x7f0 [ 348.238872] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 348.244251] ? security_socket_sendmsg+0x1bd/0x200 [ 348.249215] ___sys_sendmsg+0xe47/0x1200 [ 348.253299] ? inet_getname+0x490/0x490 [ 348.257303] ? __fget+0x8f7/0x940 [ 348.260829] ? __fdget+0x318/0x430 [ 348.264407] __se_sys_sendmsg+0x307/0x460 [ 348.268640] __x64_sys_sendmsg+0x4a/0x70 [ 348.272723] do_syscall_64+0xbe/0x100 [ 348.276547] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 348.281753] RIP: 0033:0x457569 [ 348.284992] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 348.303915] RSP: 002b:00007f3c5640bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 348.311853] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 348.319136] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 348.326418] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 348.333699] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3c5640c6d4 [ 348.340976] R13: 00000000004c3522 R14: 00000000004d5328 R15: 00000000ffffffff [ 348.348280] [ 348.349915] Uninit was created at: [ 348.353474] kmsan_internal_poison_shadow+0xc8/0x1d0 [ 348.358590] kmsan_kmalloc_large+0x90/0x100 [ 348.362946] __kmalloc_node_track_caller+0x10a7/0x1400 [ 348.368238] pskb_expand_head+0x319/0x1d00 [ 348.372488] __pskb_pull_tail+0x1db/0x21c0 [ 348.376735] _decode_session6+0x7b0/0x1630 [ 348.380984] __xfrm_decode_session+0x156/0x200 [ 348.385585] icmp6_send+0x3037/0x3c50 [ 348.389400] icmpv6_send+0xe5/0x110 [ 348.393046] ip6_input_finish+0x224e/0x2360 [ 348.397388] ip6_input+0x29d/0x340 [ 348.400943] ip6_rcv_finish+0x4d2/0x710 [ 348.404926] ipv6_rcv+0x34b/0x3f0 [ 348.408391] process_backlog+0x82b/0x11d0 [ 348.412549] net_rx_action+0x975/0x1cf0 [ 348.416538] __do_softirq+0x601/0xa6d [ 348.420428] ================================================================== [ 348.427797] Disabling lock debugging due to kernel taint [ 348.433254] Kernel panic - not syncing: panic_on_warn set ... [ 348.433254] [ 348.440637] CPU: 0 PID: 9259 Comm: syz-executor2 Tainted: G B 4.19.0-rc8+ #70 [ 348.449219] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.458579] Call Trace: [ 348.461175] [ 348.463384] dump_stack+0x306/0x460 [ 348.467056] panic+0x54c/0xafa [ 348.470305] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 348.475787] kmsan_report+0x2d3/0x2e0 [ 348.479614] __msan_warning+0x7c/0xe0 [ 348.483445] _decode_session6+0x635/0x1630 [ 348.487731] __xfrm_decode_session+0x156/0x200 [ 348.492334] ? xfrm6_get_saddr+0x520/0x520 [ 348.496589] icmp6_send+0x3037/0x3c50 [ 348.500481] ? icmpv6_param_prob+0xc0/0xc0 [ 348.504730] icmpv6_send+0xe5/0x110 [ 348.508387] ip6_input_finish+0x224e/0x2360 [ 348.512757] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 348.518161] ip6_input+0x29d/0x340 [ 348.521730] ? ip6_input+0x340/0x340 [ 348.525461] ? ip6_sublist_rcv+0x1b40/0x1b40 [ 348.529888] ip6_rcv_finish+0x4d2/0x710 [ 348.533910] ipv6_rcv+0x34b/0x3f0 [ 348.537398] ? dst_hold+0x5c0/0x5c0 [ 348.541046] process_backlog+0x82b/0x11d0 [ 348.545227] ? ip6_rcv_finish+0x710/0x710 [ 348.549414] ? rps_trigger_softirq+0x2e0/0x2e0 [ 348.554009] net_rx_action+0x975/0x1cf0 [ 348.558031] ? net_tx_action+0xea0/0xea0 [ 348.562116] __do_softirq+0x601/0xa6d [ 348.565957] do_softirq_own_stack+0x49/0x80 [ 348.570281] [ 348.572540] __local_bh_enable_ip+0x139/0x170 [ 348.577061] local_bh_enable+0x36/0x40 [ 348.580964] ip6_finish_output2+0x20a6/0x21f0 [ 348.585519] ip6_fragment+0x378e/0x50c0 [ 348.589512] ? ip6_make_skb+0xcf0/0xcf0 [ 348.593581] ip6_finish_output+0xad0/0xc80 [ 348.597859] ip6_output+0x5a0/0x6e0 [ 348.601518] ? ip6_output+0x6e0/0x6e0 [ 348.605335] ? ac6_seq_show+0x200/0x200 [ 348.609323] ip6_local_out+0x164/0x1d0 [ 348.613241] ip6_push_pending_frames+0x218/0x4d0 [ 348.618030] rawv6_sendmsg+0x4293/0x54d0 [ 348.622112] ? aa_label_sk_perm+0x8da/0x950 [ 348.626497] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 348.631909] ? compat_rawv6_ioctl+0x100/0x100 [ 348.636419] inet_sendmsg+0x4d8/0x7f0 [ 348.640243] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 348.645624] ? security_socket_sendmsg+0x1bd/0x200 [ 348.650587] ___sys_sendmsg+0xe47/0x1200 [ 348.654681] ? inet_getname+0x490/0x490 [ 348.658678] ? __fget+0x8f7/0x940 [ 348.662187] ? __fdget+0x318/0x430 [ 348.665762] __se_sys_sendmsg+0x307/0x460 [ 348.669966] __x64_sys_sendmsg+0x4a/0x70 [ 348.674045] do_syscall_64+0xbe/0x100 [ 348.677877] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 348.683085] RIP: 0033:0x457569 [ 348.686289] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 348.705203] RSP: 002b:00007f3c5640bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 348.712933] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 348.720216] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 348.727496] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 348.734788] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3c5640c6d4 [ 348.742072] R13: 00000000004c3522 R14: 00000000004d5328 R15: 00000000ffffffff [ 348.750440] Kernel Offset: disabled [ 348.754082] Rebooting in 86400 seconds..