[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 51.484629] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. [ 51.834504] audit: type=1800 audit(1539163516.911:29): pid=5859 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 55.347249] random: sshd: uninitialized urandom read (32 bytes read) [ 55.888061] random: sshd: uninitialized urandom read (32 bytes read) [ 57.273239] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.48' (ECDSA) to the list of known hosts. [ 63.236274] random: sshd: uninitialized urandom read (32 bytes read) 2018/10/10 09:25:30 fuzzer started [ 67.380221] random: cc1: uninitialized urandom read (8 bytes read) 2018/10/10 09:25:34 dialing manager at 10.128.0.26:42139 2018/10/10 09:25:34 syscalls: 1 2018/10/10 09:25:34 code coverage: enabled 2018/10/10 09:25:34 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/10/10 09:25:34 setuid sandbox: enabled 2018/10/10 09:25:34 namespace sandbox: enabled 2018/10/10 09:25:34 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/10 09:25:34 fault injection: enabled 2018/10/10 09:25:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/10 09:25:34 net packed injection: /dev/net/tun can't be opened (open /dev/net/tun: cannot allocate memory) 2018/10/10 09:25:34 net device setup: enabled [ 72.996280] random: crng init done 09:27:05 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0x156) [ 160.966069] IPVS: ftp: loaded support on port[0] = 21 [ 161.776809] ip (6036) used greatest stack depth: 53056 bytes left [ 162.143052] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.149508] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.157848] device bridge_slave_0 entered promiscuous mode [ 162.278254] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.284791] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.293129] device bridge_slave_1 entered promiscuous mode [ 162.413984] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.533567] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 162.892867] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.018519] bond0: Enslaving bond_slave_1 as an active interface with an up link 09:27:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') lseek(r0, 0x400000000000000, 0x1) [ 163.619851] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.627867] team0: Port device team_slave_0 added [ 163.747339] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.755426] team0: Port device team_slave_1 added [ 163.872018] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.879191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.888040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.019470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.026657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.035410] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.198562] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.205995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.215046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.338227] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.345892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.354882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.606208] IPVS: ftp: loaded support on port[0] = 21 [ 166.112804] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.119768] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.128216] device bridge_slave_0 entered promiscuous mode [ 166.323915] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.330477] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.338824] device bridge_slave_1 entered promiscuous mode [ 166.545620] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.664305] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.750470] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.757069] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.764056] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.770477] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.779006] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.366430] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.572224] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.672737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.743318] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.750370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.933781] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.940925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.503631] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 168.511584] team0: Port device team_slave_0 added 09:27:13 executing program 2: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) [ 168.778239] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 168.786645] team0: Port device team_slave_1 added [ 169.119656] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.126870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.135582] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.392161] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 169.399203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.408162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.662180] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 169.669768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.679084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.992907] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 170.000496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.009623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.043503] IPVS: ftp: loaded support on port[0] = 21 [ 172.525043] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.531496] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.539908] device bridge_slave_0 entered promiscuous mode [ 172.733558] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.740020] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.748428] device bridge_slave_1 entered promiscuous mode [ 172.861643] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.868173] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.875153] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.881573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.890300] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 172.987413] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 173.261133] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 173.274994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.030833] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 174.334986] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 174.531024] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 174.538152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.788411] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 174.795878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.559976] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 175.568082] team0: Port device team_slave_0 added [ 175.798368] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.806527] team0: Port device team_slave_1 added 09:27:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001440)='veth1_to_team\x00', 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x0, 0x0, 0xffffffffffffff39) [ 176.034137] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.102341] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.109416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.117978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.399791] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.407048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.415506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.661924] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 176.669555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.678646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.931689] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 176.939373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.948084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.210736] IPVS: ftp: loaded support on port[0] = 21 [ 177.309597] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 178.562719] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 178.569085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.576989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.908261] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.112291] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.119244] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.127737] device bridge_slave_0 entered promiscuous mode [ 180.405289] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.411764] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.418749] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.425249] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.433726] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 180.507182] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.513838] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.522141] device bridge_slave_1 entered promiscuous mode [ 180.634638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.851978] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.161997] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.074697] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 182.416255] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 182.723398] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 182.730542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.005183] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 183.012337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.044016] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.052144] team0: Port device team_slave_0 added [ 184.400485] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.408574] team0: Port device team_slave_1 added 09:27:29 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0x0) [ 184.745467] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 184.752682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.761374] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.147851] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 185.155118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.164046] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.449006] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.486343] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.494024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.502955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.930568] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.938546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.948005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.178969] IPVS: ftp: loaded support on port[0] = 21 [ 186.929071] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 188.411211] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 188.417805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.425812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 09:27:33 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000110, 0x1000000) 09:27:34 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045105, &(0x7f0000000000)) r1 = getpgid(0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000080)={0x4, 0x4}) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000040)=r1) rt_sigsuspend(&(0x7f00000000c0)={0x18000000000000}, 0x8) flistxattr(r0, &(0x7f0000000140)=""/254, 0xfe) ioctl$TIOCCONS(r0, 0x541d) [ 189.838494] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.845572] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.853854] device bridge_slave_0 entered promiscuous mode [ 189.889784] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.900860] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.907363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.914297] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.920727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.929124] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 189.951232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.262941] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.269571] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.278043] device bridge_slave_1 entered promiscuous mode 09:27:35 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045105, &(0x7f0000000000)) r1 = getpgid(0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000080)={0x4, 0x4}) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000040)=r1) rt_sigsuspend(&(0x7f00000000c0)={0x18000000000000}, 0x8) flistxattr(r0, &(0x7f0000000140)=""/254, 0xfe) ioctl$TIOCCONS(r0, 0x541d) [ 190.651340] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 190.986146] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 09:27:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000240)=""/209) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x60) r2 = accept$alg(r0, 0x0, 0x0) pipe(&(0x7f0000001b00)={0xffffffffffffffff}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000680)={0x1, &(0x7f0000000640)=[{0x0}]}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f00000017c0)={r4, 0x7, &(0x7f00000006c0)=[0x10000, 0x3, 0x8, 0x6, 0x6, 0x2000200000000000, 0x0], &(0x7f0000001700)=[0x0, 0xd63e, 0x80, 0x4, 0x2, 0x5, 0x10000, 0x8, 0x20], 0x10, 0x2, 0x9, &(0x7f0000001740)=[0x6f, 0xfff], &(0x7f0000001780)=[0x9, 0xfff, 0x80000000, 0x2]}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400), 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x44000, 0x0) ioctl$EVIOCGPHYS(r5, 0x80404507, &(0x7f0000000380)=""/125) sendmmsg$alg(r2, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"], 0x359) recvmmsg(r2, &(0x7f0000005d00)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000400)=""/223, 0xdf}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x2, &(0x7f0000000500)=""/198, 0xc6}}], 0x1, 0x0, &(0x7f0000005ec0)) [ 192.152305] bond0: Enslaving bond_slave_0 as an active interface with an up link 09:27:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000240)=""/209) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x60) r2 = accept$alg(r0, 0x0, 0x0) pipe(&(0x7f0000001b00)={0xffffffffffffffff}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000680)={0x1, &(0x7f0000000640)=[{0x0}]}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f00000017c0)={r4, 0x7, &(0x7f00000006c0)=[0x10000, 0x3, 0x8, 0x6, 0x6, 0x2000200000000000, 0x0], &(0x7f0000001700)=[0x0, 0xd63e, 0x80, 0x4, 0x2, 0x5, 0x10000, 0x8, 0x20], 0x10, 0x2, 0x9, &(0x7f0000001740)=[0x6f, 0xfff], &(0x7f0000001780)=[0x9, 0xfff, 0x80000000, 0x2]}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400), 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x44000, 0x0) ioctl$EVIOCGPHYS(r5, 0x80404507, &(0x7f0000000380)=""/125) sendmmsg$alg(r2, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"], 0x359) recvmmsg(r2, &(0x7f0000005d00)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000400)=""/223, 0xdf}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x2, &(0x7f0000000500)=""/198, 0xc6}}], 0x1, 0x0, &(0x7f0000005ec0)) [ 192.524374] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.924556] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 192.931612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 09:27:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000240)=""/209) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x60) r2 = accept$alg(r0, 0x0, 0x0) pipe(&(0x7f0000001b00)={0xffffffffffffffff}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000680)={0x1, &(0x7f0000000640)=[{0x0}]}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f00000017c0)={r4, 0x7, &(0x7f00000006c0)=[0x10000, 0x3, 0x8, 0x6, 0x6, 0x2000200000000000, 0x0], &(0x7f0000001700)=[0x0, 0xd63e, 0x80, 0x4, 0x2, 0x5, 0x10000, 0x8, 0x20], 0x10, 0x2, 0x9, &(0x7f0000001740)=[0x6f, 0xfff], &(0x7f0000001780)=[0x9, 0xfff, 0x80000000, 0x2]}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400), 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x44000, 0x0) ioctl$EVIOCGPHYS(r5, 0x80404507, &(0x7f0000000380)=""/125) sendmmsg$alg(r2, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"], 0x359) recvmmsg(r2, &(0x7f0000005d00)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000400)=""/223, 0xdf}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x2, &(0x7f0000000500)=""/198, 0xc6}}], 0x1, 0x0, &(0x7f0000005ec0)) [ 193.364843] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 193.372028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 09:27:38 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2000, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000140)=""/144) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000000)='./control\x00', 0x204080, 0x0) 09:27:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0xfff, @dev={0xfe, 0x80, [], 0xa}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3ffffffffff0c00, 0x0) shutdown(r0, 0x1) [ 194.439596] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 194.447742] team0: Port device team_slave_0 added [ 194.863523] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 194.871476] team0: Port device team_slave_1 added [ 195.138709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.155216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 195.162533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.171071] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.323445] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 195.330649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.339416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.606897] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 195.614697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.623467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.835680] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 195.843296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.852081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.269981] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 197.094664] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 197.101027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.108837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 09:27:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0xfff, @dev={0xfe, 0x80, [], 0xa}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3ffffffffff0c00, 0x0) shutdown(r0, 0x1) [ 198.044539] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.656056] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.662573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.669473] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.676031] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.684133] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 198.690718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.138319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.870545] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 202.618182] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 202.624833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.632569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 09:27:48 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f000000bfd4)={0x1, 0x3, 0x2, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000010c0)={r0, &(0x7f0000000040)="da", &(0x7f00000000c0)=""/4096}, 0x18) [ 203.348156] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.592770] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.106077] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 206.480929] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 206.563683] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 206.570068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.578063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 09:27:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001440)='veth1_to_team\x00', 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x0, 0x0, 0xffffffffffffff39) [ 207.007448] 8021q: adding VLAN 0 to HW filter on device team0 09:27:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='coredump_filter\x00') readv(r0, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 09:27:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'veth1_to_bond\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000000340), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0xa, 0x78, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) 09:27:53 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000029c0)='/proc/self/net/pfkey\x00', 0x101000, 0x0) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000002a00)=0x7fff, 0x4) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000002a40)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000002a80)={0x7, 0x7, 0x2, 0x5, 'syz1\x00', 0x6}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002ac0)=""/168) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002bc0)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@broadcast}}, &(0x7f0000002cc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002d00)={{{@in6=@ipv4={[], [], @dev}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000002e00)=0xe8) r6 = geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002e40)={0x0, 0x0, 0x0}, &(0x7f0000002e80)=0xc) stat(&(0x7f0000002ec0)='./file0\x00', &(0x7f0000002f00)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000002f80), &(0x7f0000002fc0)=0x0, &(0x7f0000003000)=0x0) getgroups(0x4, &(0x7f0000003040)=[0x0, 0xee01, 0xffffffffffffffff, 0x0]) r14 = getgid() getresgid(&(0x7f0000003080)=0x0, &(0x7f00000030c0)=0x0, &(0x7f0000003100)) fstat(r1, &(0x7f0000003140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = getegid() stat(&(0x7f00000031c0)='./file0\x00', &(0x7f0000003200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r2, &(0x7f0000002b80)='system.posix_acl_default\x00', &(0x7f0000003280)={{}, {0x1, 0x2}, [{0x2, 0x0, r4}, {0x2, 0x3, r5}, {0x2, 0x7, r6}, {0x2, 0x5, r7}, {0x2, 0x2, r9}], {0x4, 0x2}, [{0x8, 0x4, r11}, {0x8, 0x6, r13}, {0x8, 0x2, r14}, {0x8, 0x2, r16}, {0x8, 0x2, r17}, {0x8, 0xe23ece0c96f8bd43, r18}, {0x8, 0x4, r19}], {0x10, 0x1}, {0x20, 0x4}}, 0x84, 0x1) r20 = openat$dsp(0xffffffffffffff9c, &(0x7f0000003340)='/dev/dsp\x00', 0x200, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000003380)) setresgid(r11, r14, r19) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000033c0)={0x0, @multicast2, @multicast1}, &(0x7f0000003400)=0xc) write$FUSE_ENTRY(r20, &(0x7f0000003440)={0x90, 0xffffffffffffffda, 0x1, {0x6, 0x3, 0xfffffffffffffffa, 0xfffffffffffffffd, 0x82c, 0x9, {0x1, 0xfffffffffffffffd, 0x10001, 0x1f, 0x0, 0x1000, 0x3, 0x4, 0x1, 0x1000, 0x90b, r9, r14, 0x4, 0x7}}}, 0x90) getgroups(0x5, &(0x7f0000003500)=[r13, r12, r8, r10, r15]) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000003540)=""/231) r21 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000003640)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r21, 0x6, 0x21, &(0x7f0000003680)="fa84de301906f677bb6106b6b48cdd32", 0x10) setsockopt$packet_drop_memb(r21, 0x107, 0x2, &(0x7f00000036c0)={r3, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) syz_open_dev$sndmidi(&(0x7f0000003700)='/dev/snd/midiC#D#\x00', 0x401, 0x0) 09:27:53 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xf7, &(0x7f0000000000), &(0x7f0000000080)=0x4) 09:27:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001440)='veth1_to_team\x00', 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x0, 0x0, 0xffffffffffffff39) 09:27:53 executing program 1: r0 = eventfd2(0x10006, 0x100000801) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000001500)=""/231, 0xe7}], 0x2) 09:27:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_route(r0, &(0x7f0000000680)={&(0x7f0000000040), 0xc, &(0x7f0000000640)={&(0x7f0000000500)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x4}}}]}, 0x34}}, 0x0) 09:27:54 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'bond0\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0xb8, 0xb8, 0xe8, [@limit={'limit\x00', 0x20, {{0xfffffffffffffc00, 0x81}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1f0) 09:27:54 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) 09:27:54 executing program 0: mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = gettid() syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") tkill(r1, 0x7) 09:27:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001440)='veth1_to_team\x00', 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x0, 0x0, 0xffffffffffffff39) [ 209.493462] ebt_limit: overflow, try lower: 4294966272/129 09:27:54 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket(0x1e, 0x1, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="1b", 0x1}]) 09:27:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000005c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0xfeffffff, @in={0x2, 0x0, @remote}}}, 0x90) [ 210.236284] IPVS: ftp: loaded support on port[0] = 21 [ 210.918342] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.924816] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.932677] device bridge_slave_0 entered promiscuous mode [ 211.010010] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.016615] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.024679] device bridge_slave_1 entered promiscuous mode [ 211.100378] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 211.173638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 211.397823] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.475608] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.618844] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 211.626004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.849883] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.857533] team0: Port device team_slave_0 added [ 211.929149] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 211.936718] team0: Port device team_slave_1 added [ 212.008950] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.087191] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.159771] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.167147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.176135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.247716] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.255065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.264023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.073566] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.079969] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.086883] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.093322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.100938] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 213.593857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.122973] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.396312] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 216.677459] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 216.683792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.691367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.968179] 8021q: adding VLAN 0 to HW filter on device team0 09:28:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000180)) ptrace(0x10, r1) ptrace$poke(0x9, r1, &(0x7f0000000040), 0x5) 09:28:03 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x933, &(0x7f0000000000)) 09:28:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x8100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140), 0x10) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:28:03 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000014000)=[{&(0x7f0000014f79)="5500000018007fb1b72d1cb2a4a280a80a06050000a8430691052369250009000800001c010000001400a3070d000000030000dc1338d54400009b84226eb75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000040)}, 0x0) 09:28:03 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) unshare(0x8000400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000240), &(0x7f0000000180), 0xfffffffffffffffe}, 0x20) 09:28:03 executing program 2: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000440)='/dev/md0\x00', 0x0, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_cancel(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)}, &(0x7f0000000140)) 09:28:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @random="4f3e136a6abc"}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={r1, 0x1, 0x6, @dev}, 0x1d1) [ 218.881767] netlink: 17 bytes leftover after parsing attributes in process `syz-executor0'. 09:28:04 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffd, 0x400000000031, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)) 09:28:04 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/208, 0xd0, 0x10040, &(0x7f00000001c0)=@abs, 0x6e) [ 219.113656] device bond0 entered promiscuous mode [ 219.118754] device bond_slave_0 entered promiscuous mode [ 219.124686] device bond_slave_1 entered promiscuous mode 09:28:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x8100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140), 0x10) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:28:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x8100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140), 0x10) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) [ 219.202774] device bond0 left promiscuous mode [ 219.207457] device bond_slave_0 left promiscuous mode [ 219.213174] device bond_slave_1 left promiscuous mode 09:28:04 executing program 4: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0x20, 0xfffffffffffffffd, 0x0) 09:28:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0xc, 0x2000000, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) 09:28:04 executing program 1: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r0, &(0x7f00000000c0)) mq_notify(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000340)}}) 09:28:04 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0xffffffffffffffff, 0x0) 09:28:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xfffffffffffffffe) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000300)=[{r0}], 0x1, &(0x7f0000000340)={0x77359400}, &(0x7f0000000380), 0x8) ioctl$TCFLSH(r1, 0x540b, 0x2) 09:28:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x8100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140), 0x10) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:28:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x8100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140), 0x10) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:28:05 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000140)=[{0x81, 0x6, 0x0, 0x0, @time={0x77359400}, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x30) 09:28:05 executing program 1: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r0, &(0x7f00000000c0)) mq_notify(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000340)}}) 09:28:05 executing program 4: unshare(0x20400) r0 = socket(0x1e, 0x1, 0x0) setsockopt(r0, 0x0, 0x0, &(0x7f0000000200), 0x0) 09:28:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x8100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140), 0x10) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:28:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x8100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140), 0x10) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:28:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2000004000000803, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000210007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:28:05 executing program 1: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r0, &(0x7f00000000c0)) mq_notify(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000340)}}) [ 220.506328] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 09:28:05 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)="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", 0xfd, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="d9", 0x1, 0xfffffffffffffffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 09:28:05 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NBD_CLEAR_SOCK(r0, 0x80081272) 09:28:06 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/136) 09:28:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x398, &(0x7f00000004c0)=[@op={0x18}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="a7"], 0x1) 09:28:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) personality(0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1f}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@remote, @rand_addr}, &(0x7f0000000080)=0x8) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000100)={'bcsf0\x00', {0x2, 0x0, @local}}) connect(r0, &(0x7f00000012c0)=@nl=@unspec, 0x80) 09:28:06 executing program 1: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r0, &(0x7f00000000c0)) mq_notify(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000340)}}) 09:28:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") io_setup(0x40, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000001240)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x293c, r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x2}]) 09:28:06 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 09:28:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BLKPBSZGET(r0, 0x127e, &(0x7f0000000080)) 09:28:06 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x402, 0x0) write$sndseq(r0, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {0x81, 0x1}, {}, @control={0x0, 0x0, 0x4}}], 0x30) 09:28:06 executing program 0: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r2, r3, &(0x7f0000000180)=0xf0100, 0x100000001) 09:28:06 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) clone(0x4000, &(0x7f00000002c0), &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000500)) 09:28:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="0209b953020000000000000000000042"], 0x10}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 09:28:06 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000140), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "4410051100ef000097"}], 0x20}, 0x0) 09:28:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) r2 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6001) shmdt(r2) 09:28:07 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x3, &(0x7f0000000240)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) unshare(0x400) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) 09:28:07 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="240000000b0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 09:28:07 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x80, 0x2, 0xc8, 0x10001}) 09:28:07 executing program 1: move_pages(0x0, 0x2076, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0) 09:28:07 executing program 0: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r2, r3, &(0x7f0000000180)=0xf0100, 0x100000001) [ 222.276381] netlink: 'syz-executor2': attribute type 1 has an invalid length. 09:28:07 executing program 4: creat(&(0x7f0000000700)='./bus\x00', 0x0) mount(&(0x7f0000000640)=@nbd={'/dev/nbd'}, &(0x7f0000000000)='./bus\x00', &(0x7f00000006c0)='dax\x00', 0x0, 0x0) 09:28:07 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="89070c0000", 0x5) 09:28:07 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000140)={0x80, 0x0, 'client1\x00', 0x0, "9f605ec1aebeed27", "51db94a7802ffa6d6df3fecdd403843823bcf93480f1b1cb62f93870388e4917"}) 09:28:07 executing program 0: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r2, r3, &(0x7f0000000180)=0xf0100, 0x100000001) 09:28:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000280)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x0, {0x2, 0x0, @remote}, 'bcsh0\x00'}) 09:28:08 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xc003, &(0x7f0000000080), 0x0, 0x0) 09:28:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) r2 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6001) shmdt(r2) 09:28:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="b70200000b000000a7a30000000000000703000000feffff7a0af0ff"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x0, 0x2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 09:28:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000180)=ANY=[]}}], 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x4000148, 0x0) 09:28:08 executing program 0: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r2, r3, &(0x7f0000000180)=0xf0100, 0x100000001) 09:28:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f0000000280), 0xc, &(0x7f0000001880)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="d7da122b891bfcb27900000000000000", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000840)=[{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x361, 0x0) read(r2, &(0x7f0000000880)=""/4096, 0x1000) 09:28:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="b70200000b000000a7a30000000000000703000000feffff7a0af0ff"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x0, 0x2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 09:28:08 executing program 1: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x84, 0x0, &(0x7f0000fd3ff0)={0xffff, 0x4}, &(0x7f0000000000), 0x0) 09:28:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000180)=ANY=[]}}], 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x4000148, 0x0) 09:28:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="b70200000b000000a7a30000000000000703000000feffff7a0af0ff"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x0, 0x2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 09:28:08 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000200)=@newneigh={0x28, 0x1c, 0x503, 0x0, 0x0, {0x2, 0x0, 0x0, r1, 0x18}, [@NDA_DST_MAC={0xc, 0x1, @broadcast}]}, 0x28}}, 0x0) 09:28:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f0000000280), 0xc, &(0x7f0000001880)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="d7da122b891bfcb27900000000000000", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000840)=[{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x361, 0x0) read(r2, &(0x7f0000000880)=""/4096, 0x1000) 09:28:09 executing program 0: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x6, 0x0, 0x200000006, 0x48}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000000040)) 09:28:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) r2 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6001) shmdt(r2) 09:28:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000180)=ANY=[]}}], 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x4000148, 0x0) 09:28:09 executing program 1: unshare(0x20400) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0), 0x8) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x4, @link_local, 'dummy0\x00'}}) 09:28:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f0000000280), 0xc, &(0x7f0000001880)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="d7da122b891bfcb27900000000000000", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000840)=[{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x361, 0x0) read(r2, &(0x7f0000000880)=""/4096, 0x1000) 09:28:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="b70200000b000000a7a30000000000000703000000feffff7a0af0ff"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x0, 0x2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 09:28:09 executing program 0: r0 = socket(0x10, 0x83000000003, 0x0) write(r0, &(0x7f0000000000)="220000001e0063fffc01fd03ef6ece030700000011000000d907000f510007140028", 0x22) [ 224.754092] netlink: 2 bytes leftover after parsing attributes in process `syz-executor0'. 09:28:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000180)=ANY=[]}}], 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x4000148, 0x0) 09:28:09 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) 09:28:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f0000000280), 0xc, &(0x7f0000001880)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="d7da122b891bfcb27900000000000000", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000840)=[{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x361, 0x0) read(r2, &(0x7f0000000880)=""/4096, 0x1000) 09:28:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffeff}) 09:28:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f7379732f0000000e000000000000072f6578706972655f6e6f646573745f636f6e6e00", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000a, 0x31, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000001c0)) 09:28:10 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000240)=""/30, &(0x7f0000000280)=0x1e) 09:28:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) r2 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6001) shmdt(r2) 09:28:10 executing program 0: unshare(0x24020400) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000100)=""/133, &(0x7f0000000000)=0x85) 09:28:10 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x40485404) 09:28:10 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000011000/0x1000)=nil, 0x1000}) 09:28:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 09:28:10 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000000280)) r1 = eventfd(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)}}, 0x20) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) read$eventfd(r1, &(0x7f0000000000), 0x8) 09:28:10 executing program 5: clock_gettime(0x4, &(0x7f0000000140)) 09:28:10 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000040)) unshare(0x20400) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000100)=r0) 09:28:11 executing program 0: unshare(0x24020400) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000100)=""/133, &(0x7f0000000000)=0x85) 09:28:11 executing program 2: unshare(0x8000400) syncfs(0xffffffffffffffff) 09:28:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x80044dfe, &(0x7f00000001c0)) 09:28:11 executing program 0: unshare(0x24020400) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000100)=""/133, &(0x7f0000000000)=0x85) 09:28:11 executing program 0: unshare(0x24020400) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000100)=""/133, &(0x7f0000000000)=0x85) 09:28:11 executing program 5: unshare(0x20400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)) 09:28:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in=@broadcast}}, 0xe8) dup3(r1, r0, 0x0) 09:28:11 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_lifetime={0x4, 0x0, 0x4}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}]}, 0x78}}, 0x0) 09:28:11 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85513, &(0x7f0000000200)={{0x300}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f00000000c0)}) 09:28:12 executing program 2: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000013, &(0x7f0000e49000)=0x100000000004, 0x4) sendmsg(r0, &(0x7f0000eeefc8)={&(0x7f0000fef000)=@in6={0xa, 0x4e20, 0x0, @loopback}, 0x80, &(0x7f0000437000), 0x0, &(0x7f000056cda0)=[{0x28, 0x29, 0x2, "1d1a2d4ba2f2fffffffffffffffd060000"}], 0x28}, 0x0) 09:28:12 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f00000004c0)={0x2, 0x0, 0x2, 0x2}) 09:28:12 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x4000000031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000000c0), 0x43, 0x0) 09:28:12 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x2007) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_aout(r1, &(0x7f0000000f80)=ANY=[@ANYBLOB="000006ff0000000000000000000000006c030000000000000000000000000000698042eb753f5adb29fdc9814152dff980d3a93174fb69390c16d09c100fe0c0dc24bd5a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xa8) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r3 = accept4(r0, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000180)=0xff53, 0x0) recvfrom$inet(r3, &(0x7f00000001c0)=""/168, 0xa8, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x705000) 09:28:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000010c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="b4", 0x1}], 0x1}}], 0x1, 0x0) 09:28:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)) [ 227.264534] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:28:12 executing program 3: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{&(0x7f0000000940)=@xdp, 0x3e, &(0x7f0000002140)=[{&(0x7f0000000d00)=""/140, 0x8c}, {&(0x7f0000000dc0)=""/209, 0x7e}, {&(0x7f0000003800)=""/4096, 0x1000}, {&(0x7f00000009c0)=""/111, 0x6f}, {&(0x7f0000002380)=""/43, 0x2b}, {&(0x7f0000000ec0)=""/117, 0xffffffffffffff56}, {&(0x7f0000002040)=""/240, 0xf0}, {&(0x7f0000000f40)=""/53, 0x35}], 0x8, &(0x7f00000021c0)=""/151, 0x97}}], 0x1, 0x0, &(0x7f0000002280)={0x0, 0x989680}) recvmmsg(0xffffffffffffffff, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/244, 0xf4}, {&(0x7f0000000a40)=""/202, 0xca}, {&(0x7f0000000000)=""/23, 0x17}, {&(0x7f0000004800)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/44, 0x2c}], 0x5, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000002480)={0x77359400}) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000002700)=[{&(0x7f00000002c0)=""/58}, {&(0x7f00000022c0)=""/76}, {&(0x7f0000002340)=""/48}, {&(0x7f00000023c0)=""/185}, {&(0x7f0000002580)=""/163}, {&(0x7f0000002640)=""/133}], 0x0, &(0x7f00000024c0)=""/129, 0x5e}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x7ee}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:28:12 executing program 1: munmap(&(0x7f0000ff5000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff7000/0x2000)=nil, 0x0) 09:28:12 executing program 0: timer_create(0xfebffffffffffff0, &(0x7f0000000100)={0x0, 0x40000000000020}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x0, r0+10000000}, {0x0, 0x989680}}, &(0x7f00000000c0)) 09:28:12 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000dbf000), 0x3a8, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x7ffff000) 09:28:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000600)=@broute={'broute\x00', 0x20, 0x3, 0x30, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000200], 0x0, &(0x7f0000000180), &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000edff0000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0xa8) 09:28:13 executing program 4: unshare(0x20040600) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x1, 0x0, 0x90a, 0x0, [0xfffffffe]}) 09:28:13 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x5, &(0x7f00000000c0)) [ 227.986921] kernel msg: ebtables bug: please report to author: Valid hook without chain 09:28:13 executing program 3: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000601000/0x2000)=nil, 0x2000}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00007bb000/0x3000)=nil, 0x3000}, 0x1}) 09:28:13 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x400000005, &(0x7f0000000240)) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f00000000c0)="18000000020001000000be8c4bff8c88580000110203000008000000000000400a0033d898056bf748bb6a8807567e59db01f81947b3550400000067a1e20059fc21e3e000000000000453ff1f00080000000000038ebbff06281c2a6be33e7a0fd9b0c30100000b01000000b121ad1474d722f542002700ec008b000800c500000100e9f57406aa010b000400264a64d2078a1864c84310abea04aa56da2d55aee65d7299865d1294333e162eda00b776b553502e0a7c731dc4e94a1ee130b2", 0xc0) 09:28:13 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000002c0)={0x0, {}, {{0x2, 0x0, @remote}}}, 0x108) 09:28:13 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)=0xc2) 09:28:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480), 0x3000) 09:28:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x87}, {0x6}]}) 09:28:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") dup2(r2, r0) dup2(r0, r1) 09:28:13 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) unshare(0x400) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@my=0x1}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x1}) 09:28:13 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000002c0)={0x0, {}, {{0x2, 0x0, @remote}}}, 0x108) 09:28:13 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002ac0)={&(0x7f0000002d40)=@rc, 0x20002dc0, &(0x7f0000002a80), 0x74, &(0x7f0000000080), 0x21a}, 0x0) sendmsg(r0, &(0x7f0000012680)={&(0x7f0000012540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000040)}, 0x8040) 09:28:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480), 0x3000) [ 229.111135] kauditd_printk_skb: 1 callbacks suppressed [ 229.111167] audit: type=1326 audit(1539163694.181:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7991 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3da code=0x0 09:28:14 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f0000000400)=""/91, 0x214) 09:28:14 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{&(0x7f0000000940)=@xdp, 0x80, &(0x7f0000002140), 0x0, &(0x7f00000021c0)=""/151, 0x97}}], 0x1, 0x0, &(0x7f0000002280)={0x0, 0x989680}) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x17}, {&(0x7f0000000540)=""/154, 0x7ee}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:28:14 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000002c0)={0x0, {}, {{0x2, 0x0, @remote}}}, 0x108) 09:28:14 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f0000000400)=""/91, 0x214) 09:28:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480), 0x3000) 09:28:14 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$void(0x21) [ 229.767255] audit: type=1326 audit(1539163694.841:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7991 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3da code=0x0 09:28:15 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f0000000000)=@generic={0x10000000001e, "02ed01000000000000000001e527cc573c5bf86c483700c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x80, &(0x7f0000000080), 0x0, &(0x7f00008b2000)}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 09:28:15 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r1}, 0x10) close(r0) 09:28:15 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000002c0)={0x0, {}, {{0x2, 0x0, @remote}}}, 0x108) 09:28:15 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f0000000400)=""/91, 0x214) 09:28:15 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$void(0x21) 09:28:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480), 0x3000) 09:28:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r0, &(0x7f0000000800)={0x2, 0x0, @remote}, 0x10) listen(r0, 0x0) 09:28:15 executing program 2: io_setup(0x1, &(0x7f0000000e80)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:28:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[0x8], [], @broadcast}}, 0x20) 09:28:15 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f0000000400)=""/91, 0x214) 09:28:15 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$void(0x21) 09:28:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=""/126, 0xffffff5b}) writev(r2, &(0x7f0000000080), 0x1a6) 09:28:15 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f00000004c0)=""/4096, 0x1000, 0x8c3482d8c86ae5a7) 09:28:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x1, 0x0, "ff1aeda39003a6cde153efcdf5d59c4d543355759508fea55197275d2d635c06ea17732310385944097b1af1ba1997be9740f416329aabdaff5eef68c88d936ffde375d9b502c27bc83a61fc52db6179"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x3f, 0x0, "9f11ebcd0bf1474bb0954572c05b609c9d1c109d76a2c8d72747b2efce0db5948594ddd4a3b3dffbc73aedc4e460f3d4d0b4b164473122804ccc4a017a3d5bf06d81ee4c7aae0ce430974dc836f33bc4"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, "177f19352f6e4a025dc11b548c3a8fc085992b5bb8119c632b9c2d2a1d6d235105c53bd02065fd18715ada8437d4cc16f82a8bd54f0487ababab8b64afe95d93ddca5eb9b005755c8b2552d6b022d6c7"}, 0xd8) 09:28:16 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x2, {0x0, 0x0, 0x7}}, 0x90) 09:28:16 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$void(0x21) 09:28:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000280)=0x98) 09:28:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x701, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000700)=""/167, 0xa7, 0x9aa390529779f0ff, 0x0, 0x0) 09:28:16 executing program 0: r0 = memfd_create(&(0x7f00000004c0)='cgroup/GPLselinux\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs_stats_percpu\x00') sendfile(r0, r2, &(0x7f0000000000), 0x40000000009) 09:28:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=""/126, 0xffffff5b}) writev(r2, &(0x7f0000000080), 0x1a6) 09:28:16 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x0, &(0x7f00000014c0)=@abs={0x1}, 0x6e) write$apparmor_current(0xffffffffffffffff, &(0x7f0000001540)=ANY=[@ANYBLOB], 0x1) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000003c0)={0x0, 0x1}, 0x8) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) clone(0x0, &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000001000), &(0x7f0000000200)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01e00, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) 09:28:16 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000480), 0x100000000000027e, 0xa2) 09:28:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") sendmsg(r0, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x3, "27020201594a87ccfe8000000000000059"}], 0x28}, 0x0) 09:28:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x98) 09:28:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x25}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x1, 0x5ed, &(0x7f000000cf3d)=""/195}, 0x48) 09:28:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=""/126, 0xffffff5b}) writev(r2, &(0x7f0000000080), 0x1a6) 09:28:17 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x2, {0x0, 0x0, 0x7}}, 0x90) 09:28:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r3) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r4}, &(0x7f00000001c0)=0x10) sendmsg$inet_sctp(r3, &(0x7f0000000380)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000200)=[{&(0x7f00000002c0)="90", 0x1}], 0x1, &(0x7f0000000440)=[@sndinfo={0x20}], 0x20}, 0x0) 09:28:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=""/126, 0xffffff5b}) writev(r2, &(0x7f0000000080), 0x1a6) 09:28:17 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000ffbf47)=""/185, 0xb9, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xfeb1, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 09:28:17 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") migrate_pages(0x0, 0x6, &(0x7f0000000040)=0xc8bb, &(0x7f0000000080)=0x101) 09:28:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x98) 09:28:18 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x0, &(0x7f00000014c0)=@abs={0x1}, 0x6e) write$apparmor_current(0xffffffffffffffff, &(0x7f0000001540)=ANY=[@ANYBLOB], 0x1) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000003c0)={0x0, 0x1}, 0x8) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) clone(0x0, &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000001000), &(0x7f0000000200)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01e00, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) 09:28:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@ipv6_delrule={0x28, 0x21, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_PROTOCOL={0x8}]}, 0x28}}, 0x0) 09:28:18 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") migrate_pages(0x0, 0x6, &(0x7f0000000040)=0xc8bb, &(0x7f0000000080)=0x101) [ 233.288566] netlink: 'syz-executor2': attribute type 21 has an invalid length. 09:28:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="d179f20600000000001c14b1048c5b1bd2e7fcd330451c64b8614fcff9671a5cf54ab025", 0x24) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000001480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r3 = dup2(r1, r0) read$FUSE(r3, &(0x7f00000014c0), 0x1000) 09:28:18 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x2, {0x0, 0x0, 0x7}}, 0x90) 09:28:18 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") migrate_pages(0x0, 0x6, &(0x7f0000000040)=0xc8bb, &(0x7f0000000080)=0x101) 09:28:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:28:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="d179f20600000000001c14b1048c5b1bd2e7fcd330451c64b8614fcff9671a5cf54ab025", 0x24) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000001480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r3 = dup2(r1, r0) read$FUSE(r3, &(0x7f00000014c0), 0x1000) 09:28:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x98) 09:28:19 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") migrate_pages(0x0, 0x6, &(0x7f0000000040)=0xc8bb, &(0x7f0000000080)=0x101) 09:28:19 executing program 2: semget(0x2, 0x4, 0x0) 09:28:19 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) keyctl$join(0x1, &(0x7f00000000c0)) 09:28:19 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x0, &(0x7f00000014c0)=@abs={0x1}, 0x6e) write$apparmor_current(0xffffffffffffffff, &(0x7f0000001540)=ANY=[@ANYBLOB], 0x1) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000003c0)={0x0, 0x1}, 0x8) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) clone(0x0, &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000001000), &(0x7f0000000200)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01e00, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) 09:28:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="d179f20600000000001c14b1048c5b1bd2e7fcd330451c64b8614fcff9671a5cf54ab025", 0x24) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000001480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r3 = dup2(r1, r0) read$FUSE(r3, &(0x7f00000014c0), 0x1000) 09:28:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 09:28:19 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x2, {0x0, 0x0, 0x7}}, 0x90) 09:28:19 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) keyctl$join(0x1, &(0x7f00000000c0)) 09:28:20 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) keyctl$join(0x1, &(0x7f00000000c0)) 09:28:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="d179f20600000000001c14b1048c5b1bd2e7fcd330451c64b8614fcff9671a5cf54ab025", 0x24) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000001480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r3 = dup2(r1, r0) read$FUSE(r3, &(0x7f00000014c0), 0x1000) 09:28:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="e2f87f454846000000000000000000000000020001008100"], 0x18) write$binfmt_elf64(r1, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 09:28:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x98) 09:28:20 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) keyctl$join(0x1, &(0x7f00000000c0)) 09:28:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r2 = dup2(r1, r1) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000880)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f00000003c0)}, &(0x7f0000000400)="697066fe7843e256ee13098c446fea1720311926e4d674e41a87d426fef56b7937", &(0x7f0000000780)=""/225, 0xfffffffffffffffd, 0x0, 0x0, &(0x7f0000000680)}) 09:28:20 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, r0) [ 235.677158] sd 0:0:1:0: [sg0] tag#7084 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 235.686083] sd 0:0:1:0: [sg0] tag#7084 CDB: opcode=0x69 (reserved) [ 235.692631] sd 0:0:1:0: [sg0] tag#7084 CDB[00]: 69 70 66 fe 78 43 e2 56 ee 13 09 8c 44 6f ea 17 [ 235.701543] sd 0:0:1:0: [sg0] tag#7084 CDB[10]: 20 31 19 26 e4 d6 74 e4 1a 87 d4 26 fe f5 6b 79 [ 235.710552] sd 0:0:1:0: [sg0] tag#7084 CDB[20]: 37 [ 235.877762] sd 0:0:1:0: [sg0] tag#7084 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 235.886767] sd 0:0:1:0: [sg0] tag#7084 CDB: opcode=0x69 (reserved) [ 235.893298] sd 0:0:1:0: [sg0] tag#7084 CDB[00]: 69 70 66 fe 78 43 e2 56 ee 13 09 8c 44 6f ea 17 [ 235.902314] sd 0:0:1:0: [sg0] tag#7084 CDB[10]: 20 31 19 26 e4 d6 74 e4 1a 87 d4 26 fe f5 6b 79 [ 235.911244] sd 0:0:1:0: [sg0] tag#7084 CDB[20]: 37 09:28:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400000000032, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000240)={'ip6gre0\x00', {0x2, 0x0, @remote}}) 09:28:21 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x0, &(0x7f00000014c0)=@abs={0x1}, 0x6e) write$apparmor_current(0xffffffffffffffff, &(0x7f0000001540)=ANY=[@ANYBLOB], 0x1) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000003c0)={0x0, 0x1}, 0x8) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) clone(0x0, &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000001000), &(0x7f0000000200)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01e00, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) 09:28:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x5, 0xffffffffffffffff}, 0x14}}, 0x0) 09:28:21 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}}], 0x18) 09:28:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100), 0x4) 09:28:21 executing program 0: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffbd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) shutdown(r1, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty={[0xff000000, 0x0, 0x0, 0x0, 0xf4010000, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x98) 09:28:21 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) 09:28:21 executing program 2: keyctl$dh_compute(0x15, &(0x7f0000000080), &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 09:28:21 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000180)) 09:28:21 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) lseek(r0, 0x0, 0x1) 09:28:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x5, 0x8, 0x800, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/4096}, 0x18) 09:28:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) 09:28:22 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x183500, 0x0) close(r0) [ 237.177063] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:28:22 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x201, 0x0) ioctl$int_in(r0, 0xc0000840045010, &(0x7f0000000000)) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x18}, 0x18) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:28:22 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f4634418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='I\x00=', 0x0) write(r1, &(0x7f0000000180)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) keyctl$search(0xa, 0x0, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz'}, 0x0) 09:28:22 executing program 4: r0 = memfd_create(&(0x7f0000000000)="776c6197b000a8f602d0a2c2a582c3c86818b3bfd25a1f6a2d25749f377c03d1ba30a2dec37181251be19032789a3f9da8c9c1db30b7ee7596adae0096e8a1adf519d3ee845d75d985f3ce093d6d77aef1bd974bdda5428e53b9bd362a4c34540dcf267467324671ae9c80a0b1040a57cc4327db5b028df0149495f06358246100253f25d93a97bd9ae3e9b6ad8353ed8905a6db91f4e98a6a036ee84895e27e7126f712ccea596d582829b39105280374dee2d74eb8fd755880995d3c63953e65e5f57e2d290dc84e6cb48c6cf7fb88790a2b08122cd79d42626346660cb4739602fc8f0791b6d573d6d8e06c3f216c5aa37b72", 0x0) unshare(0x20400) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x28002000220801, 0x0) readv(r0, &(0x7f0000000740), 0x0) 09:28:22 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227c, &(0x7f0000000200)) 09:28:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f00008b7ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000301010000000000ffffffff02000000100002000c0001000500020000008000"], 0x24}}, 0x0) [ 237.632096] netlink: 'syz-executor3': attribute type 2 has an invalid length. 09:28:22 executing program 1: mkdir(&(0x7f0000554ff8)='./file0\x00', 0x0) r0 = open(&(0x7f00006c69d0)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) r1 = open(&(0x7f00004a3000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000008) fcntl$notify(r2, 0x402, 0x1) 09:28:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @dev}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x40}}, 0x0) 09:28:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0dd28000000f04741713d700000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x1bd5c7]}, 0x48) 09:28:23 executing program 5: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) madvise(&(0x7f0000c24000/0x3000)=nil, 0x3000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 09:28:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x20, 0x1c, 0x601}, 0x20}}, 0x0) 09:28:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0dd28000000f04741713d700000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x1bd5c7]}, 0x48) 09:28:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @dev}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x40}}, 0x0) [ 238.374532] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 09:28:23 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x201, 0x0) ioctl$int_in(r0, 0xc0000840045010, &(0x7f0000000000)) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x18}, 0x18) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:28:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000001980)=""/185, 0xb9}}], 0x1, 0x0, &(0x7f0000001ac0)) close(r1) r2 = accept4(r0, 0x0, &(0x7f0000000340)=0xff92, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)={'syz0'}, 0x34000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140), &(0x7f0000000180)=0x8) 09:28:23 executing program 0: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000000180)=0xffffffffffffffff, 0x8) 09:28:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0dd28000000f04741713d700000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x1bd5c7]}, 0x48) 09:28:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @dev}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x40}}, 0x0) 09:28:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000001980)=""/185, 0xb9}}], 0x1, 0x0, &(0x7f0000001ac0)) close(r1) r2 = accept4(r0, 0x0, &(0x7f0000000340)=0xff92, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)={'syz0'}, 0x34000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140), &(0x7f0000000180)=0x8) 09:28:24 executing program 5: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) madvise(&(0x7f0000c24000/0x3000)=nil, 0x3000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 09:28:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @dev}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x40}}, 0x0) 09:28:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0dd28000000f04741713d700000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x1bd5c7]}, 0x48) 09:28:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x4413fcf12466f4d}}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000580)={0x90, 0x0, 0x2}, 0x90) 09:28:24 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x201, 0x0) ioctl$int_in(r0, 0xc0000840045010, &(0x7f0000000000)) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x18}, 0x18) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:28:24 executing program 5: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) madvise(&(0x7f0000c24000/0x3000)=nil, 0x3000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 09:28:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000000)="593f7df3e166cc0b5b86ca883cf2a0bacd73aa8851f25b638a5050d15cd6f9abfa20e67051afc1") r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) ioctl$TCSETSF(r3, 0x5434, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x200}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)={{0x0, 0x7530}, {0x0, 0x2710}}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000001c0)={{0x0, 0x0, 0x100000000, 0x1, 'syz0\x00', 0x4}, 0x1, 0x200, 0xcb7d, 0x0, 0x0, 0x1, 'syz0\x00', &(0x7f0000000180), 0x0, [], [0x0, 0x0, 0x8]}) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000a80)={0x0, 0x8000, 0x0, 0x100000001, 0x7fffffff, 0x6}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) r4 = dup3(r2, r3, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={0x0, @broadcast, @loopback}, &(0x7f0000000380)=0xc) 09:28:24 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000040)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000200), &(0x7f0000000280)}}], 0x58}, 0x0) 09:28:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000001980)=""/185, 0xb9}}], 0x1, 0x0, &(0x7f0000001ac0)) close(r1) r2 = accept4(r0, 0x0, &(0x7f0000000340)=0xff92, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)={'syz0'}, 0x34000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140), &(0x7f0000000180)=0x8) 09:28:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) close(r1) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) [ 239.957433] hrtimer: interrupt took 55262 ns [ 239.982901] atomic_op 00000000791fd823 conn xmit_atomic (null) 09:28:25 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x101802) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x53, r0, 0x0) 09:28:25 executing program 3: io_setup(0x200000000003, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) close(r1) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:28:25 executing program 5: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) madvise(&(0x7f0000c24000/0x3000)=nil, 0x3000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 09:28:25 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x201, 0x0) ioctl$int_in(r0, 0xc0000840045010, &(0x7f0000000000)) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x18}, 0x18) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:28:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000001980)=""/185, 0xb9}}], 0x1, 0x0, &(0x7f0000001ac0)) close(r1) r2 = accept4(r0, 0x0, &(0x7f0000000340)=0xff92, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)={'syz0'}, 0x34000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140), &(0x7f0000000180)=0x8) 09:28:25 executing program 4: unshare(0x20400) socket$xdp(0x2c, 0x3, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x1, r1}]) 09:28:25 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000440)={0x0, 0x68, "e0f2a7359db18689bc630e29d20ec270c1adc3cb6b73a7719baaba192dffc8c34722b155d9521f5e83565347917458b65f062541a63af3fc5ca3cb662b7f832f61816e0e58f671a4971141df6c37a44bb9cba84d927b973dd53b632a9a062fbe3af4599a5e6ee22d"}, &(0x7f0000000540)=0x70) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x20) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)=ANY=[]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000240)) 09:28:26 executing program 4: prctl$intptr(0x29, 0x2) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") madvise(&(0x7f00009f9000/0x2000)=nil, 0x2000, 0xe) 09:28:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) close(r1) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 09:28:26 executing program 3: r0 = gettid() r1 = inotify_init1(0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000580)=""/238, 0xee}], 0x1) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000140)) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 09:28:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = memfd_create(&(0x7f0000000000)="046e17", 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xffffffffffffffff, 0x5011, r1, 0x0) ftruncate(r1, 0x0) fstatfs(r1, &(0x7f0000000040)=""/252) 09:28:26 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fffffff, 0x100000000000a}, {}, 0xfeffffff}) 09:28:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x180) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x0, 0x6, 0x7}}, 0x50) 09:28:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) capset(&(0x7f0000000780)={0x20080522}, &(0x7f00000007c0)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000840)=@broute={'broute\x00', 0x20, 0x5, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000000), &(0x7f00000000c0)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}]}, 0x108) 09:28:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x6, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) 09:28:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, &(0x7f0000000200), 0x1c) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 09:28:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = memfd_create(&(0x7f0000000000)="046e17", 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xffffffffffffffff, 0x5011, r1, 0x0) ftruncate(r1, 0x0) fstatfs(r1, &(0x7f0000000040)=""/252) 09:28:27 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 09:28:27 executing program 2: setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000c40)={'filter\x00', 0x7, 0x4, 0x498, 0x0, 0x0, 0x270, 0x3b0, 0x3b0, 0x3b0, 0x4, &(0x7f0000000280), {[{{@arp={@multicast2, @empty, 0x0, 0x0, @mac=@link_local, {}, @mac=@broadcast, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond0\x00', 'eql\x00'}, 0xf0, 0x130}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @remote, @multicast1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @loopback, @dev}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4e8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 09:28:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = memfd_create(&(0x7f0000000000)="046e17", 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xffffffffffffffff, 0x5011, r1, 0x0) ftruncate(r1, 0x0) fstatfs(r1, &(0x7f0000000040)=""/252) 09:28:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) close(r1) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 09:28:27 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=',d::]%,llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)="50f073656c696e75786367726f757000") 09:28:27 executing program 1: socket$inet6_sctp(0xa, 0x10000000005, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000003980)) socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000080)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000e00)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") [ 242.500807] libceph: parse_ips bad ip ',d::]%,llb' 09:28:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = memfd_create(&(0x7f0000000000)="046e17", 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xffffffffffffffff, 0x5011, r1, 0x0) ftruncate(r1, 0x0) fstatfs(r1, &(0x7f0000000040)=""/252) [ 242.556873] libceph: parse_ips bad ip ',d::]%,llb' 09:28:27 executing program 4: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x7fffffff, 0x2000000208972, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) clone(0x0, &(0x7f0000000000), &(0x7f0000000ffc), &(0x7f0000000ffc), &(0x7f0000000000)) mlock(&(0x7f0000b16000/0x4000)=nil, 0x4000) 09:28:27 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=',d::]%,llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)="50f073656c696e75786367726f757000") 09:28:27 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='rootfs\x00', 0x0, &(0x7f0000000080)) 09:28:28 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=',d::]%,llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)="50f073656c696e75786367726f757000") [ 242.880819] libceph: parse_ips bad ip ',d::]%,llb' 09:28:28 executing program 5: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) msync(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x6) 09:28:28 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f0000000100), r1, &(0x7f0000000140), 0x4, 0x0) 09:28:28 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=',d::]%,llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)="50f073656c696e75786367726f757000") [ 243.108768] libceph: parse_ips bad ip ',d::]%,llb' 09:28:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 243.451057] libceph: parse_ips bad ip ',d::]%,llb' 09:28:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) close(r1) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 09:28:28 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0385720, 0xfffffffffffffffd) 09:28:28 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="020300020900000000000000000000000200010000000000000300000000000005000500000000000a00000000000000fec000000000000000000000000000ff0000000000000000"], 0x48}}, 0x0) recvfrom(r0, &(0x7f0000000040)=""/4096, 0x1000, 0x0, 0x0, 0x0) 09:28:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x18) 09:28:29 executing program 4: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x7fffffff, 0x2000000208972, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) clone(0x0, &(0x7f0000000000), &(0x7f0000000ffc), &(0x7f0000000ffc), &(0x7f0000000000)) mlock(&(0x7f0000b16000/0x4000)=nil, 0x4000) 09:28:29 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xd5, &(0x7f00000000c0), &(0x7f0000000000)=0x1e) 09:28:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x8912, &(0x7f0000000240)="0aec2d0240316285716070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f00000001c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1d) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 09:28:29 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000300), &(0x7f0000000640)) 09:28:29 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc), 0x4) [ 244.083538] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:28:29 executing program 3: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) 09:28:29 executing program 2: r0 = memfd_create(&(0x7f0000000300), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) select(0x40, &(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)={0x0, 0x7530}) 09:28:29 executing program 1: r0 = memfd_create(&(0x7f0000000000)="776c6197b000a8f602d0a2c2a582c3c86818b3bfd25a1f6a2d25749f377c03d1ba30a2dec37181251be19032789a3f9da8c9c1db30b7ee7596adae0096e8a1adf519d3ee845d75d985f3ce093d6d77aef1bd974bdda5428e53b9bd362a4c34540dcf267467324671ae9c80a0b1040a57cc4327db5b028df0149495f06358246100253f25d93a97bd9ae3e9b6ad8353ed8905a6db91f4e98a6a036ee84895e27e7126f712ccea596d582829b39105280374dee2d74eb8fd755880995d3c63953e65e5f57e2d290dc84e6cb48c6cf7fb88790a2b08122cd79d42626346660cb4739602fc8f0791b6d573d6d8e06c3f216c5aa37b72", 0x0) unshare(0x20400) close(r0) flistxattr(r0, &(0x7f0000000180)=""/39, 0x27) 09:28:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000600)=@add_del={0x2, &(0x7f00000005c0)='i:b0\x00'}) 09:28:29 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000340)=@getlink={0x20}, 0xfffffde2}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:28:29 executing program 1: clone(0x200, &(0x7f0000b6b000), &(0x7f00000000c0), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') read$eventfd(r0, &(0x7f0000000140), 0x8) restart_syscall() r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000280), &(0x7f00000001c0)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, r0}) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 09:28:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000140)={"6966623002000000020000000200", @ifru_map}) 09:28:30 executing program 4: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x7fffffff, 0x2000000208972, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) clone(0x0, &(0x7f0000000000), &(0x7f0000000ffc), &(0x7f0000000ffc), &(0x7f0000000000)) mlock(&(0x7f0000b16000/0x4000)=nil, 0x4000) 09:28:30 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000400)=@nl=@unspec, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000040)=[{0x18, 0x0, 0x7, "830704"}], 0x18}, 0x0) [ 245.063329] raw_sendmsg: syz-executor0 forgot to set AF_INET. Fix it! 09:28:30 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='syscall\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 09:28:30 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000200)) 09:28:30 executing program 5: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000540)={r1, r0, r0}, &(0x7f0000000240)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'tgr128-generic\x00'}, &(0x7f0000000040)}) 09:28:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000001380)={&(0x7f00000013c0), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000001440), 0x14) 09:28:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000500)="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") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000480)={@remote, @empty, @mcast2}) 09:28:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xfffffffffffff000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xf0ffff, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xff8e}}, 0x0) 09:28:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) 09:28:31 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x80000001}, 0x10) bind(r0, &(0x7f00000000c0)=ANY=[], 0x0) close(r0) 09:28:31 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='setgroups\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') 09:28:31 executing program 4: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x7fffffff, 0x2000000208972, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) clone(0x0, &(0x7f0000000000), &(0x7f0000000ffc), &(0x7f0000000ffc), &(0x7f0000000000)) mlock(&(0x7f0000b16000/0x4000)=nil, 0x4000) 09:28:31 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'bridge_slave_0\x00', &(0x7f0000000040)=@ethtool_cmd={0x17}}) 09:28:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000007ec0)=[{{&(0x7f00000038c0)=@sco, 0x80, &(0x7f0000003ac0), 0x0, &(0x7f0000003b00)=[{0x408, 0x1, 0x1, "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"}], 0x408}}], 0x1, 0x0) 09:28:31 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x80000001}, 0x10) bind(r0, &(0x7f00000000c0)=ANY=[], 0x0) close(r0) 09:28:31 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x80000001}, 0x10) bind(r0, &(0x7f00000000c0)=ANY=[], 0x0) close(r0) 09:28:31 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x45c903, 0x0) 09:28:31 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000019ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x8000000000000007, &(0x7f0000000000)) fcntl$lock(r1, 0x26, &(0x7f000001d000)={0x8000000000000001}) dup3(r0, r1, 0x0) 09:28:31 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x80000001}, 0x10) bind(r0, &(0x7f00000000c0)=ANY=[], 0x0) close(r0) 09:28:31 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x80000001}, 0x10) bind(r0, &(0x7f00000000c0)=ANY=[], 0x0) close(r0) 09:28:32 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x80000001}, 0x10) bind(r0, &(0x7f00000000c0)=ANY=[], 0x0) close(r0) 09:28:32 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x4, 0x27, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x2) [ 247.165159] ================================================================== [ 247.172688] BUG: KMSAN: uninit-value in vmap_page_range_noflush+0x975/0xed0 [ 247.179800] CPU: 1 PID: 8702 Comm: syz-executor3 Not tainted 4.19.0-rc4+ #66 [ 247.186994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.196349] Call Trace: [ 247.198957] dump_stack+0x306/0x460 [ 247.202601] ? vmap_page_range_noflush+0x975/0xed0 [ 247.207553] kmsan_report+0x1a2/0x2e0 [ 247.211386] __msan_warning+0x7c/0xe0 [ 247.215219] vmap_page_range_noflush+0x975/0xed0 [ 247.220021] map_vm_area+0x17d/0x1f0 [ 247.223757] kmsan_vmap+0xf2/0x180 [ 247.227313] vmap+0x3a1/0x510 [ 247.230432] ? ion_heap_map_kernel+0xa33/0xad0 [ 247.235035] ion_heap_map_kernel+0xa33/0xad0 [ 247.239471] ? ion_ioctl+0x690/0x690 [ 247.243207] ion_dma_buf_begin_cpu_access+0x2ba/0x9b0 [ 247.248425] ? ion_dma_buf_release+0x430/0x430 [ 247.253025] dma_buf_ioctl+0x376/0x630 [ 247.256934] ? dma_buf_poll+0x1690/0x1690 [ 247.261096] do_vfs_ioctl+0xcf3/0x2810 [ 247.265012] ? security_file_ioctl+0x92/0x200 [ 247.269531] __se_sys_ioctl+0x1da/0x270 [ 247.273521] __x64_sys_ioctl+0x4a/0x70 [ 247.277418] do_syscall_64+0xbe/0x100 [ 247.281235] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 247.286430] RIP: 0033:0x457579 [ 247.289634] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 247.308544] RSP: 002b:00007f10bb3c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 247.316264] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 [ 247.323542] RDX: 0000000020000080 RSI: 0000000040086200 RDI: 0000000000000004 [ 247.330842] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 247.338123] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f10bb3c86d4 [ 247.345406] R13: 00000000004bedb1 R14: 00000000004ceb30 R15: 00000000ffffffff [ 247.352782] [ 247.354417] Uninit was created at: [ 247.357978] kmsan_internal_poison_shadow+0xc8/0x1d0 [ 247.363095] kmsan_kmalloc+0xa4/0x120 [ 247.366904] __kmalloc+0x14b/0x440 [ 247.370453] kmsan_vmap+0x9b/0x180 [ 247.374000] vmap+0x3a1/0x510 [ 247.377116] ion_heap_map_kernel+0xa33/0xad0 [ 247.381541] ion_dma_buf_begin_cpu_access+0x2ba/0x9b0 [ 247.386744] dma_buf_ioctl+0x376/0x630 [ 247.390645] do_vfs_ioctl+0xcf3/0x2810 [ 247.394538] __se_sys_ioctl+0x1da/0x270 [ 247.398521] __x64_sys_ioctl+0x4a/0x70 [ 247.402422] do_syscall_64+0xbe/0x100 [ 247.406239] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 247.411429] ================================================================== [ 247.418805] Disabling lock debugging due to kernel taint [ 247.424255] Kernel panic - not syncing: panic_on_warn set ... [ 247.424255] [ 247.431641] CPU: 1 PID: 8702 Comm: syz-executor3 Tainted: G B 4.19.0-rc4+ #66 [ 247.440220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.449577] Call Trace: [ 247.452176] dump_stack+0x306/0x460 [ 247.455832] panic+0x54c/0xafa [ 247.459067] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 247.464540] kmsan_report+0x2d3/0x2e0 [ 247.468350] __msan_warning+0x7c/0xe0 [ 247.472164] vmap_page_range_noflush+0x975/0xed0 [ 247.476968] map_vm_area+0x17d/0x1f0 [ 247.480707] kmsan_vmap+0xf2/0x180 [ 247.484256] vmap+0x3a1/0x510 [ 247.487381] ? ion_heap_map_kernel+0xa33/0xad0 [ 247.491974] ion_heap_map_kernel+0xa33/0xad0 [ 247.496406] ? ion_ioctl+0x690/0x690 [ 247.500132] ion_dma_buf_begin_cpu_access+0x2ba/0x9b0 [ 247.505336] ? ion_dma_buf_release+0x430/0x430 [ 247.509951] dma_buf_ioctl+0x376/0x630 [ 247.513854] ? dma_buf_poll+0x1690/0x1690 [ 247.518013] do_vfs_ioctl+0xcf3/0x2810 [ 247.521922] ? security_file_ioctl+0x92/0x200 [ 247.526439] __se_sys_ioctl+0x1da/0x270 [ 247.530447] __x64_sys_ioctl+0x4a/0x70 [ 247.534331] do_syscall_64+0xbe/0x100 [ 247.538119] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 247.543293] RIP: 0033:0x457579 [ 247.546554] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 247.565447] RSP: 002b:00007f10bb3c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 247.573225] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 [ 247.580479] RDX: 0000000020000080 RSI: 0000000040086200 RDI: 0000000000000004 [ 247.587728] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 247.594977] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f10bb3c86d4 [ 247.602228] R13: 00000000004bedb1 R14: 00000000004ceb30 R15: 00000000ffffffff [ 247.610750] Kernel Offset: disabled [ 247.614387] Rebooting in 86400 seconds..