Warning: Permanently added '10.128.0.180' (ECDSA) to the list of known hosts. 2020/07/18 02:42:54 fuzzer started 2020/07/18 02:42:55 dialing manager at 10.128.0.26:41463 2020/07/18 02:42:55 syscalls: 2944 2020/07/18 02:42:55 code coverage: enabled 2020/07/18 02:42:55 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 02:42:55 extra coverage: enabled 2020/07/18 02:42:55 setuid sandbox: enabled 2020/07/18 02:42:55 namespace sandbox: enabled 2020/07/18 02:42:55 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 02:42:55 fault injection: enabled 2020/07/18 02:42:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 02:42:55 net packet injection: enabled 2020/07/18 02:42:55 net device setup: enabled 2020/07/18 02:42:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 02:42:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 02:42:55 USB emulation: /dev/raw-gadget does not exist 02:46:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000400)={0x39}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r2, 0x5501) syzkaller login: [ 367.024095][ T8451] IPVS: ftp: loaded support on port[0] = 21 [ 367.286888][ T8451] chnl_net:caif_netlink_parms(): no params data found [ 367.542255][ T8451] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.549497][ T8451] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.559713][ T8451] device bridge_slave_0 entered promiscuous mode [ 367.602061][ T8451] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.609281][ T8451] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.619197][ T8451] device bridge_slave_1 entered promiscuous mode [ 367.670176][ T8451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 367.685072][ T8451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 367.736946][ T8451] team0: Port device team_slave_0 added [ 367.748484][ T8451] team0: Port device team_slave_1 added [ 367.798139][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 367.805302][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 367.832202][ T8451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 367.846406][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 367.853719][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 367.881119][ T8451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 368.086963][ T8451] device hsr_slave_0 entered promiscuous mode [ 368.251691][ T8451] device hsr_slave_1 entered promiscuous mode [ 368.763306][ T8451] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 368.928822][ T8451] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 369.128166][ T8451] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 369.289726][ T8451] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 369.714914][ T8451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 369.750293][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 369.760668][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 369.778463][ T8451] 8021q: adding VLAN 0 to HW filter on device team0 [ 369.803243][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 369.813102][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 369.822449][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.829640][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 369.872762][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 369.882464][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 369.892371][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 369.901807][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.908998][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 369.917899][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 369.928766][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 369.939668][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 369.950201][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 369.967790][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 369.978023][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 369.988562][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 370.013803][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 370.023467][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 370.033107][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 370.042668][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 370.063996][ T8451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 370.101388][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 370.109043][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 370.132593][ T8451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 370.185751][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 370.197087][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 370.241734][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 370.251487][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 370.268892][ T8451] device veth0_vlan entered promiscuous mode [ 370.286004][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 370.295359][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 370.314885][ T8451] device veth1_vlan entered promiscuous mode [ 370.367505][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 370.379514][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 370.389048][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 370.398926][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 370.419300][ T8451] device veth0_macvtap entered promiscuous mode [ 370.437469][ T8451] device veth1_macvtap entered promiscuous mode [ 370.479221][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 370.487634][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 370.497118][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 370.506396][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 370.516363][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 370.541675][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 370.583207][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 370.593271][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 370.804691][ T8658] input: syz0 as /devices/virtual/input/input5 02:46:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8800000) fallocate(r0, 0x20, 0x0, 0x4000) 02:46:41 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000080)={{0x4}}) 02:46:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x7, {0x80000001, @remote}}]}]}]}, 0x58}}, 0x0) [ 371.516144][ T8675] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 371.576518][ T8676] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 02:46:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80800300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x208, 0x0, 0x0, 0xd0e0000, 0x0, 0x100, 0x170, 0x1d8, 0x1d8, 0x170, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x20, 0xfffd}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 02:46:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80800300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x208, 0x0, 0x0, 0xd0e0000, 0x0, 0x100, 0x170, 0x1d8, 0x1d8, 0x170, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x20, 0xfffd}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) [ 371.807740][ T8679] xt_NFQUEUE: number of queues (65533) out of range (got 65564) 02:46:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80800300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x208, 0x0, 0x0, 0xd0e0000, 0x0, 0x100, 0x170, 0x1d8, 0x1d8, 0x170, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x20, 0xfffd}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) [ 371.970561][ T8684] xt_NFQUEUE: number of queues (65533) out of range (got 65564) 02:46:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80800300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x208, 0x0, 0x0, 0xd0e0000, 0x0, 0x100, 0x170, 0x1d8, 0x1d8, 0x170, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x20, 0xfffd}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) [ 372.093236][ T8687] xt_NFQUEUE: number of queues (65533) out of range (got 65564) [ 372.197168][ T8691] xt_NFQUEUE: number of queues (65533) out of range (got 65564) 02:46:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x38, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}]}, 0x38}}, 0x0) 02:46:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pkey_alloc(0x0, 0x1) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mq_open(&(0x7f0000000400)='filter\x00', 0x80, 0x24, &(0x7f0000000440)={0x4, 0x1, 0xc, 0x48}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x1f8, 0x1f8, 0x0, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xd0}}, {{@ipv6={@mcast1, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 02:46:42 executing program 0: syz_open_dev$ttys(0xc, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') [ 372.589360][ T8699] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT 02:46:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r4, r3, 0x0) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) write$binfmt_aout(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="de814bbc57c67461056cf69f864ca5dd10303d661087bda79141d601ec5cd280d51717235afb22d184f10da8c219d63083e9f94bcba0f79874e61631e53f81911fd9017b25aa9bb432e54e82bb3f38f2d9128c4cc3d584ea9f29f477ac7ebfa63e0bd4a66c99e049c6b6925f55f8eb115e9603af6747e3eaf18e6eb26c37c4a359359e167593d9f5f9139dad4699e4acfacf03b0d522a9b0c6ee1f74089107060aa3a06736fdf9ba7eb212d3c73c3764ecbfd048676a18bb798481603182"], 0x3c) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r6, r5, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0x101) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000eb000700"}) r7 = syz_open_pts(r2, 0x0) ioctl$TCSETS(r7, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x10003, 0x0, "000000000600"}) [ 372.905201][ T8708] Unknown ioctl 4724 [ 372.931844][ T8708] Unknown ioctl 4724 02:46:43 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, r1, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'bond0\x00'}) r5 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0xa002) preadv(r5, &(0x7f0000000080)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/202, 0xca}], 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', 0x800000000008a03}) 02:46:43 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x400, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xf708}, 0x2800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x1c2) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000200)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(r4, r3, 0x0, 0x7ffff000) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioprio_get$uid(0x3, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r6, r5, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r6, 0x40043311, &(0x7f0000000080)) [ 373.535695][ C1] sd 0:0:1:0: [sg0] tag#7516 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 373.546339][ C1] sd 0:0:1:0: [sg0] tag#7516 CDB: Test Unit Ready [ 373.553135][ C1] sd 0:0:1:0: [sg0] tag#7516 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.562970][ C1] sd 0:0:1:0: [sg0] tag#7516 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.572783][ C1] sd 0:0:1:0: [sg0] tag#7516 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.582587][ C1] sd 0:0:1:0: [sg0] tag#7516 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.592399][ C1] sd 0:0:1:0: [sg0] tag#7516 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.602192][ C1] sd 0:0:1:0: [sg0] tag#7516 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.612007][ C1] sd 0:0:1:0: [sg0] tag#7516 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.621858][ C1] sd 0:0:1:0: [sg0] tag#7516 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.631684][ C1] sd 0:0:1:0: [sg0] tag#7516 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.641503][ C1] sd 0:0:1:0: [sg0] tag#7516 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.651325][ C1] sd 0:0:1:0: [sg0] tag#7516 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.661141][ C1] sd 0:0:1:0: [sg0] tag#7516 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.670954][ C1] sd 0:0:1:0: [sg0] tag#7516 CDB[c0]: 00 00 00 00 00 00 00 00 [ 373.691929][ T8717] Unknown ioctl 1074017041 [ 373.702207][ C1] sd 0:0:1:0: [sg0] tag#7517 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 373.712814][ C1] sd 0:0:1:0: [sg0] tag#7517 CDB: Test Unit Ready [ 373.719456][ C1] sd 0:0:1:0: [sg0] tag#7517 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.729330][ C1] sd 0:0:1:0: [sg0] tag#7517 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.739179][ C1] sd 0:0:1:0: [sg0] tag#7517 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.748984][ C1] sd 0:0:1:0: [sg0] tag#7517 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.758806][ C1] sd 0:0:1:0: [sg0] tag#7517 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.769572][ C1] sd 0:0:1:0: [sg0] tag#7517 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.779539][ C1] sd 0:0:1:0: [sg0] tag#7517 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.789513][ C1] sd 0:0:1:0: [sg0] tag#7517 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.799452][ C1] sd 0:0:1:0: [sg0] tag#7517 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.802735][ T8719] Unknown ioctl 1074017041 [ 373.809379][ C1] sd 0:0:1:0: [sg0] tag#7517 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.823678][ C1] sd 0:0:1:0: [sg0] tag#7517 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.833669][ C1] sd 0:0:1:0: [sg0] tag#7517 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.843619][ C1] sd 0:0:1:0: [sg0] tag#7517 CDB[c0]: 00 00 00 00 00 00 00 00 02:46:44 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0x1, @empty, 0x1}}, 0x24) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x6, 0x0, &(0x7f0000012ffc)) close(r2) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000100)=0x9) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000040)={0xaedb, 0x5, 0x0, 'queue0\x00', 0xfffff592}) sendmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0000002f8b000000000000"], 0x18, 0x7000000}, 0xf401}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="004dc6138aa3330ef23716944eee7733231c67d2b4b9642270646144532d737fb1aaab3da7bd0bfda3824a8768f2a924aa8b2adaedc6768aabb5df6bf80ded0f"], 0x10}}], 0x2, 0x0) [ 374.361505][ T8724] Unknown ioctl 1082938163 [ 374.371054][ T8724] Unknown ioctl 1082938163 02:46:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000070000000000280012000c0001007665746c40573e4eb4ad8415e41c681677d90cedf3"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000b0001006d6163736563000004000200080005001b6e3a58136f299140fb72f9d7b4c9ddd735", @ANYRES32=r6], 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x6, r9}}, 0x20}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 02:46:44 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x202, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000040)={0x8, 0x800, 0x53946d9f, 0x7fffffff}) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000080)) sched_setparam(0x0, &(0x7f00000000c0)=0xddb3) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/tty/drivers\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140)={0x9}, 0x4) r2 = socket(0x22, 0x3, 0x323) getpeername$tipc(r2, &(0x7f0000000180)=@name, &(0x7f00000001c0)=0x10) close(r2) r3 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000200)=0x20f00, 0x4) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x118, r4, 0x210, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x40}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvtap0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x3a}}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x64010101}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6f}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3f}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xea}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}]}, 0x118}, 0x1, 0x0, 0x0, 0x4000010}, 0x20040001) r5 = syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0xb68, 0x217000) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f0000000500)={0x3, 0x0, &(0x7f00000004c0)=[0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r5, 0xc00464c9, &(0x7f0000000540)={r6}) get_thread_area(&(0x7f0000000580)={0x8, 0x20000000, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = getuid() setsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@empty, @in=@empty, 0x4e20, 0xfe, 0x4e22, 0x1ff, 0x2, 0x0, 0x30, 0x29, 0x0, r8}, {0x1ff, 0x7ff, 0x2, 0x5, 0xfffffffffffffffe, 0x7fffffff, 0x3, 0x9}, {0x1, 0xae3, 0x7, 0x2}, 0x8, 0x0, 0x1, 0x0, 0x3}, {{@in6=@private0, 0x4d6, 0x32}, 0x2, @in=@multicast1, 0x0, 0x4, 0x3, 0x66, 0x0, 0x7f, 0x8}}, 0xe8) [ 374.532617][ T8727] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 374.948997][ T8731] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:46:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000070000000000280012000c0001007665746c40573e4eb4ad8415e41c681677d90cedf3"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000b0001006d6163736563000004000200080005001b6e3a58136f299140fb72f9d7b4c9ddd735", @ANYRES32=r6], 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x6, r9}}, 0x20}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) [ 375.237148][ T8738] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:46:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f0000002e80)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getuid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000880)) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r4, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc"}], 0x48}}], 0x2, 0x0) r5 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x347}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r6, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) getgroups(0x2, &(0x7f0000000140)=[0xffffffffffffffff, r8]) fchown(r4, 0x0, r8) dup2(r3, r2) [ 375.510554][ T8744] IPVS: ftp: loaded support on port[0] = 21 [ 375.777517][ C0] sd 0:0:1:0: [sg0] tag#7518 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 375.788117][ C0] sd 0:0:1:0: [sg0] tag#7518 CDB: Test Unit Ready [ 375.794871][ C0] sd 0:0:1:0: [sg0] tag#7518 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.804673][ C0] sd 0:0:1:0: [sg0] tag#7518 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.814471][ C0] sd 0:0:1:0: [sg0] tag#7518 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.824331][ C0] sd 0:0:1:0: [sg0] tag#7518 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.834170][ C0] sd 0:0:1:0: [sg0] tag#7518 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.844010][ C0] sd 0:0:1:0: [sg0] tag#7518 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.853801][ C0] sd 0:0:1:0: [sg0] tag#7518 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.864313][ C0] sd 0:0:1:0: [sg0] tag#7518 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.874116][ C0] sd 0:0:1:0: [sg0] tag#7518 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.883911][ C0] sd 0:0:1:0: [sg0] tag#7518 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.893721][ C0] sd 0:0:1:0: [sg0] tag#7518 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.903519][ C0] sd 0:0:1:0: [sg0] tag#7518 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.913301][ C0] sd 0:0:1:0: [sg0] tag#7518 CDB[c0]: 00 00 00 00 00 00 00 00 [ 375.927438][ T8744] chnl_net:caif_netlink_parms(): no params data found [ 376.295041][ T8744] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.303806][ T8744] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.313229][ T8744] device bridge_slave_0 entered promiscuous mode [ 376.366886][ T8744] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.374271][ T8744] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.383922][ T8744] device bridge_slave_1 entered promiscuous mode [ 376.430248][ T8744] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 376.449446][ T8744] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 376.502212][ T8744] team0: Port device team_slave_0 added [ 376.517666][ T8744] team0: Port device team_slave_1 added [ 376.526550][ C1] sd 0:0:1:0: [sg0] tag#7519 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 376.537233][ C1] sd 0:0:1:0: [sg0] tag#7519 CDB: Test Unit Ready [ 376.543986][ C1] sd 0:0:1:0: [sg0] tag#7519 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.553837][ C1] sd 0:0:1:0: [sg0] tag#7519 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.563705][ C1] sd 0:0:1:0: [sg0] tag#7519 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.573617][ C1] sd 0:0:1:0: [sg0] tag#7519 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.583494][ C1] sd 0:0:1:0: [sg0] tag#7519 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.593371][ C1] sd 0:0:1:0: [sg0] tag#7519 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.603226][ C1] sd 0:0:1:0: [sg0] tag#7519 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.613098][ C1] sd 0:0:1:0: [sg0] tag#7519 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.622960][ C1] sd 0:0:1:0: [sg0] tag#7519 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.632828][ C1] sd 0:0:1:0: [sg0] tag#7519 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.642650][ C1] sd 0:0:1:0: [sg0] tag#7519 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.652502][ C1] sd 0:0:1:0: [sg0] tag#7519 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.662361][ C1] sd 0:0:1:0: [sg0] tag#7519 CDB[c0]: 00 00 00 00 00 00 00 00 02:46:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f0000002e80)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getuid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000880)) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r4, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc"}], 0x48}}], 0x2, 0x0) r5 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x347}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r6, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) getgroups(0x2, &(0x7f0000000140)=[0xffffffffffffffff, r8]) fchown(r4, 0x0, r8) dup2(r3, r2) [ 376.725973][ T8744] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 376.733113][ T8744] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 376.759171][ T8744] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 376.843094][ T8744] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 376.850140][ T8744] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 376.877041][ T8744] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 376.974580][ C1] sd 0:0:1:0: [sg0] tag#7520 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 376.985230][ C1] sd 0:0:1:0: [sg0] tag#7520 CDB: Test Unit Ready [ 376.991964][ C1] sd 0:0:1:0: [sg0] tag#7520 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.001822][ C1] sd 0:0:1:0: [sg0] tag#7520 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.011668][ C1] sd 0:0:1:0: [sg0] tag#7520 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.021567][ C1] sd 0:0:1:0: [sg0] tag#7520 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.031410][ C1] sd 0:0:1:0: [sg0] tag#7520 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.041274][ C1] sd 0:0:1:0: [sg0] tag#7520 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.051147][ C1] sd 0:0:1:0: [sg0] tag#7520 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.061002][ C1] sd 0:0:1:0: [sg0] tag#7520 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.070745][ C1] sd 0:0:1:0: [sg0] tag#7520 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.080613][ C1] sd 0:0:1:0: [sg0] tag#7520 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.090473][ C1] sd 0:0:1:0: [sg0] tag#7520 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.100354][ C1] sd 0:0:1:0: [sg0] tag#7520 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.110212][ C1] sd 0:0:1:0: [sg0] tag#7520 CDB[c0]: 00 00 00 00 00 00 00 00 [ 377.179656][ T8744] device hsr_slave_0 entered promiscuous mode [ 377.223915][ T8744] device hsr_slave_1 entered promiscuous mode [ 377.261227][ T8744] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 377.268833][ T8744] Cannot create hsr debugfs directory [ 377.595714][ T8744] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 377.643670][ T8744] netdevsim netdevsim1 netdevsim1: renamed from eth1 02:46:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x13) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000080)=0x1) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="3c1c000000000000280012800b00010065727396562d2cc5a7ff7c0870800400120006001000000000000600110000000000000000000000005a145062ce4e4aa3375a9ffb2f2e53cf13c97bbc36330c37f5d3dc75f07ece5eed5953c12129d2b2068da937c782aef7b6fd3ce5c3199f5f5f3870de20891ec6288c20c653433232516dc8f6f32e15f233ae9de4709721615b3590ad9c86c7a10ac5c8fd42a10827004f55a7019606d9bad9c66382e20f429b1c397bfc28f77969dd679783fdbfdd465f9a21e2bbf7b56491ffd3d55060c7cd730fb7b0"], 0x48}}, 0x0) [ 377.689987][ T8744] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 377.729919][ T8744] netdevsim netdevsim1 netdevsim3: renamed from eth3 02:46:48 executing program 0: r0 = socket$inet6(0xa, 0x4, 0x0) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000180)={0xa, 0x4e23, 0x100, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2800000002020100000000fe8000000000000000000000000000bbe3e17f6c33fdbc9c4c44f41576913d3f4b4733b65379f26b71fdfcdbb76d98f1a513af49fd7b341f30eef4be9a50329f133174dde5940db533e0a6eb164ffa938acbdb02f01fddae55d5439aeeb2b5269e44c4d3e529d465958e6a3b11c4fa97793f13a2cb7ea9c1291b8287fef94ed5c8"], 0x28}, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) r1 = getegid() setfsgid(r1) [ 378.159735][ T8744] 8021q: adding VLAN 0 to HW filter on device bond0 [ 378.220149][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 378.229217][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 378.252853][ T8744] 8021q: adding VLAN 0 to HW filter on device team0 [ 378.299259][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 378.309366][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 378.318798][ T8655] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.326118][ T8655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 378.431396][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 378.440595][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 378.450612][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 378.459979][ T8655] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.467258][ T8655] bridge0: port 2(bridge_slave_1) entered forwarding state 02:46:48 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c400000004060301deffff0600100000006a6e100500010006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r6, 0x6, 0x6, 0x0, &(0x7f0000012ffc)) write(r6, &(0x7f00000001c0)="51556ea684a4fd23a5d4db6d9d576c92eb021c4988332ac2f3c77dda1bdcc9edf3e75b0dc987076078d9b77a767ef65e788d376b440bf818b746b55bf497821682e036201e91b1cd262dbcb29977ae7e59a57712a7914f1311ece5a32bc04d77299c113877858d8f76fb5f5b3a70c26c5719c0e87b4e77fe939106", 0x7b) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r7, r5, 0x0) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r8, 0xc040563e, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x1, {0x0, 0xfc8, 0x5, 0x1}}) ioctl$NBD_DO_IT(r1, 0xab03) ioctl$VIDIOC_LOG_STATUS(r7, 0x5646, 0x0) [ 378.478196][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 378.488727][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 378.499504][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 378.509979][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 378.574584][ T8744] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 378.585613][ T8744] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 378.674520][ T8979] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.0'. [ 378.705871][ T8744] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 378.749164][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 378.759150][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 378.769662][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 378.779865][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 378.789431][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 378.796033][ T8980] Unknown ioctl 22086 [ 378.799553][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 378.810690][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 378.820201][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 378.827958][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:46:49 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002d1b) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000008, 0x80010, r3, 0x52b97000) [ 378.952126][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 378.961056][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 378.970836][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 379.034018][ T8744] device veth0_vlan entered promiscuous mode [ 379.045542][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 379.055116][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 379.086376][ T8744] device veth1_vlan entered promiscuous mode [ 379.111737][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 379.120594][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 379.284207][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 379.294639][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 379.339631][ T8744] device veth0_macvtap entered promiscuous mode [ 379.434307][ T8744] device veth1_macvtap entered promiscuous mode [ 379.523881][ T8744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 379.535163][ T8744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.549040][ T8744] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 379.558845][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 379.568721][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 379.578121][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 379.588084][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 379.615811][ T8744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 379.627101][ T8744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.642812][ T8744] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 379.654352][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 379.664998][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:46:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="140e0000", @ANYRES16=r2], 0x14}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f00000000c0)=0x9) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x10, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0xea34}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x68}}, 0x0) [ 379.844723][ T8988] Unknown ioctl 1074275332 02:46:50 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x19, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 380.311874][ T9004] Unknown ioctl 1074275332 02:46:50 executing program 1: ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000140)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xb]}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f0000000000), 0x4) socket$inet(0x2, 0x2, 0x84) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) 02:46:51 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000540)='/dev/bsg\x00', 0x240000, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000580)={r4, 0x8b4a, 0x3, [0xfffd, 0x3, 0x400]}, &(0x7f00000005c0)=0xe) openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x80c002000104082, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r6, r5, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000100)={0x34}) 02:46:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="3802000000000000000000000000000085000000010021089500000000000000ac50624eb42de32c42fa5ed8d33a46536b0acf4a48920d869d3d693d9ad3512594b52e094a7d385c554f050932b6b0a036204a782047b69630100ed465cf98e6bd4237092cb48b07671a186d36050da40747e981597880d2cfe9fcdee3a83eb0c1ce2102296904a13eba5173f886873ac135e9779ba29403109486785797886021444e0b32c39f53c5"], &(0x7f0000000140)='syzkaller\x00', 0x84, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000080)=0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f00000012c0)="1cddff3a0bcb3fdfdf75d52334d76dc99a0f019dc2bc46a4792b455f4ede234f1017ea1deb500efd572b76dd", 0x2c) socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000100)) [ 381.955119][ T9024] Unknown ioctl 1074021792 [ 381.995974][ T9025] Unknown ioctl 1074021792 02:46:52 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x291, 0xfffffffffffffffd, 0x4, 0x0, 0x100000000, 0x2, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000000080)={0x52, 0x0, &(0x7f0000000100)="47049a9e0e80d4998c0e26b969f277016d47feff318e1a2136d3a44c02e45bfde7087e8801f854606b7112201ce3b9e564c696ec58a47d377b97af4d1d924437b7f63ca7b017b5f539332bb78094ab95d61ea335645bd9949aae9faf", {0xea2, 0x3, 0x20343059, 0x1, 0xf8ac, 0xffff, 0x0, 0x5}}) socket$pppl2tp(0x18, 0x1, 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0e3fa50155f602b598c216c83effb7970fc7af6d894318ec9a88ddbb09b49bd10b38d77d5198c897b6bdbbc8106c2574b1107d8f7b89dbe4c809aca252cb196a0cf7786c8c87281c3ee302703218c4dc0888c3ef11000000000000000000000000000070bf9db84c0a1d656f9bcb10118e2021b14a6eb8a47858ad9ddc2c5cad9658ead658e701000000b1fe4ae2975b31afb35042744fe63b9bfca9bf1fff27286f1db3de5830392ad801f27f01ec3fba84f9716db9a938a547b1eb90e12bded03e4600f032054c50b44f581254861b15baf51421fc00000100000000004e1f"], &(0x7f000095dffc)=0x8) r4 = getpid() setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f00000002c0)=0x5, 0x4) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') sendfile(r5, r5, 0x0, 0x1) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) [ 382.198325][ T9027] Unknown ioctl -2144315894 [ 383.184701][ T9028] Unknown ioctl -2144315894 02:46:54 executing program 0: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000180)={0xa00000, 0x8, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x990a6f, 0x7ff, [], @p_u32=&(0x7f00000000c0)=0x4}}) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f00000001c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8982, &(0x7f0000000000)={0x7, 'syzkaller0\x00', {0x8}}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x840, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x781882, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000200)={0x6, &(0x7f00000001c0)=[{}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r4, 0x4010641c, &(0x7f0000000240)={r5, &(0x7f0000000380)=""/102}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f00000002c0)={r5, &(0x7f0000000280)=""/62}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000200)={@void, @val={0x11, 0x0, 0x0, 0x0, 0x2d}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x8, 0x3a, 0x0, @empty, @dev={0xfe, 0x80, [], 0x39}, {[], @echo_request}}}}, 0x3a) 02:46:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r2) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000080)={0x1, 0xffffffffffff8000, 0x8000}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b400000000000000660000000000001273013d00000000009500000000000000c78ba732fc80627e18714c277049f7fd59e3f5bbbb2102543e76b924c3d2aa7598a6f2468753952bd873c17610e90f309d0c2eadf891bb57d00521ad561a290cbc37090a586dbab807448a9851db2d03ea47c934d789ca98806f5bf5ff5e09c9905a11e7190ed2301050c5f7c98804ad5acf53be6db33bdaf695c1dddcdb2552ba1b7b11d2be0c3ba73263532de342e61456aed449c44bec23c442f3f41d86a9845a7543f554dd"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0x3cb}, 0x48) ioctl$UI_DEV_CREATE(r3, 0x5501) 02:46:54 executing program 1: sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x30}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x300000}, 0xffffffffffffff04, 0x0}, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r6, r5, 0x0) fchmod(r5, 0x163) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10d103, 0x0) sendmsg$L2TP_CMD_NOOP(r7, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0xfff0}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008}, 0x40040) io_submit(r4, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x60ffffffffff, 0x0, 0x0, 0x7, 0x0, r3, &(0x7f00000001c0)="100000400300000000", 0x9}]) 02:46:54 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, 0x2, 0x6, 0x801}, 0x14}}, 0x20000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 02:46:55 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r5, r4, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6aa63c79a9f78eb31000008f0000000000000000", @ANYRES16=r5, @ANYBLOB="00000000ffffffff0000f5ff090001006866736300000000080002"], 0x38}, 0x1, 0x0, 0x0, 0x20000081}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001380)=ANY=[@ANYBLOB="840e00002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000e0000000d0001006d61746368616c6c00000000500e02004c0e0200480e01000a0001007065646974000000340e0280200e02"], 0xe84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:46:55 executing program 0: mmap$snddsp_control(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x100000b, 0x12, 0xffffffffffffffff, 0x83000000) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x1) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, r2, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1406, 0x200, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x44}, 0x4000080) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="700000001800010400000000b28be10000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000002400412800900011069706970000000003000028008000300ac1e01010500090099000000060010000600000005000a00010000000500050036000000040013db855285a9", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x70}}, 0x0) [ 384.955609][ T9060] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 385.019469][ T9060] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 02:46:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000000)=0x7fff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @dev}, 0x1c, 0x0}, 0x0) 02:46:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x80800) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) clone3(&(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001240)=[r3], 0x1}, 0x58) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r5, r4, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000040)) 02:46:55 executing program 0: madvise(&(0x7f0000002000/0x3000)=nil, 0x3000, 0xf) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000000)=""/83, &(0x7f0000000080)=0x53) [ 385.405085][ T9074] Unknown ioctl 19268 02:46:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x108}, {&(0x7f0000000340)="a86c11628f37c77b0b9473a7d975e08f984c5cee923fdd2705ca14401c2b2e2e1496bfc1a6274a4d9721d6c128fa19a967eacaa91a15b31db1c43c4aea7458d545ad168e4468a237b78bc6afdee424001a45f8ff123aedfe0dd92e0992292e0cade8acfcdb8f4498efab071624b3d1183a35e66772067744c240c054553a339b3c9b665bfbfbbe895075cf4844df7b7ae1001b5075c8699535fed72e3f132635652256798282ae68765181951f789ecae42b3930d4463cd22f7cba4410b93dff6b27350e34c8093878c5edc075698974dff59e4eec781bf6", 0xd8}, {&(0x7f0000000440)="d0bdd19fa7b3997643da4a388907b47f4f2feb73682f7706b3eceede9a939d5e8b4c01c28789adbd14dbbe79bf5b40d9cda80759cbf82e5b73665932e25f336950daec14e5a3787d08d848ccaaa761358c97100d12a4b25e3c27261b77188f67eb98d4c87f72e94457f21528fff42447da4ddea3da4b18bd9026d3c488701b13d116988fa968585c8c8dc5e94c278af38ce57e", 0x93}], 0x6, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, r1, 0x0) r3 = openat2(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x200802, 0x20, 0x2}, 0x18) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r3, 0xc008551a, &(0x7f0000000100)={0xc0000000, 0x8, [0x20, 0x9]}) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 385.595869][ T9079] Unknown ioctl 19268 02:46:56 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x1c}, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr, @broadcast}, @address_reply={0x11}}}}}, 0x0) setrlimit(0x1, &(0x7f0000000040)={0x3ff, 0x8349}) 02:46:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000013000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, r1, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r4, r3, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x1, 0x0) r5 = userfaultfd(0x80800) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a051400b1000000000000010000000900010073797a300000000020000000020a0102000000000000000001000078e439a1339f456010187d8b000900010073797a3000000000140000001100010000000000000000000000000abb4b929c6ef520dcc364ac48313d121d20884ed7431a723ca0b55df6d9c2a666b9ca71b3d20b23b23bea669af1b7a425cb26bd8be9e78c0583e1f630684f192a2f1bb6ac549bcb6ca5a8449746445b8955ef397c3282bf4341b705130c14014c3603fe34395f939fc3de156307b524bbae027eaf44f1aea734ac0f7f33bb29a0192c90322d548bd979206889277bfd2c083ea756c3d839a34e535251989ac92ec0a7d2a3e7e998dd0e82b58902a5abfd94cd032cfc2e6f86c80d5ceda22f0650cb193fdaf7406d2dcdf92560869bb3615cc15d9da2e915b4671b225576e23dbb766d102b6620aae21e82f7b4be"], 0x68}}, 0x0) [ 385.960866][ T9090] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:46:56 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000900010076657468000000000400020008000300c91e25"], 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x5a, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x80000) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') r3 = socket$netlink(0x10, 0x3, 0xf) r4 = socket(0x400000000010, 0x3, 0x0) write(r4, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020a00000000100f0007e1000c080017001600f000", 0x24) r5 = socket(0x400000000010, 0x3, 0x0) write(r5, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020a00000000100f0007e1000c080017001600f000", 0x24) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, r2, 0x8, 0x7, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r4}, {0x8, 0x1, r5}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0xc800}, 0x4489c) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r7, r6, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0x90, r2, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r7}, {0x8, 0x1, r1}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r1}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x400}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}]}, 0x90}}, 0x40000) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x110, r8, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e1e, 0x9, @empty, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @empty}, 0x9}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0x4f76}}, {0x14, 0x2, @in={0x2, 0x4e20, @broadcast}}}}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x517}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400000}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffff9}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000000)={{0x3, 0x0, @reserved="bb2b07c1df68dd8ef2d7b505db2823594dca338efbcb87b35474a73d02b03a76"}}) 02:46:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x34, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1ff, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x928c, 0x3}}]}, 0x34}, 0x1, 0x0, 0x0, 0x14}, 0x10) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, r2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="48000000100007000000000000000000b0219531ff0aaa0000000000000000", @ANYRES32=r6, @ANYBLOB="0300000009a9a247cd54629cf7880162f7c20000000027e7128008000100736974001c00028008000100", @ANYRES32=r9, @ANYBLOB="08000300ac1414aa06000f0003000000"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 387.266858][ T9105] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 387.324191][ T9105] 8021q: adding VLAN 0 to HW filter on device bond1 02:46:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000100)=0xe8) r2 = accept4$inet(r0, 0x0, &(0x7f0000000140), 0x80000) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000200)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast2, 0x4e23, 0x6, 0x4e23, 0x0, 0xa, 0xb0, 0x40, 0x3c, 0x0, r3}, {0x5, 0x6, 0x7, 0x0, 0xff, 0x3ff, 0x800, 0x8}, {0x1341, 0x8000, 0xcf6, 0xbef2}, 0x7, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@mcast1, 0x4d2, 0x32}, 0x14, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x3, 0x4e, 0x6, 0xffff29ed, 0x3}}, 0xe8) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x900, 0x0) ioctl$PPPIOCGFLAGS(r4, 0x8004745a, &(0x7f0000000340)) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RXATTRWALK(r5, &(0x7f0000000380)={0xf, 0x1f, 0x1, 0xff}, 0xf) ioctl$TIOCGRS485(r4, 0x542e, &(0x7f00000003c0)) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r6, 0x2, 0x70bd25, 0x25dfdbff, {}, [@ETHTOOL_A_EEE_ENABLED={0x5}]}, 0x1c}}, 0x20000010) bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x0, 0x10001, 0x9, 0x2, 0x80, r5, 0x4, [], r1, r5, 0x2, 0x1, 0x1}, 0x40) r7 = fcntl$getown(r5, 0x9) wait4(r7, 0x0, 0x4, &(0x7f0000000580)) ioctl$UI_BEGIN_FF_ERASE(r5, 0xc00c55ca, &(0x7f0000000640)={0x3, 0x80, 0x2f}) r8 = syz_open_dev$vcsn(&(0x7f0000000680)='/dev/vcs#\x00', 0x6d, 0x20000) ioctl$DRM_IOCTL_GET_CAP(r8, 0xc010640c, &(0x7f00000006c0)={0x4}) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer\x00', 0x0, 0x0) ioctl$UDMABUF_CREATE(r9, 0x40187542, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0xfffffffffffff000, 0x100000000}) [ 387.396401][ T9108] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 387.499779][ T9105] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 387.551313][ T9105] 8021q: adding VLAN 0 to HW filter on device bond2 [ 387.562580][ T9108] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 02:46:58 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge_slave_1\x00'}) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r6, r5, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000022ff0f0000bd7000fcdbdf2502802005f600000704000000"], 0x1c}}, 0x0) r8 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf}, 0x40) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) [ 387.932932][ T9179] IPVS: ftp: loaded support on port[0] = 21 [ 388.194467][ T9179] chnl_net:caif_netlink_parms(): no params data found [ 388.465064][ T9179] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.473197][ T9179] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.482632][ T9179] device bridge_slave_0 entered promiscuous mode [ 388.552527][ T9179] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.559685][ T9179] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.569270][ T9179] device bridge_slave_1 entered promiscuous mode [ 388.639787][ T9179] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 388.667377][ T9179] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 388.753220][ T9179] team0: Port device team_slave_0 added [ 388.769442][ T9179] team0: Port device team_slave_1 added 02:46:59 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) modify_ldt$read(0x0, &(0x7f0000000540)=""/250, 0xfa) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="20000000b75bf9c6f8f2c2a962c66bf6bf95aa97e20a6fdbe4bcd97f388fd8340ca5d9d6277604c7d3fd9630f7dfdb450ee2d257ed2526f7aec060a0b1f4d72b26b1288aa54af64f20ee0ba98762900de313434be936dba27902e2d0f333426005bc25f0df2c896d3c564e4c17eaec0b041758e1a10cc0166f205899c12a3d0794e9dfcf4b190413ce4a248f7f15881b9cab7a4034b82bf0565dc909d27f6775478960eddb38884658ac47af0e966707f589881099c60517fa145ca7991dcf83b06480427cca3b2ad510285d90e0510614dfe7f3a0aaf95570076acdae821e86480e3e3c5bb53f85c354e9f3bf52514b0a85170ee907000000a823d79886a7bdf94a0264c2e65ff65daf4f3a996233e641411bd8821b78", @ANYRES16=r2, @ANYBLOB="3d1700007993dace867c52ec00000c409900fcff000000000000"], 0x20}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x400, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_INACTIVITY_TIMEOUT={0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) bind$vsock_stream(r4, &(0x7f0000000200)={0x28, 0x0, 0xffffffff}, 0x10) r5 = socket(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000240)={0x2, [0x0, 0x0]}, &(0x7f00000002c0)=0xc) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="8800000024001000"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x88}}, 0x40) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00ee00000000000028001200090001007665746800000000180402001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x44, 0x2, [@TCA_FLOW_POLICE={0x40, 0xa, 0x0, 0x1, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000008}}]}]}}]}, 0x74}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'ip6_vti0\x00', &(0x7f0000000400)={'ip6_vti0\x00', r6, 0x4, 0x4b, 0x81, 0x6, 0x0, @loopback, @private1, 0x708, 0x10, 0x59e, 0x52}}) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x303000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, &(0x7f0000000340)=0x5, 0x4) [ 388.839725][ T9179] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 388.847549][ T9179] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 388.873731][ T9179] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 388.959357][ T9179] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 388.966468][ T9179] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 388.992625][ T9179] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 02:46:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000200)) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0x155}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r6 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)='F', 0x1, r6) r7 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)='F', 0x1, r7) keyctl$KEYCTL_MOVE(0x1e, 0x0, r6, r7, 0x1) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r5, r4) 02:46:59 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, r2, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x24, r1, 0x400, 0x70bd25, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x60000}}, ["", "", "", ""]}, 0x24}}, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000240)) io_setup(0x8, &(0x7f0000000600)=0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(r4, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) write$evdev(r0, &(0x7f0000000040), 0x373) [ 389.228289][ T9345] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 389.263850][ T9179] device hsr_slave_0 entered promiscuous mode [ 389.312861][ T9179] device hsr_slave_1 entered promiscuous mode [ 389.351465][ T9179] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 389.359161][ T9179] Cannot create hsr debugfs directory 02:46:59 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}}], 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c034"], 0x14f) fchown(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000c0}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40800}, 0x4008800) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14, 0x11, 0x2, {0x10, 0x2, 0x4}}, 0x14) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(r3, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c650700f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a2b0ab0e74467713328b5e4577124d1a2e21da765cd1ce235606000000000000007149595314f0771b65d35d129933dd93f99f03cd6b3e"], 0x191) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) [ 389.657877][ C1] sd 0:0:1:0: [sg0] tag#7521 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 389.668506][ C1] sd 0:0:1:0: [sg0] tag#7521 CDB: Test Unit Ready [ 389.675286][ C1] sd 0:0:1:0: [sg0] tag#7521 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.685096][ C1] sd 0:0:1:0: [sg0] tag#7521 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.694928][ C1] sd 0:0:1:0: [sg0] tag#7521 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.705307][ C1] sd 0:0:1:0: [sg0] tag#7521 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.715120][ C1] sd 0:0:1:0: [sg0] tag#7521 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.730283][ C1] sd 0:0:1:0: [sg0] tag#7521 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.740196][ C1] sd 0:0:1:0: [sg0] tag#7521 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.750038][ C1] sd 0:0:1:0: [sg0] tag#7521 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.759868][ C1] sd 0:0:1:0: [sg0] tag#7521 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.769688][ C1] sd 0:0:1:0: [sg0] tag#7521 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.779496][ C1] sd 0:0:1:0: [sg0] tag#7521 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.789309][ C1] sd 0:0:1:0: [sg0] tag#7521 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.799100][ C1] sd 0:0:1:0: [sg0] tag#7521 CDB[c0]: 00 00 00 00 00 00 00 00 [ 389.841714][ C0] hrtimer: interrupt took 116263 ns [ 389.855963][ T9402] ptrace attach of "/root/syz-executor.1"[9381] was attempted by "/root/syz-executor.1"[9402] [ 389.884912][ C1] sd 0:0:1:0: [sg0] tag#7522 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 389.895513][ C1] sd 0:0:1:0: [sg0] tag#7522 CDB: Test Unit Ready [ 389.902250][ C1] sd 0:0:1:0: [sg0] tag#7522 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.912075][ C1] sd 0:0:1:0: [sg0] tag#7522 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.913601][ T9179] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 389.921886][ C1] sd 0:0:1:0: [sg0] tag#7522 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.938307][ C1] sd 0:0:1:0: [sg0] tag#7522 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.948166][ C1] sd 0:0:1:0: [sg0] tag#7522 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.958046][ C1] sd 0:0:1:0: [sg0] tag#7522 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.968250][ C1] sd 0:0:1:0: [sg0] tag#7522 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02:47:00 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}}], 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) fchown(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000c0}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40800}, 0x4008800) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14, 0x11, 0x2, {0x10, 0x2, 0x4}}, 0x14) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(r3, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c650700f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a2b0ab0e74467713328b5e4577124d1a2e21da765cd1ce235606000000000000007149595314f0771b65d35d129933dd93f99f03cd6b3e"], 0x191) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) [ 389.978110][ C1] sd 0:0:1:0: [sg0] tag#7522 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.987975][ C1] sd 0:0:1:0: [sg0] tag#7522 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.997834][ C1] sd 0:0:1:0: [sg0] tag#7522 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.007715][ C1] sd 0:0:1:0: [sg0] tag#7522 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.017579][ C1] sd 0:0:1:0: [sg0] tag#7522 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.027440][ C1] sd 0:0:1:0: [sg0] tag#7522 CDB[c0]: 00 00 00 00 00 00 00 00 02:47:00 executing program 1: socket$inet6(0xa, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) socket(0x1e, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000040)={0x0, 0x0, [], {0x0, @reserved}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1008, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) socket$inet6(0xa, 0x803, 0x3) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) [ 390.221751][ C1] sd 0:0:1:0: [sg0] tag#7523 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 390.232365][ C1] sd 0:0:1:0: [sg0] tag#7523 CDB: Test Unit Ready [ 390.238980][ C1] sd 0:0:1:0: [sg0] tag#7523 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.248861][ C1] sd 0:0:1:0: [sg0] tag#7523 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.258753][ C1] sd 0:0:1:0: [sg0] tag#7523 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.268631][ C1] sd 0:0:1:0: [sg0] tag#7523 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.278492][ C1] sd 0:0:1:0: [sg0] tag#7523 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.288349][ C1] sd 0:0:1:0: [sg0] tag#7523 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.298213][ C1] sd 0:0:1:0: [sg0] tag#7523 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.308116][ C1] sd 0:0:1:0: [sg0] tag#7523 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.317981][ C1] sd 0:0:1:0: [sg0] tag#7523 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.327864][ C1] sd 0:0:1:0: [sg0] tag#7523 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.337720][ C1] sd 0:0:1:0: [sg0] tag#7523 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.347578][ C1] sd 0:0:1:0: [sg0] tag#7523 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.357439][ C1] sd 0:0:1:0: [sg0] tag#7523 CDB[c0]: 00 00 00 00 00 00 00 00 02:47:00 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @tipc={{0x7, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x46, 0x6, 0x0, @dev, @rand_addr=0x64010100, {[@lsrr={0x83, 0x3, 0x64}, @lsrr={0x83, 0x3, 0x58}]}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e23}}}}}}, 0x0) [ 390.589331][ C1] sd 0:0:1:0: [sg0] tag#7524 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 390.600000][ C1] sd 0:0:1:0: [sg0] tag#7524 CDB: Test Unit Ready [ 390.606745][ C1] sd 0:0:1:0: [sg0] tag#7524 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.616567][ C1] sd 0:0:1:0: [sg0] tag#7524 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.626379][ C1] sd 0:0:1:0: [sg0] tag#7524 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.636198][ C1] sd 0:0:1:0: [sg0] tag#7524 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.646016][ C1] sd 0:0:1:0: [sg0] tag#7524 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.655840][ C1] sd 0:0:1:0: [sg0] tag#7524 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.665665][ C1] sd 0:0:1:0: [sg0] tag#7524 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.675493][ C1] sd 0:0:1:0: [sg0] tag#7524 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.685301][ C1] sd 0:0:1:0: [sg0] tag#7524 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.695116][ C1] sd 0:0:1:0: [sg0] tag#7524 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.704936][ C1] sd 0:0:1:0: [sg0] tag#7524 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.714757][ C1] sd 0:0:1:0: [sg0] tag#7524 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.724574][ C1] sd 0:0:1:0: [sg0] tag#7524 CDB[c0]: 00 00 00 00 00 00 00 00 02:47:01 executing program 0: r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeaa71a4976e252922cb18f6e2e2a0000012e0b3836005404b0e0301a4ce875f2e3ff5f1624e340b7679500800004000000000101013c5811030004000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket(0x18, 0x5, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x71, "a9e03be03308808cf729ab003e74ce630fcc4e7ae61fe167c24efba17f6e114a63b6b82f5e484861918353cd081bd52da2d9a4b3dc28770e99eb8a487b2dbb937948e7251d96b36d89a3aa965bf2f2e21ebca14b2c520e49bb51ae83fa193bda37e67531f70b512edd4330f3a3f0ba99a6"}, &(0x7f0000000100)=0x79) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000011c0)={r2, 0x1, 0xa00, "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"}, 0xa08) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xc, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0xd, 0x5, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, 0x0, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x5c}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x200}, 0x8) ftruncate(r5, 0x200004) sendfile(r3, r5, 0x0, 0x80001d00c0d0) [ 390.764578][ T9179] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 390.937340][ T9179] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 391.014254][ T9179] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 391.308226][ C1] sd 0:0:1:0: [sg0] tag#7525 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 391.318919][ C1] sd 0:0:1:0: [sg0] tag#7525 CDB: Test Unit Ready [ 391.325655][ C1] sd 0:0:1:0: [sg0] tag#7525 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.335476][ C1] sd 0:0:1:0: [sg0] tag#7525 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.345320][ C1] sd 0:0:1:0: [sg0] tag#7525 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.355136][ C1] sd 0:0:1:0: [sg0] tag#7525 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.364965][ C1] sd 0:0:1:0: [sg0] tag#7525 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.374787][ C1] sd 0:0:1:0: [sg0] tag#7525 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.384617][ C1] sd 0:0:1:0: [sg0] tag#7525 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.394458][ C1] sd 0:0:1:0: [sg0] tag#7525 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.404277][ C1] sd 0:0:1:0: [sg0] tag#7525 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.414093][ C1] sd 0:0:1:0: [sg0] tag#7525 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.423886][ C1] sd 0:0:1:0: [sg0] tag#7525 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.433725][ C1] sd 0:0:1:0: [sg0] tag#7525 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.443523][ C1] sd 0:0:1:0: [sg0] tag#7525 CDB[c0]: 00 00 00 00 00 00 00 00 [ 391.645881][ T9179] 8021q: adding VLAN 0 to HW filter on device bond0 [ 391.673073][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 391.682135][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 391.699993][ T9179] 8021q: adding VLAN 0 to HW filter on device team0 [ 391.716910][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 391.726867][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 391.736195][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.743457][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 391.873680][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 391.882935][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 391.892779][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 391.902125][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.909324][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 391.918199][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 391.928912][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 391.939619][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 391.950097][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 391.960246][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 391.970788][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 391.980988][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 391.990518][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 391.999978][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 392.009602][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 392.036096][ T9179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 392.061654][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 392.302551][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 392.310231][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 392.360416][ T9179] 8021q: adding VLAN 0 to HW filter on device batadv0 02:47:02 executing program 1: socket$inet6(0xa, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) socket(0x1e, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000040)={0x0, 0x0, [], {0x0, @reserved}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1008, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) socket$inet6(0xa, 0x803, 0x3) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9207ac3d78578fcd292a8fcd277cb57f5650731dbaf12ea772d0000000000000003d6c1610c621c85fe3e3485460af173b9bede5105e65b5328de821ef57e8d4306f47f6ea4a656379adf275ca89b94b83f221558fa14efaf3bbee029931fbc632ddc0548f9f44600ac82feaa718c023043d03a6fb4862e0353a7efd2f2d23d90b8411f1b34ce144800897c857c2272248f0604b910806046113d82e6257074807ee943994f587eb64d28c7eb86249403f04ffa8265c76eb17877fda364a7b3de7d8c08a9dc0ca3931107160f2ab2188295f25a04abe73456e9b828ae419b20f2e7cb670020000000000000000000066e9239a4e344cded8df72bc1b9ab22018000000000000003e1b98da06c1f545bafb01ffa71e6e3888e1abb1436f84c61f937487f1446c76af68b1242547fd0e93baea5da878c73cee6bf88f3ae3e05730900000099a43c5e138cdf9adedd4883674f22ebf9b6f25f27680a977f24040094d32ce2e7c31e37e9f4d5b37d0c6876011b3492ba3619088e459ed8572669d9d6d411eb260000003b5a3f96d22ed91c00d715b359610b8021d9a4ce23e89273704cb8e0afe3c87dadd39bda4a43e866f2f161427cdbaff0f7382c9417bd73f92198235f9b214db6e4682d9d1e76cc5d2de30c3a8a33a94f2c9a1e673ab05e99b0fc125854c94dd24d10153806efe97d5b12"], 0x18}}, 0x0) 02:47:02 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x6, 0x0, &(0x7f0000012ffc)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r4, r3, 0x0) dup3(r2, r3, 0x80000) r5 = dup(r1) getsockopt$netlink(r5, 0x10e, 0x3, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioprio_get$uid(0x2, 0x0) [ 392.552623][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 392.562679][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 392.636067][ C1] sd 0:0:1:0: [sg0] tag#7526 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 392.646688][ C1] sd 0:0:1:0: [sg0] tag#7526 CDB: Test Unit Ready [ 392.653416][ C1] sd 0:0:1:0: [sg0] tag#7526 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.663233][ C1] sd 0:0:1:0: [sg0] tag#7526 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.673571][ C1] sd 0:0:1:0: [sg0] tag#7526 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.683440][ C1] sd 0:0:1:0: [sg0] tag#7526 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.693253][ C1] sd 0:0:1:0: [sg0] tag#7526 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.703070][ C1] sd 0:0:1:0: [sg0] tag#7526 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.712895][ C1] sd 0:0:1:0: [sg0] tag#7526 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.722713][ C1] sd 0:0:1:0: [sg0] tag#7526 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.732528][ C1] sd 0:0:1:0: [sg0] tag#7526 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.742354][ C1] sd 0:0:1:0: [sg0] tag#7526 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.752223][ C1] sd 0:0:1:0: [sg0] tag#7526 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.762102][ C1] sd 0:0:1:0: [sg0] tag#7526 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.771972][ C1] sd 0:0:1:0: [sg0] tag#7526 CDB[c0]: 00 00 00 00 00 00 00 00 [ 392.883692][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 392.893203][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 392.907131][ T9179] device veth0_vlan entered promiscuous mode [ 392.915454][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 392.924415][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 392.955131][ T9179] device veth1_vlan entered promiscuous mode [ 393.010627][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 393.020493][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 393.036838][ T9179] device veth0_macvtap entered promiscuous mode [ 393.054260][ T9179] device veth1_macvtap entered promiscuous mode [ 393.097064][ T9179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 393.107637][ T9179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.117617][ T9179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 393.128148][ T9179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.141889][ T9179] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 393.150240][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 393.159756][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 393.169043][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 393.179030][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 393.364811][ T9179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 393.375503][ T9179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.385933][ T9179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 393.396471][ T9179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.410292][ T9179] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 393.424530][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 393.434533][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 393.768265][ T9487] QAT: Invalid ioctl [ 393.784123][ T9487] QAT: Invalid ioctl [ 393.829287][ T9490] QAT: Invalid ioctl [ 393.840860][ T9487] QAT: Invalid ioctl 02:47:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000040)=[{0x20, 0x40, 0x0, 0xff7ff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000ac0)="3e4398b4103b706d", 0x8}, {&(0x7f0000005cc0)="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", 0x1091}, {&(0x7f0000002e40)="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", 0x1000}, {&(0x7f0000003e40)="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", 0x1000}, {&(0x7f0000000b00)="41ea58a1842bca5c81f2d28277020630ef1758f85869d6e9649be2eab8b78e232fd9749e3780b23f35c2d602fba474e63872129c31a72b2e247214ae0221a17457aae0ef6065dba846e07ff84872d11b22393135be", 0x55}, {&(0x7f0000004e40)="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", 0xe64}], 0x6}}], 0x1, 0x40084) 02:47:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x100, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) 02:47:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x13) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000)='NLBL_CALIPSO\x00') fcntl$getown(r0, 0x9) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x20}}, 0x80) ioctl$FITHAW(r0, 0xc0045878) 02:47:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000780)="9857f770d07084c68370381dfb71eabd30f637259f874538613db89564cb2c9d56524591b5086156c7c921c802be214d66511f475929c02972d79e86788cde20006d1d42bf1eec5538f745f1fa37721d71a599bd6b20e869d271e838c5777fd80d938c763531fb2cbadb40", 0x6b, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x100b, 0x2}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000140)={0x80000001, {{0x2, 0x4e24, @multicast2}}}, 0x88) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313a", 0x6a}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088", 0xb1}, {&(0x7f0000000540)="46a43e3f510e3eac779206060abfc1e7", 0x10}, {&(0x7f0000000640)="20ccf5cfb5b343981c84cb75c443ab6284ddee5d30218160a24d032353101f8cb1a1687e644a343343472ba606f9806e186845e4601466fecc27d720c94d2c6af6954dd5b7f91272f523cdf2c78055e782142de6a94e4640b7e85dcc0ede7b978bc43199cc1ded7175efe1145b2a628d3d1dfc9000e42648eb29f8139c366d0d13e19ae624212e65728fb4e2f2749a9b1db37d9ba58f22d523511f060402197225ea84ead541bdb991494d9260a62ed5f9490ea9e9358991bf1038c4efc5eeaa8595", 0xc2}, {&(0x7f0000000f00)="992074f8250b03ca01bfe79722281d7a609f6ee19b21a1c0416d817e27223d48f91ab8c1c72fd573ac6cf789a77693bbbf8c431227c785a144689b81507fef7a72e955dc7cf6eeb77232074eed26a2ed1b11d65bba1c897c9c9f761d4aafd2461819e78d76324fe09a6818dd696dc9f53624d4c07806bfc3be948e087cb9584d1fde10e2c78a1cb128d689f45c92e788b0c95708de156363a56ca9495016450ac7d99cac9c23ae73f57ebb", 0xab}], 0x5}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002000)="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", 0x6c8}], 0x1}}], 0x2, 0x0) 02:47:04 executing program 1: io_setup(0x1ff, &(0x7f0000000180)=0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r5, @in6={{0xa, 0x4e20, 0x0, @private0, 0x1}}, [0x9948, 0x10001, 0x7, 0x4, 0xff, 0x5, 0x9, 0x3, 0x3, 0x7fff, 0x75d, 0x23e, 0xff, 0x1]}, &(0x7f00000001c0)=0x100) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) r7 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xf9, 0x80000) ioctl$SNDCTL_DSP_GETIPTR(r7, 0x800c5011, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r6, 0x0) r8 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x2a381) io_submit(r0, 0x2, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000100)="16", 0x1}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x0, r8, 0x0}]) [ 394.439279][ T9505] Unknown ioctl 1075339789 [ 394.501994][ T9506] Unknown ioctl 1075339789 02:47:04 executing program 2: r0 = socket(0x10, 0x80002, 0xc) socket$rds(0x15, 0x5, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000c80)={0x38, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x10, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @loopback}}}]}]}, 0x38}}, 0x0) 02:47:05 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x1, 0x9, 0x20000000}, &(0x7f0000000100)=0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r2) dup3(r8, r1, 0x0) [ 394.830833][ T9512] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 394.840758][ T9512] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 394.850115][ T9512] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 394.901034][ T9516] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 394.910587][ T9516] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 394.919988][ T9516] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 02:47:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000048d18cfe55ab5ff5ab8f7000000696467650000073766465755e2c3b302d04f0000560566cd93845601000000f73d930e"], 0x4c}}, 0x4000000) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, r1, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r5 = dup3(r4, r3, 0x0) openat2(r4, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x101200, 0x48, 0x10}, 0x18) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r7, r6, 0x0) sendmsg$NFT_MSG_GETGEN(r7, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x8}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000004}, 0x2000c001) fanotify_mark(0xffffffffffffffff, 0xac, 0x40000023, r5, &(0x7f0000000180)='./file0\x00') 02:47:05 executing program 1: gettid() r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)={0xd000, 0x3000, 0xff, 0xa4, 0x9e}) timer_create(0x3, 0x0, &(0x7f0000bbdffc)) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r2, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0xfffffffffffffffe) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={0x0, 0xa0}, 0x8) dup3(r4, r3, 0x0) fsetxattr$security_capability(r3, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v2={0x2000000, [{0x90, 0x6}, {0x2, 0x47}]}, 0x14, 0x2) [ 395.197188][ T9521] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 395.228729][ T9521] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 395.269400][ T9523] Unknown ioctl -1072124283 02:47:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, r2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000200)={0xfffffff, 0x3f, 0x3, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa00901, 0x8, [], @p_u8=&(0x7f0000000180)=0x29}}) write$FUSE_OPEN(r4, &(0x7f0000000280)={0x20, 0x0, 0x4, {0x0, 0x1b}}, 0x20) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00ee00000000000028001200090001007665746800000000180402001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x44, 0x2, [@TCA_FLOW_POLICE={0x40, 0xa, 0x0, 0x1, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000008}}]}]}}]}, 0x74}}, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000002c0)={r5, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) write$tun(r0, &(0x7f0000000240)={@void, @val={0x11}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote={0xac, 0x14, 0x8}}, @timestamp={0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0000}}}}, 0x100c) r6 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x2d0200) ioctl$KVM_SET_PIT(r6, 0x8048ae66, &(0x7f00000000c0)={[{0x8001, 0x3, 0x5, 0x8b, 0x7f, 0x3, 0x2, 0x8, 0x20, 0x8, 0x20, 0x7}, {0x9, 0x3, 0x3, 0x4, 0x7, 0x2, 0x20, 0x60, 0x7, 0x1, 0x0, 0x1, 0x7}, {0x7ff, 0x2, 0xd, 0x40, 0xff, 0x1, 0x1, 0x9, 0x6, 0x9, 0xf0, 0x4, 0x1}], 0x46d}) [ 395.496154][ T9529] Unknown ioctl -1071622585 02:47:06 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f0000000180), 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0), &(0x7f0000000140)=0x4) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 396.047688][ T9536] Unknown ioctl -1072124283 [ 396.104938][ T9540] Unknown ioctl -1071622585 [ 396.205207][ T33] audit: type=1326 audit(1595040426.532:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9533 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:47:06 executing program 1: r0 = socket(0x1f, 0x5, 0x0) r1 = userfaultfd(0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, r2, 0x0) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f0000000100)=0x800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r4, r1, 0x0) getsockopt$PNPIPE_INITSTATE(r4, 0x113, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x1410, 0x4, 0x70bd2a, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8880}, 0x8000) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team0\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="2f000000000000000000000000000000000000007fed1da7f5a1589c9e2150268af6e5414e2044d163ac0add053e8fbac6dfdc8bfe6589b395744cad7d51a697e717e55beb30acab0000ffffffffffff0000000000000000000000007f000001ac141400000000000000000000000000000000000000be00"/188]}) 02:47:06 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f0000000180), 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0), &(0x7f0000000140)=0x4) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 396.537349][ T9548] Unknown ioctl -1073462520 [ 396.600584][ T9548] Unknown ioctl -1073462520 02:47:07 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f0000000180), 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0), &(0x7f0000000140)=0x4) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 02:47:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f0000000180), 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0), &(0x7f0000000140)=0x4) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 02:47:07 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f0000000180), 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0), &(0x7f0000000140)=0x4) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 02:47:07 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f0000000180), 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0), &(0x7f0000000140)=0x4) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 02:47:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f0000000180), 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0), &(0x7f0000000140)=0x4) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 02:47:08 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f0000000180), 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0), &(0x7f0000000140)=0x4) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 02:47:08 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f0000000180), 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0), &(0x7f0000000140)=0x4) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 02:47:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f0000000180), 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0), &(0x7f0000000140)=0x4) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 02:47:08 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f0000000180), 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0), &(0x7f0000000140)=0x4) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f0000000180), 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0), &(0x7f0000000140)=0x4) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f0000000180), 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0), &(0x7f0000000140)=0x4) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f0000000180), 0x2) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f0000000180), 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0), &(0x7f0000000140)=0x4) 02:47:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f0000000180), 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0), &(0x7f0000000140)=0x4) 02:47:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f0000000180), 0x2) 02:47:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f0000000180), 0x2) 02:47:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) 02:47:10 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) 02:47:10 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 02:47:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 02:47:10 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) 02:47:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) 02:47:11 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:11 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) 02:47:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) 02:47:11 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:11 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 02:47:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 02:47:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) 02:47:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) 02:47:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:13 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 02:47:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:13 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) 02:47:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:13 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 02:47:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x0) sendto$inet(r3, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 02:47:14 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x0) sendto$inet(r3, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) 02:47:14 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x0) sendto$inet(r3, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) 02:47:14 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) 02:47:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) sendto$inet(r3, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:15 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:15 executing program 1: userfaultfd(0x0) [ 404.798368][ T33] audit: type=1326 audit(1595040435.122:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9703 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:47:15 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) sendto$inet(r3, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:15 executing program 1: userfaultfd(0x0) 02:47:15 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) sendto$inet(r3, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:15 executing program 1: userfaultfd(0x0) 02:47:15 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) sendto$inet(r3, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) userfaultfd(0x0) 02:47:15 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) sendto$inet(r3, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) userfaultfd(0x0) 02:47:16 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:16 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) userfaultfd(0x0) 02:47:16 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) sendto$inet(r3, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) [ 405.833524][ T33] audit: type=1326 audit(1595040436.162:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9726 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:47:16 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:16 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) userfaultfd(0x0) 02:47:16 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:16 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) userfaultfd(0x0) 02:47:16 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:16 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) userfaultfd(0x0) 02:47:16 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) userfaultfd(0x0) 02:47:17 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:17 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) userfaultfd(0x0) [ 406.889995][ T33] audit: type=1326 audit(1595040437.212:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9751 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:47:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) userfaultfd(0x0) 02:47:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) 02:47:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) 02:47:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) 02:47:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) userfaultfd(0x0) 02:47:18 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) [ 407.924456][ T33] audit: type=1326 audit(1595040438.252:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9778 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:47:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) [ 408.028290][ T33] audit: type=1326 audit(1595040438.322:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9776 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:47:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) userfaultfd(0x0) 02:47:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) [ 408.944855][ T33] audit: type=1326 audit(1595040439.272:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9793 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:47:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) [ 409.053408][ T33] audit: type=1326 audit(1595040439.382:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9795 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:47:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) [ 409.700744][ T33] audit: type=1326 audit(1595040440.022:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9808 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:47:20 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) userfaultfd(0x0) [ 409.907580][ T33] audit: type=1326 audit(1595040440.232:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9811 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 409.974236][ T33] audit: type=1326 audit(1595040440.302:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9813 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:47:20 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) 02:47:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) [ 410.691372][ T33] audit: type=1326 audit(1595040441.012:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9820 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:47:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:21 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f0000000180), 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0), &(0x7f0000000140)=0x4) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) [ 410.941259][ T33] audit: type=1326 audit(1595040441.262:14): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9823 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 411.005741][ T9825] IPVS: ftp: loaded support on port[0] = 21 02:47:21 executing program 1 (fault-call:1 fault-nth:0): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) 02:47:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) [ 411.649742][ T9825] chnl_net:caif_netlink_parms(): no params data found [ 411.711712][ T33] audit: type=1326 audit(1595040442.032:15): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9927 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 411.766977][ T9940] FAULT_INJECTION: forcing a failure. [ 411.766977][ T9940] name failslab, interval 1, probability 0, space 0, times 1 [ 411.780304][ T9940] CPU: 1 PID: 9940 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 411.788941][ T9940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.799034][ T9940] Call Trace: [ 411.802399][ T9940] dump_stack+0x1df/0x240 [ 411.806803][ T9940] should_fail+0x8b7/0x9e0 [ 411.811298][ T9940] __should_failslab+0x1f6/0x290 [ 411.816300][ T9940] should_failslab+0x29/0x70 [ 411.820968][ T9940] kmem_cache_alloc+0xd0/0xd70 [ 411.825794][ T9940] ? kmsan_get_metadata+0x11d/0x180 [ 411.831080][ T9940] ? __se_sys_userfaultfd+0x15f/0x530 [ 411.836517][ T9940] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 411.842409][ T9940] ? kmsan_get_metadata+0x11d/0x180 [ 411.847681][ T9940] __se_sys_userfaultfd+0x15f/0x530 [ 411.852960][ T9940] ? kmsan_set_origin_checked+0x95/0xf0 [ 411.858579][ T9940] __x64_sys_userfaultfd+0x32/0x50 [ 411.863840][ T9940] do_syscall_64+0xb0/0x150 [ 411.868457][ T9940] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 411.874392][ T9940] RIP: 0033:0x45c1d9 [ 411.878310][ T9940] Code: Bad RIP value. [ 411.882407][ T9940] RSP: 002b:00007fd1bca82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000143 [ 411.891055][ T9940] RAX: ffffffffffffffda RBX: 0000000000034300 RCX: 000000000045c1d9 [ 411.899067][ T9940] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 411.907084][ T9940] RBP: 00007fd1bca82ca0 R08: 0000000000000000 R09: 0000000000000000 [ 411.915110][ T9940] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 411.923126][ T9940] R13: 0000000000c9fb6f R14: 00007fd1bca839c0 R15: 000000000078bfac 02:47:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) [ 412.161960][ T33] audit: type=1326 audit(1595040442.482:16): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9948 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 412.404311][ T9825] bridge0: port 1(bridge_slave_0) entered blocking state [ 412.411717][ T9825] bridge0: port 1(bridge_slave_0) entered disabled state [ 412.421008][ T9825] device bridge_slave_0 entered promiscuous mode [ 412.498316][ T9825] bridge0: port 2(bridge_slave_1) entered blocking state [ 412.505826][ T9825] bridge0: port 2(bridge_slave_1) entered disabled state [ 412.515262][ T9825] device bridge_slave_1 entered promiscuous mode 02:47:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:23 executing program 1 (fault-call:1 fault-nth:1): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) [ 412.742943][ T9825] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 412.795008][ T9825] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 412.878002][ T9976] FAULT_INJECTION: forcing a failure. [ 412.878002][ T9976] name failslab, interval 1, probability 0, space 0, times 0 [ 412.891646][ T9976] CPU: 0 PID: 9976 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 412.900296][ T9976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.910394][ T9976] Call Trace: [ 412.913773][ T9976] dump_stack+0x1df/0x240 [ 412.918187][ T9976] should_fail+0x8b7/0x9e0 [ 412.922696][ T9976] __should_failslab+0x1f6/0x290 [ 412.927707][ T9976] should_failslab+0x29/0x70 [ 412.932379][ T9976] kmem_cache_alloc+0xd0/0xd70 [ 412.937212][ T9976] ? __d_alloc+0x8e/0xc30 [ 412.941618][ T9976] ? __bpf_prog_run32+0x101/0x170 [ 412.946731][ T9976] ? kmsan_get_metadata+0x11d/0x180 [ 412.952001][ T9976] __d_alloc+0x8e/0xc30 [ 412.956243][ T9976] ? kmsan_get_metadata+0x4f/0x180 [ 412.961429][ T9976] ? kmsan_internal_set_origin+0x75/0xb0 [ 412.967145][ T9976] d_alloc_pseudo+0x68/0x130 [ 412.971845][ T9976] alloc_file_pseudo+0x19f/0x4e0 [ 412.976886][ T9976] anon_inode_getfile+0x23b/0x460 [ 412.982059][ T9976] anon_inode_getfd+0x106/0x1f0 [ 412.987002][ T9976] __se_sys_userfaultfd+0x2f6/0x530 [ 412.992301][ T9976] __x64_sys_userfaultfd+0x32/0x50 [ 412.997503][ T9976] do_syscall_64+0xb0/0x150 [ 413.002102][ T9976] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 413.008051][ T9976] RIP: 0033:0x45c1d9 [ 413.012079][ T9976] Code: Bad RIP value. [ 413.016195][ T9976] RSP: 002b:00007fd1bcaa3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000143 [ 413.024679][ T9976] RAX: ffffffffffffffda RBX: 0000000000034300 RCX: 000000000045c1d9 [ 413.032697][ T9976] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 413.040717][ T9976] RBP: 00007fd1bcaa3ca0 R08: 0000000000000000 R09: 0000000000000000 [ 413.048730][ T9976] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 413.056754][ T9976] R13: 0000000000c9fb6f R14: 00007fd1bcaa49c0 R15: 000000000078bf0c [ 413.115464][ T9825] team0: Port device team_slave_0 added [ 413.167225][ T9825] team0: Port device team_slave_1 added 02:47:23 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:23 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) [ 413.371285][ T9825] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 413.378538][ T9825] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 413.404732][ T9825] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 413.470213][ T33] audit: type=1326 audit(1595040443.792:17): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9995 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 413.590908][ T9825] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 413.598180][ T9825] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 413.624457][ T9825] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 02:47:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) [ 413.960041][ T9825] device hsr_slave_0 entered promiscuous mode [ 414.005290][ T9825] device hsr_slave_1 entered promiscuous mode [ 414.051797][ T9825] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 414.059519][ T9825] Cannot create hsr debugfs directory [ 414.649769][ T9825] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 414.750131][ T9825] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 414.818282][ T9825] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 414.878912][ T9825] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 415.253527][ T9825] 8021q: adding VLAN 0 to HW filter on device bond0 [ 415.298230][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 415.307663][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 415.326458][ T9825] 8021q: adding VLAN 0 to HW filter on device team0 [ 415.347359][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 415.357701][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 415.368383][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 415.375717][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 415.447467][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 415.457123][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 415.467064][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 415.476569][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 415.483927][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 415.492971][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 415.503937][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 415.514802][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 415.525343][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 415.535579][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 415.546284][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 415.556486][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 415.566196][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 415.587949][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 415.597609][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 415.607280][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 415.620944][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 415.695230][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 415.703477][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 415.736846][ T9825] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 415.815051][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 415.825745][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 415.874284][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 415.883962][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 415.904351][ T9825] device veth0_vlan entered promiscuous mode [ 415.917307][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 415.927196][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 415.953756][ T9825] device veth1_vlan entered promiscuous mode [ 416.013823][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 416.023366][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 416.032853][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 416.042867][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 416.060949][ T9825] device veth0_macvtap entered promiscuous mode [ 416.080547][ T9825] device veth1_macvtap entered promiscuous mode [ 416.127030][ T9825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.141421][ T9825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.153176][ T9825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.163692][ T9825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.173637][ T9825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.184163][ T9825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.198244][ T9825] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 416.206252][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 416.215695][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 416.225078][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 416.235168][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 416.313712][ T9825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.324282][ T9825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.336049][ T9825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.346847][ T9825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.356789][ T9825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.367382][ T9825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.381352][ T9825] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 416.392073][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 416.402214][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:47:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) 02:47:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000012ffc)) r1 = accept$inet6(r0, &(0x7f0000000040), &(0x7f00000001c0)=0x1c) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000200)={'security\x00', 0xe8, "4d5cd10bdbd89ffb1334949be55a481b1718ac03e6b9b97d00201e093eb63e478a0683dd1241591a2f619d5a072cc24c0207b57a6afdaa9b8cf93fac17e20b7fb646f611532c3df5cc70b8d5c43ab630a19a3cf580a9a0825a4e028d8fe865bd1dd07b516979ce11fec675a9b028efe0271276401a00aaf0077c8f6598d882cfaf3214a8b6e3eca2acea533330e03baf0eae99e3dab3547aed609d1c3dc4d8ff69c44e915fb90eb8fbc807a5be9fecf96fe40a5c591943edfdea11dc737d1388e9809c933a184cf9d6d08d9441a6a4068d77aafb78db2a01d29494a52ee990c46d03ee46f7b3fa55"}, &(0x7f0000000340)=0x10c) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r2 = shmget(0x1, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x6, 0x0, &(0x7f0000012ffc)=0x11) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000003c0)="711ea90dbb6201a388bf44205265af55", 0xb777d4b553368f1a) shmctl$SHM_STAT(r2, 0xd, &(0x7f00000000c0)=""/252) 02:47:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:27 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) [ 416.874663][ T33] audit: type=1326 audit(1595040447.202:18): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10070 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:47:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:27 executing program 1: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0x67, &(0x7f00000008c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000426bd7000fedbdf250d00000008003400cf010000060028000400000000000600", @ANYRES32=0x0, @ANYBLOB="e0f0fdcb69a067053b14d7a44ca9ff6dedc9d15f7745c5298ff283c1edd156d0beaa2059b57c0366b4ef51f4f58652ef0dbdde68cd9d7f6a7ddbcbe278a8c7269503bfe6467dd6c6586d913cda836caa174be4b24508d143721ac2ce061bdf94fef5a7db2f89c65a9f62833a1acd106871bc4932d16942676621459c"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, r2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000000f18a44b233b8799c84691bb10391bf57ccff993c31195abdea3d897b9409f6e6afae4d4e414e7f52dc28ab8783533bde0b1d0883ed80d769446d8a8df213dd101cf3ca5620d1bf6899e04de496b8a5a752772ceef93ee31eec42bada54a738a388803bad2c657ca08b32604c77e35a03843d1245deaa61ec70ed89b110758bfc67fc1a64af123d5f4d8a680245ee3fe1d8d4b853a2ef545d7f3d21c5cf6fde6dfe4b313d9fb26755f39c1c5131bdbb348404baf805cc3184a426c5ff0e62d6ebd8f2150980a87b269fb6cbe5e6858274f8d10141bdf9b23c3997a5c115ebcd3a52a8df49", @ANYRES32=r6, @ANYBLOB="00ee00000000000028001200090001007665746800000000180402001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x44, 0x2, [@TCA_FLOW_POLICE={0x40, 0xa, 0x0, 0x1, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000008}}]}]}}]}, 0x74}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000140)={'gre0\x00', r6, 0x40, 0x7800, 0x2, 0x7, {{0xc, 0x4, 0x0, 0x6, 0x30, 0x64, 0x0, 0x20, 0x4, 0x0, @empty, @local, {[@timestamp_addr={0x44, 0x1c, 0x7, 0x1, 0x9, [{@local, 0x4}, {@local}, {@multicast2, 0x1}]}]}}}}}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xb}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}, 0x1, 0x0, 0x0, 0x81}, 0x40095) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) 02:47:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) [ 417.408579][T10087] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 417.465243][T10090] Unknown ioctl 35315 [ 417.541311][T10090] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 417.588740][T10092] Unknown ioctl 35315 02:47:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) 02:47:28 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) clock_gettime(0x3, &(0x7f0000000040)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 417.941263][ T33] audit: type=1326 audit(1595040448.262:19): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10099 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:47:28 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) recvfrom$rxrpc(r3, &(0x7f0000000240)=""/4096, 0x1000, 0x2003, &(0x7f00000001c0)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e24, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0x1}}, 0x24) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r2, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="6c4421f5eb09194de1dd00"/28, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x6, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r6, 0x40}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000100)={r7, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x27}}}}, 0x84) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) 02:47:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 02:47:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) sendto$inet(r1, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) sendto$inet(r1, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:29 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x9d0000, 0x1, 0x10001, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9c0905, 0x0, [], @value=0x40}}) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1081806}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0xe, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1ce1ef29a001cc4c}, 0x4000) 02:47:29 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) sendto$inet(r1, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:29 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x6, 0x20, 0x0, 0x7ffffff7}, {0xc50, 0x6, 0x1, 0x5}, {0x0, 0xff, 0x3, 0x7fff}]}) userfaultfd(0x0) 02:47:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) sendto$inet(r4, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) [ 419.022988][ T33] audit: type=1326 audit(1595040449.352:20): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10126 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:47:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:29 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can={0x1d, 0x0}, &(0x7f0000000380)=0x80) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00ee00000000000028001200090001007665746800000000180402001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x44, 0x2, [@TCA_FLOW_POLICE={0x40, 0xa, 0x0, 0x1, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000008}}]}]}}]}, 0x74}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00ee00000000000028001200090001007665746800000000180402001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="ff0000000009000100"/18], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x44, 0x2, [@TCA_FLOW_POLICE={0x40, 0xa, 0x0, 0x1, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000008}}]}]}}]}, 0x74}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000680)={&(0x7f00000003c0)={0x298, 0x0, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x298}, 0x1, 0x0, 0x0, 0x4040000}, 0x4044) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x20000000000002e0, &(0x7f0000000000)=[{0x606, 0x0, 0x0, 0x9}]}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x2c0040, 0x0) userfaultfd(0x0) 02:47:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) [ 419.588707][T10142] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 419.652082][T10148] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 02:47:30 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) [ 419.741699][T10148] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 419.780800][T10142] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 02:47:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:30 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:30 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:30 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, r2, 0x0) ioctl$PPPOEIOCDFWD(r3, 0xb101, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f00000010c0)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000000c0)=""/4096, 0x1000}) userfaultfd(0x0) [ 420.105179][ T33] audit: type=1326 audit(1595040450.432:21): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10163 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 420.169729][T10168] Unknown ioctl 45313 [ 420.184196][T10168] Unknown ioctl 1075352074 [ 420.221317][T10169] Unknown ioctl 45313 [ 420.239283][T10170] Unknown ioctl 1075352074 02:47:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:30 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:30 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$IPSET_CMD_FLUSH(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0x4, 0x6, 0x5, 0x0, 0x0, {0x1, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x24008080) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2, 0xb3}) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x0, &(0x7f0000000140)}) userfaultfd(0x0) 02:47:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x0) sendto$inet(r3, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) [ 420.594307][T10177] Unknown ioctl 1074291732 02:47:30 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) [ 420.630258][T10179] Unknown ioctl 1074291732 02:47:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) userfaultfd(0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x202000, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, &(0x7f0000000040)=0x7) 02:47:31 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x0) sendto$inet(r3, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:31 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x9, @mcast2, 0x1}, @in6={0xa, 0x4e23, 0x10001, @private1={0xfc, 0x1, [], 0x1}, 0x55f}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e21, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x3}], 0x64) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) 02:47:31 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x0) sendto$inet(r3, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) [ 421.134781][ T33] audit: type=1326 audit(1595040451.462:22): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10190 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:47:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:31 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x7, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x2}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) 02:47:31 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) sendto$inet(r3, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:32 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) sendto$inet(r3, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:32 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r1 = dup2(r0, r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000001c0)={0x9b0000, 0x4, 0x1, r0, 0x0, &(0x7f0000000180)={0x9b0901, 0x3, [], @p_u8=&(0x7f0000000140)=0x7}}) ioctl$SG_NEXT_CMD_LEN(r5, 0x2283, &(0x7f0000000240)=0xcd) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f00000018c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001880)={&(0x7f00000004c0)={0x13a8, 0x34, 0x100, 0x70bd28, 0x25dfdbff, {0xc}, [@nested={0x10, 0x83, 0x0, 0x1, [@typed={0x4, 0x28}, @typed={0x8, 0x47, 0x0, 0x0, @pid}]}, @typed={0x8, 0x59, 0x0, 0x0, @fd}, @generic="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", @nested={0x271, 0x21, 0x0, 0x1, [@generic="b78e0e01fdcabcd7b2c697512ac7498d21758512a059ff35a1e357690e5e41e85f5d57204a6566f39deeb8159f72a71c1c9d5a539dd5b143d8856bbdf2ccc09f9dc74997854025c978e1fa40132b09f0d4fcc8f3736d1e1c4a9f6cf7ec49eaa7f385442e88d36491a8d56039be40e506d587fde76ab8f1b41b0cb7393009c6477e4d7e67167bd62135f7943b5c5434773dcdcacbbeef503d8a99e236f838affd6e84787ce1daf35a6b3480e2346141b1ba8eb55b788e949671d3e365b01c4e58a0b748ea2766a25f218cfa1ed380c7effbe8a946", @generic="8abadfa747c996e5d6ae9c7df9426dc7a7eeacfe30fb332d97e44430a0f124817484299b2de91ab6c064af7561a05f59666dcd4e8429cf6551936eda91c523babe7eb22a209ca3efbf1ca6bfae6b02599e192f6fb079fbe4cd55f5e32428f92feec90b31a424cef0bea5ae469a7a8471cf643fcd9e9b149dd73c9c9f345c77a4178a67144e85c165251cb1e82bbcdd177b1b4b53028122c8ab9c97f622f6d9d3992677bf1f65da7ba608d3e7cf1f9a0245f89c64fad5580ae2e65f3370ca4ad57b05a1c92a6add1b51", @typed={0x4, 0x5a}, @generic="0f49c7a154bb7cff2f23451773574313651e4ee55c7b126518a78f5c09fa7ef34e1cb37f459306f8b460dbcb053ba3f7a26bf7dbd5d9a46c8d3af28e533157b6ab6ca8cb9b66b081b54978f763bb9a85dc1487449d2553e3aae121e75d25b756f93685461dfe893950e163e4124e532791cc59ac74483b2ab8722ed7bb09987aff8e3dcbaaa1775b634177382139d6ae192bea71b6f9c6b4751bbaece05ed953bdee79d4609e5dbedd1a88e954654b9d9dfe184e56de21b93f15ce4f869aa2c3", @generic, @typed={0x4, 0x5f}, @typed={0x8, 0x1a, 0x0, 0x0, @fd}]}, @nested={0x100, 0x34, 0x0, 0x1, [@typed={0x8, 0x6b, 0x0, 0x0, @u32=0x6}, @generic="e9e039885aedf08ee2bf2654bcfdd6645148e2ae5849291cb6be6f094becfa542b7e1e0f030068334b96226dd7da5778e609caf2d4b43d27425508955209d3066fb592bc35656fbcda65c6e9f0fdd7aad398855f0337cfe792b6168a2ab1f171f6fe6ba81eb57008b994c72f7987156ea27d5fd8e568aaf9a70cd1a953dffaf799069195e46754ef83f44f570485588792bc6d55e5b9579fa757976f0f1d656a769f3ead5ef5e094f49e8fd27b5090d43bf31c47df412eede1e7ac7fda7cc33fdc63c0b9d7cd09084255e2058e6c2d5a502f8bdf5a2de8ce242e5d4490611eec18df3bb74b967cba83b22d82", @typed={0x8, 0x89, 0x0, 0x0, @pid}]}, @typed={0x8, 0x39, 0x0, 0x0, @pid}]}, 0x13a8}, 0x1, 0x0, 0x0, 0x800}, 0x8000) dup3(r6, r4, 0x0) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r8, r7, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYRES16=r8, @ANYBLOB="821ad1da4239dc802753309f3e645a4f21ab611b070b5cfbf0d5658b047ae6e1783d345796d0e80e3c1256dfab5c4b52473d11cb14859cc8cb23fca470c0dc5f4cffc6b9912cb662481bf4486e0d5a6d872c25282209d6ff047446e020de8c5a9fd4272ba18087f3ef282a8fc7ae0798fa5318bd1eca0b50f1ed99f4a175bd57ef86282e3b37c0ebe3b055eb32b58114e766", @ANYRESHEX=r6], 0x54}}, 0xc000) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, r3, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x4090) userfaultfd(0x0) 02:47:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) [ 422.168327][ T33] audit: type=1326 audit(1595040452.492:23): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10219 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:47:32 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x3, 0x40, "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", 0x2, 0x2, 0x1f, 0x0, 0x5, 0x2, 0x4}, r2}}, 0x120) userfaultfd(0x0) 02:47:32 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) sendto$inet(r3, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:32 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80, 0x0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r1, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2b}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x64010101}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x6}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004}, 0x8800) 02:47:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:32 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) sendto$inet(r3, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:33 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) sendto$inet(r3, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:33 executing program 1: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x80000000, 0xabd1, 0x0, 0x3, 0x1b, 0x0, "91f45623bc7ffb7dd8896cf76dec54eb0e86b09455801c761f849bee1f98176d284e7e4a71ab11b786ba65950c6c5baff003c0449cb45e86a54106db0dabdb45", "f3c3bff4957e0cefc8744bad7c10a35d779db33a5309991fdc3795932039e72614059ff0185c94a372441e81029aa9944fa6cfff31bd6cbb627b2f11bbf5335c", "f6929e8f71251c0f9b4641582c2cf8a1bb89678a1fc0be24c333b3f8a90b2897", [0x8]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) 02:47:33 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) sendto$inet(r3, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:33 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x0, 0x0, 0x0) [ 423.205662][ T33] audit: type=1326 audit(1595040453.532:24): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10244 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:47:33 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffeff7}]}) socket$pptp(0x18, 0x1, 0x2) userfaultfd(0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f0000003540)=""/4108, 0x100c}], 0x1, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x1000}], 0x1, 0x0) ptrace$poke(0x5, r0, &(0x7f0000000040), 0x7) [ 423.292648][ T33] audit: type=1326 audit(1595040453.572:25): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10244 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:47:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:33 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x0, 0x0, 0x0) 02:47:34 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:34 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x1, 0x4, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') userfaultfd(0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="fdffffff", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={r5, 0x5}, &(0x7f0000000100)=0x8) 02:47:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x0, 0x0, 0x0) 02:47:34 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:34 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @private}, 0x10) 02:47:34 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) pidfd_getfd(r1, r0, 0x0) 02:47:34 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) [ 424.337924][ T33] audit: type=1326 audit(1595040454.662:26): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10271 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 424.471867][ T33] audit: type=1326 audit(1595040454.722:27): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10271 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:47:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @private}, 0x10) 02:47:35 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @private}, 0x10) 02:47:35 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:35 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = socket$kcm(0xa, 0x5, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x3f0, 0x1f8, 0xe0, 0x308, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_hsr\x00', 'syzkaller1\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge_slave_0\x00', 'vlan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @mac=@dev, @remote, @multicast1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) r2 = userfaultfd(0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x6, 0x0, &(0x7f0000012ffc)) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x9, 0x3, 0x2e0, 0xf8, 0xffffffff, 0xffffffff, 0xf8, 0xffffffff, 0x210, 0xffffffff, 0xffffffff, 0x210, 0xffffffff, 0x3, &(0x7f0000000340), {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, [0xffffff00, 0xff, 0xffffffff, 0xffffffff], [0xffffffff, 0xff000000, 0xffffff00, 0xff0000ff], '\x00', 'team0\x00', {}, {0xff}, 0x0, 0x80, 0x2, 0x50}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x3}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x4, 0x5, 0x4}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"cd1b", 0x1}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x844, 0xeeb4, 0x10001, '\x00', {0x1000}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, r2, 0x0) getpeername$tipc(r3, &(0x7f0000000240), &(0x7f0000000280)=0x10) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r5 = dup3(r4, r0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r4, 0x2286, &(0x7f00000000c0)) ioctl$DRM_IOCTL_FREE_BUFS(r5, 0x4010641a, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[0x3]}) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x20, 0x408000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) [ 425.007920][T10292] Unknown ioctl 8838 [ 425.013351][T10292] Unknown ioctl 1074816026 [ 425.035889][T10292] Unknown ioctl 8838 [ 425.042532][T10293] Unknown ioctl 1074816026 02:47:35 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:35 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x7ffffff7}]}) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000180)={0x5, 0x7}) userfaultfd(0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/167) 02:47:35 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) pidfd_getfd(r1, r0, 0x0) 02:47:35 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) [ 425.412683][ T33] audit: type=1326 audit(1595040455.742:28): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10300 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 425.531104][ T33] audit: type=1326 audit(1595040455.772:29): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10300 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:47:35 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}, {0xa8, 0x20, 0x20, 0x7fffffff}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) mknodat(r1, &(0x7f0000000000)='./file0\x00', 0x80, 0x5) userfaultfd(0x0) 02:47:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) pidfd_getfd(r1, r0, 0x0) 02:47:36 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:36 executing program 1: syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="66ab3fa94e0f29b24e21a7dcd95a2de0fff388f65f34be21fec7fdf27cf8f4fa61bd981d06bd44aa49506e0d40fecbc8525b0cec670ac1c25b2aaa0f593ea991a640bf8fffefbadace50abd9fbe91910b465d169004b8545e26d301360c763b7d257aff390414ae317e38fb9202cce0880533573fa5a6940de1c297d3434ad2c7bbdb9462d0a2ebde60aa9dfbc779d951bf92e533a531d76f38cd067d8c70331ecda20", 0xa3) 02:47:36 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) pidfd_getfd(r1, r0, 0x0) 02:47:36 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:36 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x4e21, @rand_addr=0x64010101}, @in={0x2, 0x4e20, @rand_addr=0x64010100}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x3ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e22, 0x9, @ipv4={[], [], @local}, 0x8000}, @in6={0xa, 0x4e23, 0x9, @mcast2, 0x7f}], 0xa4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x3, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x66, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r4, r3, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r4, 0x4141, 0x0) userfaultfd(0x0) 02:47:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) pidfd_getfd(0xffffffffffffffff, r0, 0x0) [ 426.520694][T10331] Unknown ioctl 16705 [ 426.560040][T10333] Unknown ioctl 16705 02:47:36 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) pidfd_getfd(0xffffffffffffffff, r0, 0x0) 02:47:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) 02:47:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000), 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)) socket(0x10, 0x2, 0x0) io_setup(0x1, &(0x7f0000000100)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r2, 0xc1004110, &(0x7f0000000140)={0x1ff, [0x1, 0x0, 0x3], [{0xfffff000, 0x100, 0x1}, {0x13d, 0x80000001, 0x1, 0x1, 0x1}, {0x5, 0x0, 0x0, 0x1, 0x1}, {0xdf, 0x8001, 0x1}, {0x6, 0x7534ddad, 0x0, 0x1, 0x1}, {0x800, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x6, 0x1, 0x1, 0x1, 0x1}, {0xea4, 0x841, 0x1, 0x1}, {0x101, 0x3, 0x1, 0x0, 0x0, 0x1}, {0x101, 0x101, 0x1, 0x0, 0x0, 0x1}, {0x30b1, 0xdc, 0x0, 0x1, 0x0, 0x1}, {0x3ff, 0x10001, 0x0, 0x1, 0x0, 0x1}], 0xff}) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000040)={0x9, {0x1f, 0x1f, 0x1f7, 0xe40}}) userfaultfd(0x0) [ 426.918423][T10343] Unknown ioctl 1075074620 02:47:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) pidfd_getfd(0xffffffffffffffff, r0, 0x0) 02:47:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = userfaultfd(0x181000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000100)={0x30, 0x4, 0x0, {0x0, 0x1, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000040)) 02:47:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x101, 0x0, 0x5, 0x6}]}) [ 427.156068][T10354] Unknown ioctl -2146954638 [ 427.209401][T10357] Unknown ioctl -2146954638 02:47:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 02:47:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000200)={0x0, 0x18, 0x8, 0x4, 0xd0, 0x2f2, &(0x7f0000000100)="27906edfe1f8009e6ae2fa583fe8c0f7ae5617700df2b5c061725c7541a0bd173e14165d537151200899b426e25437b3c1b898d66417898ffad6cd870a808a2bbd34e5bce47ba6d17636ffe5209ea3165f2a35f57b895ed189717b0c737b92d2cf60b643c86f0c92401fb6fd90a53981f61bc49fd3c1454fc15a3ff233b4c592783e1f61190e1b29f4340217bccb3830d632bd66caa45bf35989b11023f1388a1363837e3da39d30230ee5c70a9437afd24a85fda4c2fd7b2cbfe54c2eee9b0f359c161469e7736cb416529d98f77fd1"}) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x5) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000280)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x40800, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r5, r4, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000300)=0x0) sendmsg$nl_generic(r0, &(0x7f0000001980)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001940)={&(0x7f0000000340)={0x15e4, 0x19, 0x200, 0x70bd2d, 0x25dfdbfe, {0xf}, [@generic="baacebb401ae9461969f47ca1e0c218a28f47d2626ae4b0ff7de773811561b75d5b1158dc6c7717544d21163689edb0fab4c764c12ec75f0a707eba086d8f20d422aeeb578450af7d5a062f0eda1138b62cd9431190ff163", @nested={0x1359, 0x8, 0x0, 0x1, [@generic="25ce19ce5d712e02612daaf14afc7fd5777721ebc9f9dbf73378dc65e580253846ffef713d1b8e4dbc0add4cc451ca9eda9ad42eb9246723907ce13b83b408a5983e2525d7ece1d2d3e3f628d75b1fc0836eec", @typed={0x8, 0x4d, 0x0, 0x0, @pid=r2}, @generic, @generic="b7f84daa7a2b0a1675bed7d5012f8eb1640276b6d9e3c5f7cc191bda89b73fe59993acfbdc338adec75be27303302af5a51176c99e465d17ed974ede2aa64c5fed97c96a503dc4836ebf5f4e87e8056275a40da996d4f9818fce486ab6ffab40f6f930a8bb376d4b3ec386fe544d3ed6d9c467d8e011c7f93a5e74c5bcc870f20346a5c7f25fcd830b8b0138772c714ed924c4328319e849cca26c36c682435a6f1b886d17778afd629c1c886f2c9e033f00ad9cafcc4f407d6e10200f1387f9f1c8474b81a1c6c2c76b2340d4da7ff5cd5c3ac64dc6725cc5e1859217144b98a16abeb0338927bf98e3ee60e03a6c7d30e02dfa", @generic="fb806c3b58c717abce006009921fd96a917096adf4a4027984bff02824dc3892d5bbd0b1315eb33fb2a29c8c8a195d61039b694a3ee86f7e497ad1437f4561302fa1c5d60f33e87c59e34121ac65b55ac6ff610302f47c43e4566d686bb654e4b28e174e9a3e47939a8a791a9b00b1c155bed91f49bced59a1df2fb7a1c078dc7afcba93aac63a3fb8ce4fd382fc33631fb3e74928c66b5cd288a38e70e6", @generic="ab0008275e25788145b79cfc43da355d1f7eb7f9fd8df3b99e412decd5b6529aa9af13699a5ca28eaa47eb4e2388be5c83a75dc599551e7ece922a383922b4512494ff5559e4cbe3c250893d3e89a05e089a35ab6130e2a9", @generic="1fdddd7a71bc17b966d7022635770cd760733257847ba6a58157b689e8ea8eadc59cfc252ee33a35888e793032a92713b9a0bd741589c376497083d9179e836f5f6e1086395fbb2aceadd5fa25f57e0c707e6d20571a3832afc8ce3416d0fd22dbb5de17d54affd10465bc71fb", @generic="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", @generic="cfcd343e6015aaeb466c65a558d9f14d5f356e8690e30d1713e1593cbb8c02c48401b21663c4b2755346b2e821dd72f7872dd85171dad4becdcbc9c4f789a55e1e7cb732752e6b65fb458d27d4b5432b6e73a4471433579a20e544e1f77a9c2c3038ede32edeea720873a68a449088bc1e45c85692a206f2137446cade40d5470edbd3736470baa73b2534bc2f1b8314152e3d5a39af2aa1b5a2ad", @typed={0x8, 0x25, 0x0, 0x0, @fd=r3}]}, @nested={0x205, 0x39, 0x0, 0x1, [@typed={0x8, 0x8d, 0x0, 0x0, @pid=r6}, @generic="d5ba6302a830ff359b5a140f517f177e14b3", @generic="e4b6843c0ae70b0d85574ba6024db901295df14f94d62c31356cd4da98fd37f26445b029b9114cdd0e144dd2d978cc0ab1e6b33c74f03c2c4abfc253d2607e5cf7683ab10f9c2c299eb1710aa84e0ec9daa04c812dfe4ee8cac4cff9d51521cf9759c255ce9d80ef7466a8e11515207cc5645bc28aae8c87e9a34835aeab1e302defdbb2ccde8572eada8881d90f5ae9aa008035f313c5af2a46fa79165f2cbefec36350f3f51545849928121470e380f7f6f8d095e86d641430d10afea680373717ce0e577a035da15b58eaee07", @generic="78a62e5a74ddeeaedadd11c65f4fe43588aafb87f89d9b6d825486245eb541fcd6f58f33383114f675cd07a989df65483e2a76ce854cbc58d0e694f3e8bb9ff864bd6de2204f65f6805fde6481200abd8314e4af785b59ef9ea07644ec0172931c00af4f", @generic="7df9a8b8d898d5072198fee0657bba0cf5cca3304b4bd63cd26c3d5ee385c6eb5a7e124c793a720b9f7dd70dfc7c064da948986ae6602d79f710f2a741b01bb3c5dd51baf9009618abf95227a0e5d8a3b959f666cd1baa72543b0e19feb46fc8bb5b9631dee4a624a46808e2410fdec49c47c07b6549654f066c5c2aaab0937d2ea098f1ce9e0df9d990047ef2b154559c1a7eaffbcc74317c47197f84da26b8e163b0555bddd86c8917379d0b81f9182fab833d01"]}, @typed={0x14, 0x3a, 0x0, 0x0, @ipv6=@empty}]}, 0x15e4}}, 0x40080) 02:47:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 02:47:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000), 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)) socket(0x10, 0x2, 0x0) io_setup(0x1, &(0x7f0000000100)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r2, 0xc1004110, &(0x7f0000000140)={0x1ff, [0x1, 0x0, 0x3], [{0xfffff000, 0x100, 0x1}, {0x13d, 0x80000001, 0x1, 0x1, 0x1}, {0x5, 0x0, 0x0, 0x1, 0x1}, {0xdf, 0x8001, 0x1}, {0x6, 0x7534ddad, 0x0, 0x1, 0x1}, {0x800, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x6, 0x1, 0x1, 0x1, 0x1}, {0xea4, 0x841, 0x1, 0x1}, {0x101, 0x3, 0x1, 0x0, 0x0, 0x1}, {0x101, 0x101, 0x1, 0x0, 0x0, 0x1}, {0x30b1, 0xdc, 0x0, 0x1, 0x0, 0x1}, {0x3ff, 0x10001, 0x0, 0x1, 0x0, 0x1}], 0xff}) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000040)={0x9, {0x1f, 0x1f, 0x1f7, 0xe40}}) userfaultfd(0x0) [ 427.507209][T10365] Unknown ioctl 15206 02:47:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) [ 427.549542][T10365] Unknown ioctl 21519 [ 427.598547][T10365] Unknown ioctl 21519 02:47:38 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) [ 427.644968][T10368] Unknown ioctl 21519 [ 427.645444][T10365] Unknown ioctl 15206 [ 427.711012][T10370] Unknown ioctl 1075074620 02:47:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:38 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x6, 0x0, &(0x7f0000012ffc)) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f00000001c0)) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'team_slave_0\x00', {0x2, 0x4e23, @private=0xa010100}}) dup3(r5, r0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@in6={0xa, 0x4e21, 0x8, @remote, 0x6}, 0x80) symlinkat(&(0x7f0000000040)='./file0\x00', r5, &(0x7f00000000c0)='./file0\x00') 02:47:38 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000), 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)) socket(0x10, 0x2, 0x0) io_setup(0x1, &(0x7f0000000100)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r2, 0xc1004110, &(0x7f0000000140)={0x1ff, [0x1, 0x0, 0x3], [{0xfffff000, 0x100, 0x1}, {0x13d, 0x80000001, 0x1, 0x1, 0x1}, {0x5, 0x0, 0x0, 0x1, 0x1}, {0xdf, 0x8001, 0x1}, {0x6, 0x7534ddad, 0x0, 0x1, 0x1}, {0x800, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x6, 0x1, 0x1, 0x1, 0x1}, {0xea4, 0x841, 0x1, 0x1}, {0x101, 0x3, 0x1, 0x0, 0x0, 0x1}, {0x101, 0x101, 0x1, 0x0, 0x0, 0x1}, {0x30b1, 0xdc, 0x0, 0x1, 0x0, 0x1}, {0x3ff, 0x10001, 0x0, 0x1, 0x0, 0x1}], 0xff}) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000040)={0x9, {0x1f, 0x1f, 0x1f7, 0xe40}}) userfaultfd(0x0) 02:47:38 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) [ 428.034545][T10380] Unknown ioctl 21591 [ 428.067150][T10380] Unknown ioctl 35094 [ 428.077741][T10381] Unknown ioctl 1075074620 02:47:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:38 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000), 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)) socket(0x10, 0x2, 0x0) io_setup(0x1, &(0x7f0000000100)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r2, 0xc1004110, &(0x7f0000000140)={0x1ff, [0x1, 0x0, 0x3], [{0xfffff000, 0x100, 0x1}, {0x13d, 0x80000001, 0x1, 0x1, 0x1}, {0x5, 0x0, 0x0, 0x1, 0x1}, {0xdf, 0x8001, 0x1}, {0x6, 0x7534ddad, 0x0, 0x1, 0x1}, {0x800, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x6, 0x1, 0x1, 0x1, 0x1}, {0xea4, 0x841, 0x1, 0x1}, {0x101, 0x3, 0x1, 0x0, 0x0, 0x1}, {0x101, 0x101, 0x1, 0x0, 0x0, 0x1}, {0x30b1, 0xdc, 0x0, 0x1, 0x0, 0x1}, {0x3ff, 0x10001, 0x0, 0x1, 0x0, 0x1}], 0xff}) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000040)={0x9, {0x1f, 0x1f, 0x1f7, 0xe40}}) userfaultfd(0x0) 02:47:38 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x8001, 0x3ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xc45e}, 0x1c) userfaultfd(0x0) 02:47:38 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 02:47:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) [ 428.579917][T10396] Unknown ioctl 1075074620 02:47:39 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000200)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x4, 0x40, 0x7, 0x43}]}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x54}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x50e00, 0x0) dup3(r3, r2, 0x0) sendto$isdn(r3, &(0x7f0000000100)={0x1, 0x9, "eeb9b0992e2e81be08e9a846d7d769303fc4b0cbc8cd900e8934a74ac141b994528817e4b524c417aba47e49e49ba6c34fdabb598ab1349b0bb6dd32088631aad662590de55875433319b0f344d1408f33d26d6c0906a5052eb3fe45f8b5f4d64255e7b154a6531e4b9b94607ba86be6319375f5c43267470a32b08942a8a107a02a46073c5a4ef75f6d06b0f0d6475cb090b4e9525149e11be586e7d71186646832f4f533f4539be60725f61126774326fc6e11562ee27183352b6b0b05f376fa54c05cc971601d4aee729b8a4fbf6c80"}, 0xd9, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x6, 0x0, &(0x7f0000012ffc)) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e24, 0xe775, @ipv4={[], [], @remote}, 0x4}, 0x1c) userfaultfd(0x0) [ 428.685888][ T33] audit: type=1326 audit(1595040459.012:30): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10398 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:47:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 02:47:39 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000), 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)) socket(0x10, 0x2, 0x0) io_setup(0x1, &(0x7f0000000100)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r2, 0xc1004110, &(0x7f0000000140)={0x1ff, [0x1, 0x0, 0x3], [{0xfffff000, 0x100, 0x1}, {0x13d, 0x80000001, 0x1, 0x1, 0x1}, {0x5, 0x0, 0x0, 0x1, 0x1}, {0xdf, 0x8001, 0x1}, {0x6, 0x7534ddad, 0x0, 0x1, 0x1}, {0x800, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x6, 0x1, 0x1, 0x1, 0x1}, {0xea4, 0x841, 0x1, 0x1}, {0x101, 0x3, 0x1, 0x0, 0x0, 0x1}, {0x101, 0x101, 0x1, 0x0, 0x0, 0x1}, {0x30b1, 0xdc, 0x0, 0x1, 0x0, 0x1}, {0x3ff, 0x10001, 0x0, 0x1, 0x0, 0x1}], 0xff}) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000040)={0x9, {0x1f, 0x1f, 0x1f7, 0xe40}}) [ 428.836446][T10403] Unknown ioctl 8841 [ 428.892026][T10403] Unknown ioctl 8841 [ 429.039880][T10409] Unknown ioctl 1075074620 02:47:39 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0xf, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff7}, {0x1, 0xe9, 0xa6, 0x20}, {0x1e, 0x5, 0x0, 0x3}, {0x56e5, 0x3, 0x8, 0x6}, {0x1ff, 0xff, 0x1, 0x2634}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x810, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="22e9ff7f", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000040)=0xc) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0100000000000000000101000000000000000400000000140014726f6164636173742d6c696e6b000000"], 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r7, 0x800, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x8000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r5, 0x401, 0x9}, 0x8) 02:47:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 02:47:39 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000), 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)) socket(0x10, 0x2, 0x0) io_setup(0x1, &(0x7f0000000100)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r2, 0xc1004110, &(0x7f0000000140)={0x1ff, [0x1, 0x0, 0x3], [{0xfffff000, 0x100, 0x1}, {0x13d, 0x80000001, 0x1, 0x1, 0x1}, {0x5, 0x0, 0x0, 0x1, 0x1}, {0xdf, 0x8001, 0x1}, {0x6, 0x7534ddad, 0x0, 0x1, 0x1}, {0x800, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x6, 0x1, 0x1, 0x1, 0x1}, {0xea4, 0x841, 0x1, 0x1}, {0x101, 0x3, 0x1, 0x0, 0x0, 0x1}, {0x101, 0x101, 0x1, 0x0, 0x0, 0x1}, {0x30b1, 0xdc, 0x0, 0x1, 0x0, 0x1}, {0x3ff, 0x10001, 0x0, 0x1, 0x0, 0x1}], 0xff}) 02:47:39 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x2b}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, r2, 0x0) sendmsg$NFT_MSG_GETSET(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, 0xa, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x9}, @NFTA_SET_GC_INTERVAL={0x8}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x25}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x4048001) dup(r1) userfaultfd(0x0) 02:47:39 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 02:47:40 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000), 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)) socket(0x10, 0x2, 0x0) io_setup(0x1, &(0x7f0000000100)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) [ 429.726534][T10424] Unknown ioctl -1072125377 [ 429.766749][T10424] Unknown ioctl -1072125377 [ 429.808237][ T33] audit: type=1326 audit(1595040460.132:31): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10425 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:47:40 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000200)={'macvtap0\x00', {0x2, 0x4e20, @multicast2}}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xe, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x6, 0x3, 0x0, 0x7ffffff7}, {0x7, 0x1, 0xff, 0x8001}]}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, r1, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r4, r3, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0x67, &(0x7f00000008c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000426bd7000fedbdf250d00000008003400cf010000060028000400000000000600", @ANYRES32=0x0, @ANYBLOB="e0f0fdcb69a067053b14d7a44ca9ff6dedc9d15f7745c5298ff283c1edd156d0beaa2059b57c0366b4ef51f4f58652ef0dbdde68cd9d7f6a7ddbcbe278a8c7269503bfe6467dd6c6586d913cda836caa174be4b24508d143721ac2ce061bdf94fef5a7db2f89c65a9f62833a1acd106871bc4932d16942676621459c"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$BATADV_CMD_GET_NEIGHBORS(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x4c, r5, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4080}, 0x20000050) ioctl$TIOCNOTTY(r2, 0x5422) userfaultfd(0x0) 02:47:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) [ 430.111278][T10437] Unknown ioctl 21538 [ 430.165739][T10440] Unknown ioctl 21538 02:47:40 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000), 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)) socket(0x10, 0x2, 0x0) io_setup(0x1, &(0x7f0000000100)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 02:47:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 02:47:40 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000100)) userfaultfd(0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r4, r3, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vsock\x00', 0x20040, 0x0) clock_gettime(0x0, &(0x7f0000001180)={0x0, 0x0}) ppoll(&(0x7f0000001140)=[{r2, 0x4000}, {r4, 0x1410}, {r5, 0xd294}], 0x3, &(0x7f00000011c0)={r6, r7+10000000}, &(0x7f0000001200)={[0x1ff]}, 0x8) 02:47:40 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000), 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)) socket(0x10, 0x2, 0x0) io_setup(0x1, &(0x7f0000000100)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) 02:47:41 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 02:47:41 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x3) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x6, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={r6, 0x1ff}, &(0x7f0000000100)=0x8) [ 430.896823][T10457] Unknown ioctl 1074025834 [ 430.924123][ T33] audit: type=1326 audit(1595040461.232:32): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10456 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:47:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000), 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)) socket(0x10, 0x2, 0x0) io_setup(0x1, &(0x7f0000000100)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 431.043783][T10457] Unknown ioctl 1074025834 02:47:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 02:47:41 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}, {0xff, 0x20, 0x7b, 0x2}]}) userfaultfd(0x0) 02:47:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000), 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)) socket(0x10, 0x2, 0x0) io_setup(0x1, &(0x7f0000000100)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:47:41 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000100)="9d2e7808338ec12363e609ac5c53cb607e191962842931a8647014c7fb4b8c353d42ffbdff71481fd3332d63f179dd5681cbc22e86cd01a4307e04030f08af9ec422fd82ee4b58562953a516ee472d", &(0x7f0000000180)=@buf="ad833365e3fd4d9a0e12cb754b0a7e97695ee5f930075fab343b6ca3a1e9", 0x2}, 0x20) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, r2, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f0000000040)='-&-}\x00', 0x5) 02:47:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 02:47:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000), 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)) socket(0x10, 0x2, 0x0) io_setup(0x1, &(0x7f0000000100)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 02:47:42 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000), 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)) socket(0x10, 0x2, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 02:47:42 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:42 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f00000002c0)) r1 = userfaultfd(0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000300)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, r2, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r3, 0x4004551e, &(0x7f0000000240)=0x4a) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f0000000280)) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r4, r1, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x400, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x4, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f00000000c0)={'raw\x00', 0xb7, "9c252cc12bacbbcf80bad8fcac4e64639b6de446eb9aeec32be9a34de4f996bff2fe613535a58ee5ebf2f7f1b1bd835fc4b34985185634a9fc32a9594d2b44ee006834ae22705d49437d4e60a408d400298814288e203c735c5a9758da27b9c9f8ec8ab8f4336b60f45ac020050980f6358f1e665d1ede8b4827f08f9a524cc5f9d9df71f013fcf85ec9a73b636551684c4285144bfef5bc960f2cd99d1d3d903f40481bbd2202a09233408f1150028a3bf1558677943d"}, &(0x7f0000000040)=0xdb) 02:47:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) [ 432.015769][T10490] Unknown ioctl 1074025758 [ 432.064005][T10490] Unknown ioctl 21593 02:47:42 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000), 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) [ 432.118420][T10497] Unknown ioctl 21593 [ 432.125062][T10490] Unknown ioctl 1074025758 [ 432.131083][T10490] Unknown ioctl -1072125377 02:47:42 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 02:47:42 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000040)) 02:47:42 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000), 0x0, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) [ 432.415720][T10506] Unknown ioctl -2147200255 02:47:42 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) [ 432.488244][T10515] Unknown ioctl -2147200255 02:47:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 02:47:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 02:47:43 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0xff, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) 02:47:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 02:47:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:43 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, r2, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x3fc0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={r4, @in6={{0xa, 0x4e21, 0xffffffff, @rand_addr=' \x01\x00'}}, [0x401, 0x80, 0x3ff, 0x7fff, 0x40, 0x5, 0xed, 0x7, 0x1f, 0x2, 0x3d9, 0x40, 0xff, 0x6, 0x9]}, &(0x7f0000000200)=0x100) 02:47:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 02:47:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 02:47:43 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000100)) userfaultfd(0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r4, r3, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vsock\x00', 0x20040, 0x0) clock_gettime(0x0, &(0x7f0000001180)={0x0, 0x0}) ppoll(&(0x7f0000001140)=[{r2, 0x4000}, {r4, 0x1410}, {r5, 0xd294}], 0x3, &(0x7f00000011c0)={r6, r7+10000000}, &(0x7f0000001200)={[0x1ff]}, 0x8) 02:47:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:43 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000040)={0x1, 0x2}) 02:47:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 02:47:43 executing program 2: io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) [ 433.643257][T10547] Unknown ioctl 1074310947 [ 433.661335][ T33] audit: type=1326 audit(1595040463.972:33): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10546 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:47:44 executing program 1: userfaultfd(0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000000)={0xfffffffc, 0x2, 0x37, "745b63491aee3d9cb919fb2bffa7d30fac01b7895f0f5056ae09ad33c036b6c7e182435ad6d000", 0x38, "d3281f65cf1f1308263247ab74116be4c2ee390be18109f655ef61141ba1a08bcf9aac69b92bf60ba4fca6a818176fcd4cda444c9abd3492d1e70bf1", 0x98}) 02:47:44 executing program 2: io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 02:47:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) [ 434.075397][T10559] Unknown ioctl 1082938942 [ 434.096672][T10562] Unknown ioctl 1082938942 02:47:44 executing program 2: io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 02:47:44 executing program 1: r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f0000003540)=""/4108, 0x100c}], 0x1, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x1000}], 0x1, 0x0) getpgid(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) 02:47:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) [ 434.810587][T10583] IPVS: ftp: loaded support on port[0] = 21 [ 435.297003][T10583] chnl_net:caif_netlink_parms(): no params data found [ 435.634504][T10583] bridge0: port 1(bridge_slave_0) entered blocking state [ 435.641798][T10583] bridge0: port 1(bridge_slave_0) entered disabled state [ 435.651101][T10583] device bridge_slave_0 entered promiscuous mode [ 435.667796][T10583] bridge0: port 2(bridge_slave_1) entered blocking state [ 435.675150][T10583] bridge0: port 2(bridge_slave_1) entered disabled state [ 435.693201][T10583] device bridge_slave_1 entered promiscuous mode [ 435.756439][T10583] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 435.775966][T10583] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 435.844908][T10583] team0: Port device team_slave_0 added [ 435.858711][T10583] team0: Port device team_slave_1 added [ 435.929309][T10583] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 435.936528][T10583] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 435.963487][T10583] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 436.027420][T10583] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 436.034597][T10583] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 436.061368][T10583] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 436.279598][T10583] device hsr_slave_0 entered promiscuous mode [ 436.334761][T10583] device hsr_slave_1 entered promiscuous mode [ 436.381745][T10583] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 436.389356][T10583] Cannot create hsr debugfs directory [ 436.662308][T10583] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 436.706080][T10583] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 436.774572][T10583] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 436.848420][T10583] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 437.203957][T10583] 8021q: adding VLAN 0 to HW filter on device bond0 [ 437.253879][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 437.263044][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 437.283279][T10583] 8021q: adding VLAN 0 to HW filter on device team0 [ 437.316262][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 437.326332][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 437.335828][ T9037] bridge0: port 1(bridge_slave_0) entered blocking state [ 437.343094][ T9037] bridge0: port 1(bridge_slave_0) entered forwarding state [ 437.420108][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 437.429801][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 437.439719][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 437.449141][ T9037] bridge0: port 2(bridge_slave_1) entered blocking state [ 437.456403][ T9037] bridge0: port 2(bridge_slave_1) entered forwarding state [ 437.465361][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 437.476170][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 437.486973][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 437.497657][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 437.507874][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 437.518563][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 437.528812][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 437.538447][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 437.560411][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 437.570220][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 437.579948][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 437.597665][T10583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 437.675341][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 437.683749][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 437.707442][T10583] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 437.817931][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 437.829489][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 437.916353][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 437.926597][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 437.948298][T10583] device veth0_vlan entered promiscuous mode [ 437.985758][T10583] device veth1_vlan entered promiscuous mode [ 437.997568][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 438.006771][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 438.016278][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 438.077786][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 438.088369][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 438.098328][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 438.116545][T10583] device veth0_macvtap entered promiscuous mode [ 438.133489][T10583] device veth1_macvtap entered promiscuous mode [ 438.183619][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 438.196706][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 438.210525][T10583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 438.225288][T10583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.235218][T10583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 438.245718][T10583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.255650][T10583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 438.266156][T10583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.276091][T10583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 438.286617][T10583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.300881][T10583] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 438.317654][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 438.327694][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 438.354340][T10583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 438.364971][T10583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.377004][T10583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 438.387514][T10583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.397438][T10583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 438.407968][T10583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.417902][T10583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 438.428414][T10583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.442737][T10583] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 438.455161][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 438.465850][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:47:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000100)) userfaultfd(0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r4, r3, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vsock\x00', 0x20040, 0x0) clock_gettime(0x0, &(0x7f0000001180)={0x0, 0x0}) ppoll(&(0x7f0000001140)=[{r2, 0x4000}, {r4, 0x1410}, {r5, 0xd294}], 0x3, &(0x7f00000011c0)={r6, r7+10000000}, &(0x7f0000001200)={[0x1ff]}, 0x8) 02:47:49 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x4, 0x1}, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, r2, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f0000000100)) 02:47:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 02:47:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 02:47:49 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) sendto$inet(r1, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) [ 439.042173][ T33] audit: type=1326 audit(1595040469.362:34): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10798 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 439.093817][T10801] Unknown ioctl -2146914560 02:47:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 02:47:49 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) sendto$inet(r1, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:49 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r1 = userfaultfd(0x80000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, r2, 0x0) r4 = dup2(r2, r0) mmap$snddsp_control(&(0x7f0000012000/0x2000)=nil, 0x1000, 0x2000008, 0x11, r4, 0x83000000) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r6, 0xc040563e, &(0x7f0000000040)={0x1, 0x0, 0x2, 0x5, {0x1, 0xaa, 0x401, 0x3ff}}) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSPASS(r5, 0x40107447, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) userfaultfd(0x0) 02:47:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 02:47:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000100)) userfaultfd(0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r4, r3, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vsock\x00', 0x20040, 0x0) clock_gettime(0x0, &(0x7f0000001180)={0x0, 0x0}) ppoll(&(0x7f0000001140)=[{r2, 0x4000}, {r4, 0x1410}, {r5, 0xd294}], 0x3, &(0x7f00000011c0)={r6, r7+10000000}, &(0x7f0000001200)={[0x1ff]}, 0x8) 02:47:49 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) sendto$inet(r1, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) [ 439.672170][T10813] Unknown ioctl -1069525442 [ 439.713166][T10813] Unknown ioctl 1074820167 [ 439.782254][T10817] Unknown ioctl -1069525442 [ 439.804549][T10817] Unknown ioctl 1074820167 02:47:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 02:47:50 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 02:47:50 executing program 1: io_setup(0x1ff, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f00000003c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000000c0)="e3", 0x1}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) 02:47:50 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000100)) userfaultfd(0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r4, r3, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vsock\x00', 0x20040, 0x0) ppoll(&(0x7f0000001140)=[{r2, 0x4000}, {r4, 0x1410}, {r5, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) 02:47:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) [ 440.328075][ T33] audit: type=1326 audit(1595040470.652:35): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10825 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:47:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:50 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000100)) userfaultfd(0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r4, r3, 0x0) ppoll(&(0x7f0000001140)=[{r2, 0x4000}, {r4, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) 02:47:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x48, 0x0, 0x0, 0x7ffffff4}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x113, 0x3) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000280)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="9f8200000000000000000f0000001c0007800c0005"], 0x30}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)={0x39c, r6, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xe4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e22, @private=0xa010101}}}}, @TIPC_NLA_BEARER_NAME={0xb, 0x1, @l2={'ib', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_batadv\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x6, @empty, 0xee7b}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1000}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x0, 0x2, 0x3e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xccc7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4a10}]}, @TIPC_NLA_NODE={0x1c0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "b4da68e870390d46599afa6dd45110639c316221d6d91c8522f93d1903ef"}}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "900135606096eeeb640e7726c56da2b1e0f04ecf068813919e4479fedee3f42234c6"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "cfe6a304961fc494a696168b405cef7c65dd77935c"}}, @TIPC_NLA_NODE_ID={0xe2, 0x3, "56f0afb6d657e5d5671a94a1914fc8b7d145cb28326ad9ab158ad54828b43a7084a7eb95ab45f12aa30f0d87bd4fc20c90597a929221e4364e3a92af2133ddb4cc10888b0d55da27833bfb88ca1f1d0d4fa220a2e169c77371f9b20b2d56585672a1feeffba1f8c308d33d8f89e5230bf001fcb8adc618161eeb74f6340b3d39baa747f57c804fe81b48429c33951ae2ee451d5e3370af1b2b9a2574a1c6368397b5c77e71c2417a5ad68b79a378749458bd4c7e9d52883be587868e0f6a73a94b1e51db48c74fa139f707fe663cc92d17b70a15c917695ba9ae27d674d6"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0xa0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}]}]}]}, 0xfffffffffffffe73}, 0x1, 0x0, 0x0, 0x40041}, 0x14) dup3(r3, r0, 0x0) fremovexattr(r0, &(0x7f0000000280)=@random={'trusted.', '\\\x00'}) userfaultfd(0x0) 02:47:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 02:47:51 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 02:47:51 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000100)) userfaultfd(0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ppoll(&(0x7f0000001140)=[{r2, 0x4000}, {r4, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) 02:47:51 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = syz_open_dev$mouse(0x0, 0x0, 0x8000) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 02:47:51 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket(0xa, 0x806, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff3}]}) userfaultfd(0x0) 02:47:51 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 02:47:51 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000100)) userfaultfd(0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ppoll(&(0x7f0000001140)=[{r2, 0x4000}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) 02:47:51 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:52 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = syz_open_dev$mouse(0x0, 0x0, 0x8000) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 02:47:52 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x80000000}]}) userfaultfd(0x0) r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, &(0x7f00000000c0)="f641ee5f29eb381b80884461279b52ece09177be9c8aca9d305acc58dcd21a62e5a854c6437163255860641bfeb1affc08533344a12838330569197859fb266c5754c561dfdce27aa0634b660eac272a7b326c5655bbe2176c84b1f842157959292009d6e85a2701488abc6fd6d500a9d1e3e26f2b07c234", 0x78, 0x81, 0x0, 0x0) 02:47:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) [ 441.876017][ T33] audit: type=1326 audit(1595040472.202:36): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10871 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x80000000 02:47:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 02:47:52 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000100)) userfaultfd(0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ppoll(&(0x7f0000001140)=[{r2, 0x4000}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) 02:47:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='\t', 0x1, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:52 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = syz_open_dev$mouse(0x0, 0x0, 0x8000) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 02:47:52 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x598, 0x0, 0x0, 0x7ffffff7}, {0x0, 0x3, 0x8, 0xffffc1fc}, {0x20, 0x0, 0x82, 0x9}, {0xfffc, 0xfd, 0xbd, 0x20}, {0xac42, 0x81, 0xfe, 0xeb6a}, {0x6, 0x0, 0x0, 0x3}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f00000001c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x6}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="00ee00000000000028001200090001007665746800000000180402001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c36492893efde8b98699765003a445a9d18871ec24db6a16e253ef7f16c50da5e0075468ea5dd0a3ecdcf77b6a10d6a9f5b206a1a60891bdea687ae07cecaac8d87e56fcf27dd3f2dff8b3ed2f25fda7149c81822c29c20cefe25584e49beb1939039b4b68ed811f95944319111692abff370847610b6e96012b38b86504265eb561379c67d32a1bebfa9c8af64da8330223179e24102882fd4386fa1b0f9a9c1e03d55ac0c83acb1a54953681d77f2c5f61e3e37fc81"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x44, 0x2, [@TCA_FLOW_POLICE={0x40, 0xa, 0x0, 0x1, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000008}}]}]}}]}, 0x74}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000003600000000000000", @ANYRES32=r5, @ANYBLOB="00ee00000000000028001200090001007665746800000000180402001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYRESHEX=r0, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00000000000000000e00000009000100666c6f77000000004400020040000a803c00010000000000080000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6e0b317e925a1b5c49b9e2d00"], 0x74}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r2, &(0x7f00000050c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000005080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="7711456dcae0a2eff38d0fbfabc22651a0fac1c5173849534a6f875e30ef240589e5104d1be7a9b5d2a6c0a57c563bfd4b7c02669775e34d4bf91d8763dd115bdf6de8c4c7c08a2d10f43fa4a74279cf7e12b200d59cba0517b3bf2de7932b4183c3738acf8e813f795736a04e9b9d15c159b3bbea5b416a8d6d18774101381a7248a69329591a9ea0d95d42f09412afc5703012bfdc", @ANYRES16=0x0, @ANYBLOB="00032ebd7000fddbdf25090000001400018008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="3c0001801400020073797a6b616c6c657230000000000000140002006272696467653000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300020000000c000180080003000300000030000180080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="08000300020000001400020064756d6d7930000000000000000000004000018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000300000000000800030002000000140002006c6f000000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="30000180140002006272696467655f736c6176655f3100000800030000000000080003000200000008000300020000002800018008000300000000000800030003000000140002006970766c616e310000000000000000006c00018063000200626f6e645f736c6176655f300000000008000100", @ANYRES32=r5, @ANYBLOB="1400020069705f76746930000000000000000000adfd02006261746164765f736c6176655f300000080003000000000008000300020000001400020077673000"/76], 0x1a4}, 0x1, 0x0, 0x0, 0x8004}, 0x40) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, &(0x7f00000000c0)={0x36, [0x1, 0x1, 0x1ff], [{0x1, 0x101, 0x1, 0x0, 0x0, 0x1}, {0xcf, 0xee4c, 0x0, 0x0, 0x1}, {0x7, 0x3, 0x0, 0x0, 0x0, 0x1}, {0x59, 0x80000001, 0x1, 0x1}, {0x702, 0xfff, 0x0, 0x0, 0x1, 0x1}, {0x0, 0xffff}, {0x7f, 0x8, 0x1, 0x0, 0x1}, {0x3f, 0x6, 0x0, 0x1, 0x0, 0x1}, {0x8, 0xd33a}, {0x4, 0xfffffff8, 0x1, 0x1}, {0x1, 0x4}, {0x4, 0x2}], 0x7fff}) 02:47:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 02:47:52 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) [ 442.450528][T10886] Unknown ioctl -1072655865 02:47:52 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000100)) userfaultfd(0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) userfaultfd(0x0) ppoll(&(0x7f0000001140)=[{r2, 0x4000}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) 02:47:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) [ 442.513847][T10887] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 442.706490][T10886] Unknown ioctl -1072655865 [ 442.724444][T10892] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 02:47:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 02:47:53 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000100)) userfaultfd(0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000001140)=[{r2, 0x4000}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) 02:47:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:47:53 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000040)={0x0, {0x0, 0x98}}) [ 443.044483][ T33] audit: type=1326 audit(1595040473.372:37): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10908 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:47:53 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) [ 443.311642][T10917] Unknown ioctl -1070574059 02:47:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:47:53 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000100)) userfaultfd(0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ppoll(&(0x7f0000001140)=[{r2, 0x4000}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) 02:47:53 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:53 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) userfaultfd(0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x7, 0x1, 0x801, 0x0, 0x0, {0x2, 0x0, 0x8}, ["", "", "", "", "", ""]}, 0xfffffffffffffea2}}, 0x20044000) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x3}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f00000001c0)=0xffff3506) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r4 = open(&(0x7f0000000200)='./file0\x00', 0x161000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, &(0x7f0000000240)={0x8, 0x5, 0x8003}) r5 = dup3(0xffffffffffffffff, r2, 0x80000) ioctl$sock_inet_SIOCSIFNETMASK(r5, 0x891c, &(0x7f00000002c0)={'syz_tun\x00', {0x2, 0x6e20, @multicast1}}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x2, 0x1, 0x7}}, 0x28) userfaultfd(0x80800) [ 443.735924][T10928] Unknown ioctl -1073434969 02:47:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 443.797457][T10931] Unknown ioctl -1073434969 02:47:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000100)) userfaultfd(0x0) ppoll(&(0x7f0000001140)=[{0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) 02:47:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 02:47:54 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) [ 444.184162][ T33] audit: type=1326 audit(1595040474.512:38): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10937 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:47:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000100)) userfaultfd(0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r4, r3, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vsock\x00', 0x20040, 0x0) clock_gettime(0x0, &(0x7f0000001180)={0x0, 0x0}) ppoll(&(0x7f0000001140)=[{r2, 0x4000}, {r4, 0x1410}, {r5, 0xd294}], 0x3, &(0x7f00000011c0)={r6, r7+10000000}, &(0x7f0000001200)={[0x1ff]}, 0x8) 02:47:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000100)) ppoll(&(0x7f0000001140)=[{0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) 02:47:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:54 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) 02:47:55 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000100)) userfaultfd(0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r4, r3, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vsock\x00', 0x20040, 0x0) clock_gettime(0x0, &(0x7f0000001180)={0x0, 0x0}) ppoll(&(0x7f0000001140)=[{r2, 0x4000}, {r4, 0x1410}, {r5, 0xd294}], 0x3, &(0x7f00000011c0)={r6, r7+10000000}, &(0x7f0000001200)={[0x1ff]}, 0x8) 02:47:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x805deffe547c6bfb, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:55 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ppoll(&(0x7f0000001140)=[{0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) 02:47:55 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x200100, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000001c0)={r3, 0x6, 0x51}, 0x8) dup3(r1, r0, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000040)={0x7, 0x7f, 0x1}, 0x7) userfaultfd(0x0) 02:47:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 02:47:55 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000100)) userfaultfd(0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r4, r3, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vsock\x00', 0x20040, 0x0) clock_gettime(0x0, &(0x7f0000001180)={0x0, 0x0}) ppoll(&(0x7f0000001140)=[{r2, 0x4000}, {r4, 0x1410}, {r5, 0xd294}], 0x3, &(0x7f00000011c0)={r6, r7+10000000}, &(0x7f0000001200)={[0x1ff]}, 0x8) 02:47:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 02:47:55 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ppoll(&(0x7f0000001140)=[{0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) [ 445.328117][ T33] audit: type=1326 audit(1595040475.652:39): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10962 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:47:55 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0xbd13, 0x0, 0x7f, 0x7ffffff7}]}) userfaultfd(0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xe800, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = pidfd_getfd(r4, r0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r5, 0xc01c64a3, &(0x7f0000000140)={0x2, 0x3, 0xbc, 0x8f4f, 0x8, 0x7, 0x100}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r6, r3, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000180)=@v2={0x2, @aes128, 0x4, [], "7a8c37d70d59d3f5227e95845d8c466e"}) dup3(r2, r1, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r2, 0x541c, &(0x7f0000000040)) 02:47:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x0, 0x0, 0x0) 02:47:56 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ppoll(&(0x7f0000001140)=[{0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) [ 445.664237][T10974] Unknown ioctl -2146671085 02:47:56 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000100)) userfaultfd(0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r4, r3, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vsock\x00', 0x20040, 0x0) clock_gettime(0x0, &(0x7f0000001180)) [ 445.704736][T10974] Unknown ioctl 21532 [ 445.765604][T10974] Unknown ioctl -2146671085 02:47:56 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000040), &(0x7f0000000140)=0x4) r2 = dup3(r1, r0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r2, 0x4112, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{0x1, 0x2, 0x1, 0x1}, 'syz1\x00', 0x2e}) userfaultfd(0x0) 02:47:56 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x0, 0x0, 0x0) 02:47:56 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ppoll(&(0x7f0000001140)=[{0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) 02:47:56 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000100)) userfaultfd(0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r4, r3, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vsock\x00', 0x20040, 0x0) [ 446.113270][T10985] Unknown ioctl 16658 [ 446.168074][T10988] Unknown ioctl 1079792899 [ 446.208765][T10985] Unknown ioctl 16658 [ 446.221122][T10988] Unknown ioctl 1079792899 02:47:56 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x6, 0x0, &(0x7f0000012ffc)) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f00000001c0)) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'team_slave_0\x00', {0x2, 0x4e23, @private=0xa010100}}) dup3(r5, r0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@in6={0xa, 0x4e21, 0x8, @remote, 0x6}, 0x80) symlinkat(&(0x7f0000000040)='./file0\x00', r5, &(0x7f00000000c0)='./file0\x00') 02:47:56 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x0, 0x0, 0x0) 02:47:56 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x128, 0x128, 0x4, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0xa, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x144}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f00000002c0)=""/220) ptrace$cont(0x7, r0, 0x0, 0x0) userfaultfd(0x0) [ 446.497811][T10994] Unknown ioctl 21591 02:47:56 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) userfaultfd(0x0) ppoll(&(0x7f0000001140)=[{0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) [ 446.534949][T10994] Unknown ioctl 35094 02:47:56 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000100)) userfaultfd(0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r4, r3, 0x0) [ 446.708326][T11000] Unknown ioctl -2146413349 02:47:57 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x6, 0x0, &(0x7f0000012ffc)) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f00000001c0)) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'team_slave_0\x00', {0x2, 0x4e23, @private=0xa010100}}) dup3(r5, r0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@in6={0xa, 0x4e21, 0x8, @remote, 0x6}, 0x80) symlinkat(&(0x7f0000000040)='./file0\x00', r5, &(0x7f00000000c0)='./file0\x00') [ 446.825521][T11007] Unknown ioctl -2146413349 02:47:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @private}, 0x10) 02:47:57 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) ppoll(&(0x7f0000001140)=[{0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) 02:47:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000100)) userfaultfd(0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) [ 447.033842][T11010] Unknown ioctl 21591 [ 447.066233][T11010] Unknown ioctl 35094 02:47:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @private}, 0x10) 02:47:57 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x6, 0x0, &(0x7f0000012ffc)) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f00000001c0)) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'team_slave_0\x00', {0x2, 0x4e23, @private=0xa010100}}) dup3(r5, r0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@in6={0xa, 0x4e21, 0x8, @remote, 0x6}, 0x80) symlinkat(&(0x7f0000000040)='./file0\x00', r5, &(0x7f00000000c0)='./file0\x00') 02:47:57 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') ppoll(&(0x7f0000001140)=[{0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) 02:47:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000100)) userfaultfd(0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) [ 447.499397][T11022] Unknown ioctl 21591 [ 447.551971][T11022] Unknown ioctl 35094 02:47:58 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000200)='\t', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @private}, 0x10) 02:47:59 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, r1, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x1d0, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}, @TIPC_NLA_NODE={0xfc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1e, 0x3, "914db9343fddcb6bb5645d200424ee0410654931417de1e85658"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x13, 0x3, "01e53166b5e23278957615e220dd0c"}, @TIPC_NLA_NODE_ID={0x6f, 0x3, "2b211e457bf845fa9e532bb7afecea64be0ca9db4740acb34de03db107487ecd44604fd27732f579e72b3887c6c91faf6cc89764b2690e20c1a8bfafad5d04487048d563f216fc2329210dd9c595c1b0a582dc88094c4c855340af6f6ff477604cb60957f2ed081a5c0689"}, @TIPC_NLA_NODE_ID={0x45, 0x3, "dd7705f544a282383edd7fb27430811b46cfa6478559c1c5d1ed4c98731ab172fb4b7dc2c983ebe63d043b03f03b3e5e1d449ff91a99ed292767a07b4acc442896"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x0, @local, 0x437e}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x40050}, 0x48800) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, r0, 0x0) pidfd_send_signal(r3, 0x2, &(0x7f00000000c0)={0x34, 0xfffffff7, 0x800}, 0x0) userfaultfd(0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r5, r4, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f00000003c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) 02:47:59 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x6, 0x0, &(0x7f0000012ffc)) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f00000001c0)) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'team_slave_0\x00', {0x2, 0x4e23, @private=0xa010100}}) dup3(r5, r0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r5, &(0x7f00000000c0)='./file0\x00') 02:47:59 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ppoll(&(0x7f0000001140)=[{0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) 02:47:59 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000100)) userfaultfd(0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) 02:47:59 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000), 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)) socket(0x10, 0x2, 0x0) io_setup(0x1, &(0x7f0000000100)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r2, 0xc1004110, &(0x7f0000000140)={0x1ff, [0x1, 0x0, 0x3], [{0xfffff000, 0x100, 0x1}, {0x13d, 0x80000001, 0x1, 0x1, 0x1}, {0x5, 0x0, 0x0, 0x1, 0x1}, {0xdf, 0x8001, 0x1}, {0x6, 0x7534ddad, 0x0, 0x1, 0x1}, {0x800, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x6, 0x1, 0x1, 0x1, 0x1}, {0xea4, 0x841, 0x1, 0x1}, {0x101, 0x3, 0x1, 0x0, 0x0, 0x1}, {0x101, 0x101, 0x1, 0x0, 0x0, 0x1}, {0x30b1, 0xdc, 0x0, 0x1, 0x0, 0x1}, {0x3ff, 0x10001, 0x0, 0x1, 0x0, 0x1}], 0xff}) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000040)={0x9, {0x1f, 0x1f, 0x1f7, 0xe40}}) userfaultfd(0x0) [ 449.787610][T11041] Unknown ioctl 21591 [ 449.814887][T11039] Unknown ioctl 1075074620 [ 449.827975][T11041] Unknown ioctl 35094 [ 449.887843][T11044] Unknown ioctl -1071601152 02:48:00 executing program 4: ppoll(&(0x7f0000001140)=[{0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) 02:48:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000100)) userfaultfd(0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) userfaultfd(0x0) 02:48:00 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x6, 0x0, &(0x7f0000012ffc)) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f00000001c0)) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'team_slave_0\x00', {0x2, 0x4e23, @private=0xa010100}}) symlinkat(&(0x7f0000000040)='./file0\x00', r5, &(0x7f00000000c0)='./file0\x00') 02:48:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000), 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)) socket(0x10, 0x2, 0x0) io_setup(0x1, &(0x7f0000000100)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r2, 0xc1004110, &(0x7f0000000140)={0x1ff, [0x1, 0x0, 0x3], [{0xfffff000, 0x100, 0x1}, {0x13d, 0x80000001, 0x1, 0x1, 0x1}, {0x5, 0x0, 0x0, 0x1, 0x1}, {0xdf, 0x8001, 0x1}, {0x6, 0x7534ddad, 0x0, 0x1, 0x1}, {0x800, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x6, 0x1, 0x1, 0x1, 0x1}, {0xea4, 0x841, 0x1, 0x1}, {0x101, 0x3, 0x1, 0x0, 0x0, 0x1}, {0x101, 0x101, 0x1, 0x0, 0x0, 0x1}, {0x30b1, 0xdc, 0x0, 0x1, 0x0, 0x1}, {0x3ff, 0x10001, 0x0, 0x1, 0x0, 0x1}], 0xff}) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000040)={0x9, {0x1f, 0x1f, 0x1f7, 0xe40}}) userfaultfd(0x0) 02:48:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000012ffc)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) ptrace$cont(0x1f, r1, 0x6, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) [ 450.265723][T11055] Unknown ioctl 21591 [ 450.296601][T11055] Unknown ioctl 35094 02:48:00 executing program 4: ppoll(&(0x7f0000001140)=[{0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) [ 450.323818][T11056] Unknown ioctl 1075074620 02:48:00 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x128, 0x128, 0x4, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0xa, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x144}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f00000002c0)=""/220) ptrace$cont(0x7, r0, 0x0, 0x0) userfaultfd(0x0) 02:48:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000100)) userfaultfd(0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 02:48:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000), 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)) socket(0x10, 0x2, 0x0) io_setup(0x1, &(0x7f0000000100)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r2, 0xc1004110, &(0x7f0000000140)={0x1ff, [0x1, 0x0, 0x3], [{0xfffff000, 0x100, 0x1}, {0x13d, 0x80000001, 0x1, 0x1, 0x1}, {0x5, 0x0, 0x0, 0x1, 0x1}, {0xdf, 0x8001, 0x1}, {0x6, 0x7534ddad, 0x0, 0x1, 0x1}, {0x800, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x6, 0x1, 0x1, 0x1, 0x1}, {0xea4, 0x841, 0x1, 0x1}, {0x101, 0x3, 0x1, 0x0, 0x0, 0x1}, {0x101, 0x101, 0x1, 0x0, 0x0, 0x1}, {0x30b1, 0xdc, 0x0, 0x1, 0x0, 0x1}, {0x3ff, 0x10001, 0x0, 0x1, 0x0, 0x1}], 0xff}) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000040)={0x9, {0x1f, 0x1f, 0x1f7, 0xe40}}) userfaultfd(0x0) 02:48:00 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x6, 0x0, &(0x7f0000012ffc)) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, r2, 0x0) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f00000001c0)) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r4, &(0x7f00000000c0)='./file0\x00') 02:48:00 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') userfaultfd(0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x81, 0x200001) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f00000002c0)={0x1, 0x51546f671ecae3f0, 0x1000, 0x74, &(0x7f0000000140)="470274ad430b4ad72fff57f15ca6bb2e4a87f1504951924dd1cd2f496d154fd6691061ee725f7a09a2ffb850daf9195ba934f17a8a3281d8176847d4db2d1eba695e3bfed2f32d5cf16a528969cff4fb1c027f421fb797e29671993b58af54c3154dd884f37b47f8a18860305b408d7d8a4bf469", 0xf3, 0x0, &(0x7f00000001c0)="1bb125d5f22d13f36d571ae24fdc637e0b7cf269357a26e591747d4333bf5f50c525654ce1d9fbf1248f4bc0fa43fd47b2a361289f790ef738f1835878a3f58d6fd7a347cccc1c4b3180a4deb9f8702c893bc1958ec29bf418f677ba723ac91e50ddff2b73e110b3aee56c1ad932edb9526d484186ea133917ae85248a70a323f4bc364b35c08a4bbc520a1101cac6602862cd50d2e5903e993d1df5427849e4db99442cc95ea7fd9e1ed54c76da7d6d83ea29397c849bbcb24a2e1982527e4b07ae7eba4badec85d380afa24239f6bc8b0eb68173df55d59ede597bf9ba0b3cc07f8cf0cc109f69051c9440f2794b496c6445"}) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r4, r3, 0x0) ioctl$UI_SET_SNDBIT(r4, 0x4004556a, 0x2) 02:48:01 executing program 4: ppoll(&(0x7f0000001140)=[{0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) [ 450.771140][T11068] Unknown ioctl 1075074620 [ 450.776937][T11069] Unknown ioctl 21591 02:48:01 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000100)) userfaultfd(0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) [ 450.857048][T11071] Unknown ioctl 1074025834 02:48:01 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000), 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)) socket(0x10, 0x2, 0x0) io_setup(0x1, &(0x7f0000000100)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r2, 0xc1004110, &(0x7f0000000140)={0x1ff, [0x1, 0x0, 0x3], [{0xfffff000, 0x100, 0x1}, {0x13d, 0x80000001, 0x1, 0x1, 0x1}, {0x5, 0x0, 0x0, 0x1, 0x1}, {0xdf, 0x8001, 0x1}, {0x6, 0x7534ddad, 0x0, 0x1, 0x1}, {0x800, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x6, 0x1, 0x1, 0x1, 0x1}, {0xea4, 0x841, 0x1, 0x1}, {0x101, 0x3, 0x1, 0x0, 0x0, 0x1}, {0x101, 0x101, 0x1, 0x0, 0x0, 0x1}, {0x30b1, 0xdc, 0x0, 0x1, 0x0, 0x1}, {0x3ff, 0x10001, 0x0, 0x1, 0x0, 0x1}], 0xff}) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000040)={0x9, {0x1f, 0x1f, 0x1f7, 0xe40}}) 02:48:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x6, 0x0, &(0x7f0000012ffc)) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, r2, 0x0) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f00000001c0)) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 02:48:01 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) write$FUSE_STATFS(r1, &(0x7f00000000c0)={0x60, 0x0, 0x5, {{0x800, 0x6, 0x9bf0, 0x4, 0x1, 0x80, 0x3ff, 0x6}}}, 0x60) 02:48:01 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ppoll(&(0x7f0000001140)=[{0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) 02:48:01 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000100)) userfaultfd(0x0) [ 451.287561][T11083] Unknown ioctl 21591 [ 451.324242][T11084] Unknown ioctl 1075074620 [ 451.869250][T11098] IPVS: ftp: loaded support on port[0] = 21 [ 452.209907][T11098] chnl_net:caif_netlink_parms(): no params data found [ 452.444787][T11098] bridge0: port 1(bridge_slave_0) entered blocking state [ 452.452568][T11098] bridge0: port 1(bridge_slave_0) entered disabled state [ 452.462235][T11098] device bridge_slave_0 entered promiscuous mode [ 452.477347][T11098] bridge0: port 2(bridge_slave_1) entered blocking state [ 452.486205][T11098] bridge0: port 2(bridge_slave_1) entered disabled state [ 452.495823][T11098] device bridge_slave_1 entered promiscuous mode [ 452.615600][T11098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 452.630792][T11098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 452.680354][T11098] team0: Port device team_slave_0 added [ 452.690042][T11098] team0: Port device team_slave_1 added [ 452.741011][T11098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 452.748540][T11098] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 452.776773][T11098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 452.795045][T11098] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 452.802225][T11098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 452.828430][T11098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 452.907544][T11098] device hsr_slave_0 entered promiscuous mode [ 452.955404][T11098] device hsr_slave_1 entered promiscuous mode [ 452.991566][T11098] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 452.999335][T11098] Cannot create hsr debugfs directory [ 453.231279][T11098] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 453.279368][T11098] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 453.319295][T11098] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 453.378120][T11098] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 453.548183][T11098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 453.573585][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 453.583011][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 453.600747][T11098] 8021q: adding VLAN 0 to HW filter on device team0 [ 453.621964][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 453.633188][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 453.642656][ T9037] bridge0: port 1(bridge_slave_0) entered blocking state [ 453.649965][ T9037] bridge0: port 1(bridge_slave_0) entered forwarding state [ 453.697756][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 453.706599][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 453.717498][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 453.726921][ T9037] bridge0: port 2(bridge_slave_1) entered blocking state [ 453.734280][ T9037] bridge0: port 2(bridge_slave_1) entered forwarding state [ 453.744120][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 453.755252][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 453.766313][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 453.776955][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 453.787334][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 453.798285][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 453.816207][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 453.843657][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 453.854765][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 453.878026][T11098] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 453.892519][T11098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 453.912366][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 453.922166][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 453.978420][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 453.986952][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 454.011050][T11098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 454.051043][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 454.061187][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 454.113253][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 454.124154][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 454.139431][T11098] device veth0_vlan entered promiscuous mode [ 454.149635][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 454.158886][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 454.196561][T11098] device veth1_vlan entered promiscuous mode [ 454.245509][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 454.254910][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 454.264946][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 454.275037][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 454.297412][T11098] device veth0_macvtap entered promiscuous mode [ 454.316145][T11098] device veth1_macvtap entered promiscuous mode [ 454.359724][T11098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 454.371155][T11098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.381459][T11098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 454.392154][T11098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.402101][T11098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 454.412964][T11098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.422914][T11098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 454.433529][T11098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.443480][T11098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 454.454075][T11098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.468442][T11098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 454.480750][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 454.491590][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 454.501080][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 454.511192][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 454.560574][T11098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 454.571166][T11098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.582167][T11098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 454.593322][T11098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.603518][T11098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 454.615152][T11098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.625169][T11098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 454.636073][T11098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.646101][T11098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 454.656690][T11098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.671013][T11098] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 454.680347][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 454.690481][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 454.864860][T11307] Unknown ioctl -2146413349 02:48:08 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x128, 0x128, 0x4, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0xa, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x144}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f00000002c0)=""/220) ptrace$cont(0x7, r0, 0x0, 0x0) userfaultfd(0x0) 02:48:08 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x6, 0x0, &(0x7f0000012ffc)) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, r2, 0x0) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f00000001c0)) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 02:48:08 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ppoll(&(0x7f0000001140)=[{0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) 02:48:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0xf753, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)={0x1, 0x0, "056f45e0268cfbe86204b9131e44e2fd1a5f124be05f1e2b138648990c73716838e7b0f23f5768320d5e297c9ca649ffa90d322e5dccaccadd1d82f6885acfd81c008e6202067ac3e8543f5db7f56b3310ce51b006418ac3fc1e3e8b6d517483895a51e3c53469b4f7a0dbd302e4859a033c82"}, 0x7b, 0xfffffffffffffff8) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000200)={0x0, "78c11c194dc489da302f1d1bee8a8bd8cf54415deee9a817d0fab3f748762637", 0x3, 0x3, 0x307, 0x80008, 0x2}) ioctl$PPPIOCDISCONN(r1, 0x7439) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0x4, @ipv4={[], [], @multicast2}, 0x3}, 0x1c) 02:48:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000), 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)) socket(0x10, 0x2, 0x0) io_setup(0x1, &(0x7f0000000100)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r2, 0xc1004110, &(0x7f0000000140)={0x1ff, [0x1, 0x0, 0x3], [{0xfffff000, 0x100, 0x1}, {0x13d, 0x80000001, 0x1, 0x1, 0x1}, {0x5, 0x0, 0x0, 0x1, 0x1}, {0xdf, 0x8001, 0x1}, {0x6, 0x7534ddad, 0x0, 0x1, 0x1}, {0x800, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x6, 0x1, 0x1, 0x1, 0x1}, {0xea4, 0x841, 0x1, 0x1}, {0x101, 0x3, 0x1, 0x0, 0x0, 0x1}, {0x101, 0x101, 0x1, 0x0, 0x0, 0x1}, {0x30b1, 0xdc, 0x0, 0x1, 0x0, 0x1}, {0x3ff, 0x10001, 0x0, 0x1, 0x0, 0x1}], 0xff}) 02:48:08 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000100)) [ 457.983669][T11319] Unknown ioctl 29753 [ 457.991103][T11317] Unknown ioctl 21591 [ 458.051075][T11319] Unknown ioctl 29753 02:48:08 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ppoll(&(0x7f0000001140)=[{0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) [ 458.147213][T11324] Unknown ioctl -2146413349 02:48:08 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 02:48:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000), 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)) socket(0x10, 0x2, 0x0) io_setup(0x1, &(0x7f0000000100)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 02:48:08 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x6, 0x0, &(0x7f0000012ffc)) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, r2, 0x0) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f00000001c0)) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 02:48:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000100)=""/231, &(0x7f0000000200)=0xe7) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, r2, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r5, r4, 0x0) sendmsg$nl_netfilter(r5, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x13, 0x0, 0x201, 0x70bd2b, 0x25dfdbff, {0x5, 0x0, 0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x840) ioctl$vim2m_VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000000040)={0x3, 0x7, 0x8000, 0x4800}) [ 458.450975][T11335] Unknown ioctl 21591 [ 458.493649][T11337] Unknown ioctl -1069525488 02:48:08 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 02:48:11 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x128, 0x128, 0x4, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0xa, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x144}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f00000002c0)=""/220) ptrace$cont(0x7, r0, 0x0, 0x0) userfaultfd(0x0) 02:48:11 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000001140)=[{0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) 02:48:11 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000), 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)) socket(0x10, 0x2, 0x0) io_setup(0x1, &(0x7f0000000100)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 02:48:11 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x6, 0x0, &(0x7f0000012ffc)) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, r2, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r4, &(0x7f00000000c0)='./file0\x00') 02:48:11 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x404400, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) r1 = socket$netlink(0x10, 0x3, 0xd77e2102e542fe76) sendmsg$AUDIT_SET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x3e9, 0x400, 0x70bd25, 0x25dfdbfe, {0x13, 0x0, 0x2, 0xffffffffffffffff, 0x6, 0x8e9, 0xffff, 0x5, 0x0, 0x1000}, ["", "", "", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4000040}, 0x8000) userfaultfd(0x0) 02:48:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) 02:48:11 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000001140)=[{0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) 02:48:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) 02:48:11 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x128, 0x128, 0x4, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0xa, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x144}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f00000002c0)=""/220) ptrace$cont(0x7, r0, 0x0, 0x0) 02:48:11 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x6, 0x0, &(0x7f0000012ffc)) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r3, &(0x7f00000000c0)='./file0\x00') 02:48:11 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000), 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)) socket(0x10, 0x2, 0x0) io_setup(0x1, &(0x7f0000000100)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) 02:48:11 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x128, 0x128, 0x4, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0xa, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x144}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f00000002c0)=""/220) ptrace$cont(0x7, r0, 0x0, 0x0) 02:48:12 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000001140)=[{0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) 02:48:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) userfaultfd(0x0) [ 461.810763][T11385] Unknown ioctl -2146413349 02:48:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x6, 0x0, &(0x7f0000012ffc)) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r3, &(0x7f00000000c0)='./file0\x00') 02:48:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000), 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)) socket(0x10, 0x2, 0x0) io_setup(0x1, &(0x7f0000000100)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 02:48:12 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) ppoll(&(0x7f0000001140)=[{0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) 02:48:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000), 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)) socket(0x10, 0x2, 0x0) io_setup(0x1, &(0x7f0000000100)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:48:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) 02:48:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x6, 0x0, &(0x7f0000012ffc)) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r3, &(0x7f00000000c0)='./file0\x00') 02:48:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000), 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)) socket(0x10, 0x2, 0x0) io_setup(0x1, &(0x7f0000000100)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 02:48:12 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) ppoll(&(0x7f0000001140)=[{0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) 02:48:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) 02:48:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x128, 0x128, 0x4, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0xa, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x144}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f00000002c0)=""/220) 02:48:15 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x6, 0x0, &(0x7f0000012ffc)) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) userfaultfd(0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 02:48:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000), 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)) socket(0x10, 0x2, 0x0) io_setup(0x1, &(0x7f0000000100)) 02:48:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) ppoll(&(0x7f0000001140)=[{0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) 02:48:15 executing program 0: inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) 02:48:15 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r1, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, r2, 0x0) accept$packet(r3, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000740)=0x14) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r6, r5, 0x0) mmap(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x0, 0x30, r5, 0x8a62c000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000014000/0x2000)=nil, 0x2000}}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x6c, r1, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010101}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r4}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x41}, 0x40040) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) 02:48:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000), 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)) socket(0x10, 0x2, 0x0) [ 464.995858][T11438] Unknown ioctl -2146413349 02:48:15 executing program 0: inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) 02:48:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) ppoll(&(0x7f0000001140)=[{0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) 02:48:15 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x6, 0x0, &(0x7f0000012ffc)) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 02:48:15 executing program 1: userfaultfd(0x0) 02:48:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000), 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)) 02:48:18 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x128, 0x128, 0x4, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0xa, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x144}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) 02:48:18 executing program 0: inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) 02:48:18 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x6, 0x0, &(0x7f0000012ffc)) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 02:48:18 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) ppoll(&(0x7f0000001140)=[{0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) 02:48:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)={0x5c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x80000004}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) userfaultfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x6, 0x0, &(0x7f0000012ffc)) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000040)=0x2) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x6, 0x401, 0x0, 0x0, {0x3, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24048011}, 0x20008040) 02:48:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() io_setup(0x4, &(0x7f0000000040)) 02:48:18 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) userfaultfd(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000012ffc)) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') 02:48:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v1={0x1000000, [{0x10000, 0x7fff}]}, 0xc, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000040)={0x11, 0x7, 0x2, {{0x4, '#:.}'}, 0x1}}, 0x11) userfaultfd(0x0) 02:48:18 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) ppoll(&(0x7f0000001140)=[{0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) 02:48:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) 02:48:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x4, &(0x7f0000000040)) 02:48:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) io_setup(0x4, &(0x7f0000000040)) 02:48:21 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x128, 0x128, 0x4, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0xa, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x144}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 02:48:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) 02:48:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) userfaultfd(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000012ffc)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') 02:48:21 executing program 1: prctl$PR_SET_FPEMU(0xa, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x6, 0x2}, {0xfffd, 0x3, 0x7, 0xffffca86}]}) userfaultfd(0x80800) 02:48:21 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) ppoll(&(0x7f0000001140)=[{0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) 02:48:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) io_setup(0x4, &(0x7f0000000040)) 02:48:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) userfaultfd(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 471.234646][ T33] audit: type=1326 audit(1595040501.562:40): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11518 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:48:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) 02:48:21 executing program 3: io_setup(0x4, &(0x7f0000000040)) 02:48:21 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x128, 0x128, 0x4, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0xa, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x144}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 02:48:21 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x1, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, r1, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="00fedbdf2508000000"], 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x20000000) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r4, r0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r4, 0x80044dfb, &(0x7f0000000000)) userfaultfd(0x0) 02:48:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) userfaultfd(0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 471.644109][T11536] Unknown ioctl -2147201541 02:48:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) 02:48:22 executing program 3: io_setup(0x4, &(0x7f0000000040)) [ 471.729309][T11536] Unknown ioctl -2147201541 02:48:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 02:48:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x7b, 0xfd, 0x7ffffff7}]}) userfaultfd(0x0) 02:48:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) ppoll(&(0x7f0000001140)=[{0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) 02:48:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) 02:48:22 executing program 3: io_setup(0x4, &(0x7f0000000040)) 02:48:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 02:48:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x4, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}, {0x7fff, 0xa, 0x7e, 0x6}, {0xfc, 0x1, 0xe6, 0x2}, {0x0, 0xff, 0x7, 0x201e}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x7, 0x8, 0x24, 0x400}, {0x5, 0x2, 0x4, 0x1b4}]}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, r2, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x1, &(0x7f0000000240)=0x491, 0x8) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x2000, &(0x7f0000000140), 0x1, r3}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) [ 472.279052][ T33] audit: type=1326 audit(1595040502.602:41): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11556 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 472.470519][T11564] Unknown ioctl 1077980793 [ 472.545364][T11565] Unknown ioctl 1077980793 02:48:24 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x128, 0x128, 0x4, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0xa, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x144}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) 02:48:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) 02:48:24 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)) 02:48:24 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 02:48:24 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000040)={0x87, @multicast2, 0x4e20, 0x0, 'lblc\x00', 0x2, 0x2}, 0x2c) 02:48:24 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) ppoll(&(0x7f0000001140)=[{0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0xd294}], 0x3, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) [ 474.644153][ T33] audit: type=1326 audit(1595040504.972:42): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11581 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:48:25 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 02:48:25 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)) 02:48:25 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r4, r0, 0x0) write$nbd(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="674466980000000004000100030000001ed30609aeb9744ab3ae72021eef692ce2f40a40e68969e8aa94ecc0608257c36ddc41a1fc2db990d8e313b7151969b599a173e5471f631c6ce9889ae64405c4912e50c7761240fa05bfd58edf62c0c8fa1292d26c"], 0x65) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000300)=0x4) 02:48:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) [ 474.981603][T11594] Unknown ioctl -1061136325 [ 474.992319][T11594] Unknown ioctl -2147176808 [ 475.014522][T11596] Unknown ioctl -1061136325 [ 475.024018][T11596] Unknown ioctl -2147176808 02:48:25 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 02:48:25 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)) 02:48:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) 02:48:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x128, 0x128, 0x4, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0xa, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x144}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:48:28 executing program 1: userfaultfd(0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x4}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x300, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x4000) 02:48:28 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 02:48:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) io_setup(0x4, &(0x7f0000000040)) 02:48:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ppoll(0x0, 0x0, &(0x7f00000011c0), &(0x7f0000001200)={[0x1ff]}, 0x8) 02:48:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) 02:48:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ppoll(0x0, 0x0, 0x0, &(0x7f0000001200)={[0x1ff]}, 0x8) 02:48:28 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 02:48:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000100)) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "d3b81c8af8340935", "f71e10e0d300d6494a3fb160662ee75f", "9483c19a", "3cb73a09a68d6620"}, 0x28) 02:48:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) io_setup(0x4, &(0x7f0000000040)) [ 478.253659][T11639] Unknown ioctl -2147204315 02:48:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) [ 478.309541][T11639] Unknown ioctl -2147204315 02:48:28 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 02:48:31 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) io_setup(0x4, &(0x7f0000000040)) 02:48:31 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x128, 0x128, 0x4, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0xa, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x144}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup(r1) 02:48:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x101800) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x80000) write$capi20(r2, &(0x7f0000000040)={0x10, 0x53b, 0x82, 0x80, 0x8, 0x7}, 0x10) 02:48:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 02:48:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ppoll(0x0, 0x0, 0x0, &(0x7f0000001200)={[0x1ff]}, 0x8) 02:48:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) 02:48:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={r3, 0x400}, &(0x7f00000000c0)=0x8) 02:48:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 02:48:31 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) io_setup(0x4, &(0x7f0000000040)) 02:48:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) 02:48:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r1, 0x40084146, &(0x7f0000000040)=0x9) 02:48:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 02:48:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) [ 481.498902][T11685] Unknown ioctl 1074282822 [ 481.601672][ T33] audit: type=1326 audit(1595040511.922:43): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11688 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:48:34 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x128, 0x128, 0x4, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0xa, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x144}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 02:48:34 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) io_setup(0x4, &(0x7f0000000040)) 02:48:34 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 02:48:34 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00ee00000000000028001200090001007665746800000000180402001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x44, 0x2, [@TCA_FLOW_POLICE={0x40, 0xa, 0x0, 0x1, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000008, 0x0, 0x0, 0x0, {0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x2, 0x0, 0x1e1}}}]}]}}]}, 0x74}}, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r6, r5, 0x0) bind$xdp(r1, &(0x7f0000000000)={0x2c, 0x0, r4, 0x16, r6}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)) userfaultfd(0x0) 02:48:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ppoll(0x0, 0x0, 0x0, &(0x7f0000001200)={[0x1ff]}, 0x8) 02:48:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) [ 484.071527][T11707] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 484.086603][ T33] audit: type=1326 audit(1595040514.413:44): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11708 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:48:34 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) io_setup(0x4, &(0x7f0000000040)) [ 484.238561][T11707] Unknown ioctl -1072125377 [ 484.247440][T11716] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 02:48:34 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 02:48:34 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = syz_open_dev$audion(&(0x7f00000011c0)='/dev/audio#\x00', 0x7, 0x48380) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001200)={&(0x7f00000000c0)="ee65dfd68607af479e951f3bc3004a29d025c6ca34fd28df80cddacb74da916b2f92691324cf4551f6fe48e390346ed75ceacfbe7a9e02c84f3f31dc8b8bac2bdfde4e091eb606c9", &(0x7f0000000040)=""/63, &(0x7f0000000140)="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", &(0x7f0000001140)="0a8de0a240ee313f883563c2f0f8de74bce3ec0096748ae1e6a9bfa30b8aeb548fe6a3524027d0acf6e950031abe5a9a2ad029e919e0b9d7cc1ebfc080f40b8d9b236086b8096542727531bdf781735a17fd8e2f", 0x8, r0}, 0x38) 02:48:34 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 02:48:34 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) io_setup(0x4, &(0x7f0000000040)) 02:48:35 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) fstatfs(r0, &(0x7f00000000c0)=""/194) 02:48:37 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x128, 0x128, 0x4, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0xa, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x144}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) 02:48:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 02:48:37 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ppoll(0x0, 0x0, &(0x7f00000011c0), 0x0, 0x0) 02:48:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000040), 0x4) userfaultfd(0x0) 02:48:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000000) 02:48:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) io_setup(0x4, &(0x7f0000000040)) [ 487.220395][ T33] audit: type=1326 audit(1595040517.543:45): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11754 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:48:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000080)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000300)=0x5) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 02:48:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 02:48:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) io_setup(0x4, &(0x7f0000000040)) 02:48:37 executing program 1: userfaultfd(0x0) 02:48:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 02:48:38 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8}]}) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x5901, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x9a, 0xfff}, @mss], 0x2) r1 = socket$inet(0x2, 0x1, 0x27d1) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000100)={@private=0xa010100, @rand_addr=0x64010102, @empty}, 0xc) userfaultfd(0x0) [ 487.783831][ T33] audit: type=1326 audit(1595040518.113:46): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11776 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 488.558707][ T33] audit: type=1326 audit(1595040518.883:47): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11776 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:48:40 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x128, 0x128, 0x4, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0xa, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x144}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) 02:48:40 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) futex(0x0, 0x5, 0x0, 0x0, 0x0, 0x0) 02:48:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) io_setup(0x4, &(0x7f0000000040)) 02:48:40 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 02:48:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) inotify_add_watch(0xffffffffffffffff, 0x0, 0x4000000) 02:48:40 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SIOCPNGETOBJECT(r1, 0x89e0, &(0x7f0000000140)) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x53}) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x3}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x10000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r5, r0, 0x0) ioctl$VHOST_SET_VRING_ERR(r5, 0x4008af22, &(0x7f0000000100)) [ 490.343055][ T33] audit: type=1326 audit(1595040520.673:48): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11795 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 490.418634][T11802] Unknown ioctl 9216 [ 490.452068][T11802] Unknown ioctl 1074310946 02:48:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 02:48:40 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 02:48:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00800000000000000000000800040000000000", 0x24) 02:48:41 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) getsockname$tipc(0xffffffffffffffff, &(0x7f0000000040)=@name, &(0x7f00000000c0)=0x10) userfaultfd(0x0) [ 490.745530][ T33] audit: type=1326 audit(1595040521.073:49): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11813 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:48:41 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9, 0x20011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f00000000c0)={0x0, 0x0, @ioapic}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 02:48:41 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000800)='./file0\x00', 0xa400295c) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file2\x00') 02:48:43 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x128, 0x128, 0x4, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0xa, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x144}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) 02:48:43 executing program 0: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/112, 0x70) r1 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r0, 0xfffffffffffffffe, 0x1) 02:48:43 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x20, r3, 0x2468825185d9173d, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_INACTIVITY_TIMEOUT={0x6, 0x96, 0x7bb5}]}, 0x1c}}, 0x80) dup3(r1, r0, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'gre0\x00'}) 02:48:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_STRSET_HEADER={0x5, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 02:48:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) io_setup(0x4, &(0x7f0000000040)) 02:48:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 493.519395][ T33] audit: type=1326 audit(1595040523.843:50): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11842 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 493.599890][ T33] audit: type=1326 audit(1595040523.923:51): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11848 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:48:44 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x2, 0x9, 0x201, 0x0, 0x0, {0xc}}, 0x14}, 0x1, 0x0, 0x0, 0x4040001}, 0x8000) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14004ea13700001000010000000000000000000000000a1400324a97e3dbde00764000000000bf0b000000140000001000010000000000000000000000000a"], 0x3c}}, 0x0) [ 493.728415][T11854] Unknown ioctl 35200 02:48:44 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x128, 0x128, 0x4, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0xa, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x144}, 0x20) 02:48:44 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0xc0, 0x0, 0xc0, 0x0, 0xc0, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'macvlan1\x00', 'ip_vti0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00', 0x3}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x178}}, {{@ip={@remote, @remote, 0x0, 0x0, 'macvlan0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) 02:48:44 executing program 1: userfaultfd(0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000001c0)=""/150) r2 = dup3(r1, r0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000000000000040000002214001462726f616e6b0000b1927b223b7289fbcf51287bff59ba4d84122039522f08e34f60db9c1e0b4486c3c92b2d6282d86dc07bd03e3ce83ff1dae3539cdc58cd42770439194ba33fc6f0e409976f036c5e0fdd7aa1787cf7382cdbc039d5e72f0aa93dca4546b4b1bd08b9f2b9d86dda392627bf279743a3d1e6bed91fe9d60000000000000000"], 0x30}}, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req3={0x0, 0x5, 0x400, 0x7fffffff, 0x10001, 0x6, 0x6}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r4, 0x100, 0x70bd2b, 0x25dfdbfb, {{}, {}, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004004}, 0x4000080) 02:48:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12, &(0x7f0000000140)="f7f249b9740c9e02007f00000000000032a5"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:48:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00\x00\x00 '], 0x28}}], 0x2, 0x0) [ 494.045172][T11870] Unknown ioctl -2143271673 [ 494.051367][T11869] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 494.106144][T11870] Unknown ioctl -2143271673 02:48:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000300)={0x2, 0x9, 0x1, 0x8, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) 02:48:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 02:48:44 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7cd6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518"], 0xed) getitimer(0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="45ca6b3807898f9a2d839537d419dd3c8cc2247bd3ed96f025dc9a54b62f20cf665145b3", 0x24}], 0x1) ioctl$int_out(r1, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'netdevsim0\x00'}, 0x18) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000180)={0x401, "e653c14fb70516a366f4c6e49b282d5f2f40aa92640688a59dd5f39577e210fb", 0x2, 0x3, 0x1, 0x8, 0x1000006, 0x2}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 494.527286][ T33] audit: type=1326 audit(1595040524.853:52): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11886 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 494.543500][T11889] Unknown ioctl -1068477168 02:48:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) io_setup(0x4, &(0x7f0000000040)) [ 494.686690][ C0] sd 0:0:1:0: [sg0] tag#7531 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 494.697306][ C0] sd 0:0:1:0: [sg0] tag#7531 CDB: Test Unit Ready [ 494.704759][ C0] sd 0:0:1:0: [sg0] tag#7531 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.714554][ C0] sd 0:0:1:0: [sg0] tag#7531 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.724359][ C0] sd 0:0:1:0: [sg0] tag#7531 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.734162][ C0] sd 0:0:1:0: [sg0] tag#7531 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.743956][ C0] sd 0:0:1:0: [sg0] tag#7531 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.753787][ C0] sd 0:0:1:0: [sg0] tag#7531 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.763593][ C0] sd 0:0:1:0: [sg0] tag#7531 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.773400][ C0] sd 0:0:1:0: [sg0] tag#7531 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.783194][ C0] sd 0:0:1:0: [sg0] tag#7531 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.785273][T11897] IPVS: ftp: loaded support on port[0] = 21 [ 494.792989][ C0] sd 0:0:1:0: [sg0] tag#7531 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.808588][ C0] sd 0:0:1:0: [sg0] tag#7531 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.818395][ C0] sd 0:0:1:0: [sg0] tag#7531 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.828190][ C0] sd 0:0:1:0: [sg0] tag#7531 CDB[c0]: 00 00 00 00 00 00 00 00 [ 494.849800][ T33] audit: type=1326 audit(1595040525.173:53): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11896 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:48:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0xffffd8ef}, 0x10) userfaultfd(0x0) r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000140)=0xa798, 0x4) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000100)={0x3ff}, 0x4) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x2000)=nil, 0x2000}}) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r5, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x1) [ 495.129078][T11903] Unknown ioctl 9216 [ 495.306914][ C1] sd 0:0:1:0: [sg0] tag#7537 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 495.317558][ C1] sd 0:0:1:0: [sg0] tag#7537 CDB: Test Unit Ready [ 495.324303][ C1] sd 0:0:1:0: [sg0] tag#7537 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.334452][ C1] sd 0:0:1:0: [sg0] tag#7537 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.344327][ C1] sd 0:0:1:0: [sg0] tag#7537 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.354160][ C1] sd 0:0:1:0: [sg0] tag#7537 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.363966][ C1] sd 0:0:1:0: [sg0] tag#7537 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.373808][ C1] sd 0:0:1:0: [sg0] tag#7537 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.383625][ C1] sd 0:0:1:0: [sg0] tag#7537 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.393437][ C1] sd 0:0:1:0: [sg0] tag#7537 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02:48:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x7, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) [ 495.403255][ C1] sd 0:0:1:0: [sg0] tag#7537 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.413100][ C1] sd 0:0:1:0: [sg0] tag#7537 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.422921][ C1] sd 0:0:1:0: [sg0] tag#7537 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.432745][ C1] sd 0:0:1:0: [sg0] tag#7537 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.442551][ C1] sd 0:0:1:0: [sg0] tag#7537 CDB[c0]: 00 00 00 00 00 00 00 00 [ 495.467837][T11927] sg_write: process 116 (syz-executor.4) changed security contexts after opening file descriptor, this is not allowed. 02:48:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 495.533366][T11895] IPVS: ftp: loaded support on port[0] = 21 [ 495.951164][ T525] tipc: TX() has been purged, node left! 02:48:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:48:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x1f, 0xa9, 0x7, 0x5}]}) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000080)=0x1020000, 0x4) userfaultfd(0x80000) 02:48:47 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7cd6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518"], 0xed) getitimer(0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="45ca6b3807898f9a2d839537d419dd3c8cc2247bd3ed96f025dc9a54b62f20cf665145b3", 0x24}], 0x1) ioctl$int_out(r1, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'netdevsim0\x00'}, 0x18) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000180)={0x401, "e653c14fb70516a366f4c6e49b282d5f2f40aa92640688a59dd5f39577e210fb", 0x2, 0x3, 0x1, 0x8, 0x1000006, 0x2}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 497.068004][ C1] sd 0:0:1:0: [sg0] tag#7538 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 497.078647][ C1] sd 0:0:1:0: [sg0] tag#7538 CDB: Test Unit Ready [ 497.085440][ C1] sd 0:0:1:0: [sg0] tag#7538 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.095258][ C1] sd 0:0:1:0: [sg0] tag#7538 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.105080][ C1] sd 0:0:1:0: [sg0] tag#7538 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.114903][ C1] sd 0:0:1:0: [sg0] tag#7538 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.124720][ C1] sd 0:0:1:0: [sg0] tag#7538 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.134561][ C1] sd 0:0:1:0: [sg0] tag#7538 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.144363][ C1] sd 0:0:1:0: [sg0] tag#7538 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.154180][ C1] sd 0:0:1:0: [sg0] tag#7538 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.163976][ C1] sd 0:0:1:0: [sg0] tag#7538 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.173828][ C1] sd 0:0:1:0: [sg0] tag#7538 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.183640][ C1] sd 0:0:1:0: [sg0] tag#7538 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.193458][ C1] sd 0:0:1:0: [sg0] tag#7538 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.203267][ C1] sd 0:0:1:0: [sg0] tag#7538 CDB[c0]: 00 00 00 00 00 00 00 00 [ 497.261976][T11963] IPVS: ftp: loaded support on port[0] = 21 02:48:47 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7cd6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518"], 0xed) getitimer(0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="45ca6b3807898f9a2d839537d419dd3c8cc2247bd3ed96f025dc9a54b62f20cf665145b3", 0x24}], 0x1) ioctl$int_out(r1, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'netdevsim0\x00'}, 0x18) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000180)={0x401, "e653c14fb70516a366f4c6e49b282d5f2f40aa92640688a59dd5f39577e210fb", 0x2, 0x3, 0x1, 0x8, 0x1000006, 0x2}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 02:48:47 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 02:48:47 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) io_setup(0x0, &(0x7f0000000040)) 02:48:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x420100, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r1, &(0x7f0000002480)=[{&(0x7f0000003540)=""/4108, 0x100c}], 0x1, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x1000}], 0x1, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000540)=0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f00000002c0)={0x0, 0x8, 0x2, 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r3, r2, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r3, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x130, 0x2, 0x2, 0x3, 0x0, 0x0, {0x1, 0x0, 0x2}, [@CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_MASK={0xe4, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x25}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x12}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @multicast1}}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x3f}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_MASK={0xc, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x4000}, 0x44) 02:48:48 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7cd6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518"], 0xed) getitimer(0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="45ca6b3807898f9a2d839537d419dd3c8cc2247bd3ed96f025dc9a54b62f20cf665145b3", 0x24}], 0x1) ioctl$int_out(r1, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'netdevsim0\x00'}, 0x18) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000180)={0x401, "e653c14fb70516a366f4c6e49b282d5f2f40aa92640688a59dd5f39577e210fb", 0x2, 0x3, 0x1, 0x8, 0x1000006, 0x2}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 02:48:48 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 497.763795][ C1] sd 0:0:1:0: [sg0] tag#7539 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 497.774453][ C1] sd 0:0:1:0: [sg0] tag#7539 CDB: Test Unit Ready [ 497.781184][ C1] sd 0:0:1:0: [sg0] tag#7539 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.790996][ C1] sd 0:0:1:0: [sg0] tag#7539 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.800807][ C1] sd 0:0:1:0: [sg0] tag#7539 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.810701][ C1] sd 0:0:1:0: [sg0] tag#7539 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.820436][ C1] sd 0:0:1:0: [sg0] tag#7539 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.830265][ C1] sd 0:0:1:0: [sg0] tag#7539 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.840082][ C1] sd 0:0:1:0: [sg0] tag#7539 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.849896][ C1] sd 0:0:1:0: [sg0] tag#7539 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.859711][ C1] sd 0:0:1:0: [sg0] tag#7539 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.869538][ C1] sd 0:0:1:0: [sg0] tag#7539 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.879349][ C1] sd 0:0:1:0: [sg0] tag#7539 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.889154][ C1] sd 0:0:1:0: [sg0] tag#7539 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.898961][ C1] sd 0:0:1:0: [sg0] tag#7539 CDB[c0]: 00 00 00 00 00 00 00 00 02:48:48 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) io_setup(0x0, &(0x7f0000000040)) [ 497.948552][T12002] IPVS: ftp: loaded support on port[0] = 21 [ 498.076414][T12008] IPVS: ftp: loaded support on port[0] = 21 02:48:48 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0xfd, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) 02:48:48 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(0x0, r0, &(0x7f00000000c0)='./file0\x00') [ 498.641663][ C1] sd 0:0:1:0: [sg0] tag#7540 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 498.652295][ C1] sd 0:0:1:0: [sg0] tag#7540 CDB: Test Unit Ready [ 498.658921][ C1] sd 0:0:1:0: [sg0] tag#7540 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.668795][ C1] sd 0:0:1:0: [sg0] tag#7540 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.678611][ C1] sd 0:0:1:0: [sg0] tag#7540 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.688433][ C1] sd 0:0:1:0: [sg0] tag#7540 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.698241][ C1] sd 0:0:1:0: [sg0] tag#7540 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.708052][ C1] sd 0:0:1:0: [sg0] tag#7540 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.717871][ C1] sd 0:0:1:0: [sg0] tag#7540 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.727688][ C1] sd 0:0:1:0: [sg0] tag#7540 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.737505][ C1] sd 0:0:1:0: [sg0] tag#7540 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.747312][ C1] sd 0:0:1:0: [sg0] tag#7540 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.757113][ C1] sd 0:0:1:0: [sg0] tag#7540 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.766933][ C1] sd 0:0:1:0: [sg0] tag#7540 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.776754][ C1] sd 0:0:1:0: [sg0] tag#7540 CDB[c0]: 00 00 00 00 00 00 00 00 [ 499.671414][ T525] tipc: TX() has been purged, node left! 02:48:50 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:48:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) io_setup(0x0, &(0x7f0000000040)) 02:48:50 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x410, 0x108, 0x218, 0x108, 0x328, 0x328, 0x328, 0x4, &(0x7f0000000040), {[{{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x1, 0x400, {0x1}}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local, @multicast1, @local, 0x4, 0x1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x460) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) 02:48:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(0x0, r0, &(0x7f00000000c0)='./file0\x00') 02:48:50 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7cd6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518"], 0xed) getitimer(0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="45ca6b3807898f9a2d839537d419dd3c8cc2247bd3ed96f025dc9a54b62f20cf665145b3", 0x24}], 0x1) ioctl$int_out(r1, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'netdevsim0\x00'}, 0x18) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000180)={0x401, "e653c14fb70516a366f4c6e49b282d5f2f40aa92640688a59dd5f39577e210fb", 0x2, 0x3, 0x1, 0x8, 0x1000006, 0x2}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 02:48:50 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7cd6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518"], 0xed) getitimer(0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="45ca6b3807898f9a2d839537d419dd3c8cc2247bd3ed96f025dc9a54b62f20cf665145b3", 0x24}], 0x1) ioctl$int_out(r1, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'netdevsim0\x00'}, 0x18) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000180)={0x401, "e653c14fb70516a366f4c6e49b282d5f2f40aa92640688a59dd5f39577e210fb", 0x2, 0x3, 0x1, 0x8, 0x1000006, 0x2}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 500.296000][ C1] sd 0:0:1:0: [sg0] tag#7541 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 500.306636][ C1] sd 0:0:1:0: [sg0] tag#7541 CDB: Test Unit Ready [ 500.313359][ C1] sd 0:0:1:0: [sg0] tag#7541 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.323193][ C1] sd 0:0:1:0: [sg0] tag#7541 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.333017][ C1] sd 0:0:1:0: [sg0] tag#7541 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.338881][ C0] sd 0:0:1:0: [sg0] tag#7542 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 500.342932][ C1] sd 0:0:1:0: [sg0] tag#7541 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.353406][ C0] sd 0:0:1:0: [sg0] tag#7542 CDB: Test Unit Ready [ 500.363108][ C1] sd 0:0:1:0: [sg0] tag#7541 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.369588][ C0] sd 0:0:1:0: [sg0] tag#7542 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.379255][ C1] sd 0:0:1:0: [sg0] tag#7541 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.389005][ C0] sd 0:0:1:0: [sg0] tag#7542 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.398606][ C1] sd 0:0:1:0: [sg0] tag#7541 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.408247][ C0] sd 0:0:1:0: [sg0] tag#7542 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.417922][ C1] sd 0:0:1:0: [sg0] tag#7541 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.427570][ C0] sd 0:0:1:0: [sg0] tag#7542 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.437246][ C1] sd 0:0:1:0: [sg0] tag#7541 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.446907][ C0] sd 0:0:1:0: [sg0] tag#7542 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.456586][ C1] sd 0:0:1:0: [sg0] tag#7541 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.466230][ C0] sd 0:0:1:0: [sg0] tag#7542 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.475922][ C1] sd 0:0:1:0: [sg0] tag#7541 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.485580][ C0] sd 0:0:1:0: [sg0] tag#7542 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.495253][ C1] sd 0:0:1:0: [sg0] tag#7541 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.504903][ C0] sd 0:0:1:0: [sg0] tag#7542 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.514590][ C1] sd 0:0:1:0: [sg0] tag#7541 CDB[c0]: 00 00 00 00 00 00 00 00 [ 500.524270][ C0] sd 0:0:1:0: [sg0] tag#7542 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.542484][ C0] sd 0:0:1:0: [sg0] tag#7542 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.552341][ C0] sd 0:0:1:0: [sg0] tag#7542 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.562133][ C0] sd 0:0:1:0: [sg0] tag#7542 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.571909][ C0] sd 0:0:1:0: [sg0] tag#7542 CDB[c0]: 00 00 00 00 00 00 00 00 [ 500.588148][T12075] IPVS: ftp: loaded support on port[0] = 21 02:48:51 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) io_setup(0x4, 0x0) 02:48:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(0x0, r0, &(0x7f00000000c0)='./file0\x00') [ 500.690576][T12076] IPVS: ftp: loaded support on port[0] = 21 02:48:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000040)={0x8b, &(0x7f00000000c0)="6b516f227bcdb72b6f999b37b413062d54e1296106501f00b98002b2aa9c952b350db77646be6f9f1825cd28f0ae45d63154ec792f25ea93b4ca5c548e5920c707a208175a9dd70beb2d1898b5702e81bea654856c0651209b47ee09eadf1db779e41b3ee73f59f18d60fe061a1780d6f393893f3ba8d02fe99526acc7924f0de3700f0daae4c345cae7ed"}) userfaultfd(0x0) [ 501.105657][T12108] Unknown ioctl 1074816016 [ 501.149015][T12108] Unknown ioctl 1074816016 02:48:51 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:48:51 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) io_setup(0x4, 0x0) 02:48:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 02:48:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) userfaultfd(0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r4, r3, 0x0) kcmp(0x0, 0x0, 0x5, 0xffffffffffffffff, r3) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) dup3(r5, r0, 0x0) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f00000000c0)={0x0, @generic={0x2c, "50f540c818a851c6c755a8173be7"}, @generic={0x2b, "6ddf27f4f269228ac33457323d7d"}, @l2={0x1f, 0x1, @any, 0x1}, 0x40, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000040)='team0\x00', 0x9a, 0x6}) 02:48:51 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) io_setup(0x4, 0x0) 02:48:51 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7cd6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518"], 0xed) getitimer(0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="45ca6b3807898f9a2d839537d419dd3c8cc2247bd3ed96f025dc9a54b62f20cf665145b3", 0x24}], 0x1) ioctl$int_out(r1, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'netdevsim0\x00'}, 0x18) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000180)={0x401, "e653c14fb70516a366f4c6e49b282d5f2f40aa92640688a59dd5f39577e210fb", 0x2, 0x3, 0x1, 0x8, 0x1000006, 0x2}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 501.570946][T12144] Unknown ioctl -1071601152 02:48:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') [ 501.626785][T12144] Unknown ioctl 35084 [ 501.866611][T12153] IPVS: ftp: loaded support on port[0] = 21 02:48:52 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1, 0x2d8, 0x0, {0x77359400}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "1d9a9f8e65fe6313"}}, 0x48}}, 0x0) 02:48:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') [ 502.177433][ C1] sd 0:0:1:0: [sg0] tag#7543 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 502.188048][ C1] sd 0:0:1:0: [sg0] tag#7543 CDB: Test Unit Ready [ 502.194780][ C1] sd 0:0:1:0: [sg0] tag#7543 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.204617][ C1] sd 0:0:1:0: [sg0] tag#7543 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.214427][ C1] sd 0:0:1:0: [sg0] tag#7543 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.224243][ C1] sd 0:0:1:0: [sg0] tag#7543 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.234060][ C1] sd 0:0:1:0: [sg0] tag#7543 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.243855][ C1] sd 0:0:1:0: [sg0] tag#7543 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.253674][ C1] sd 0:0:1:0: [sg0] tag#7543 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.263521][ C1] sd 0:0:1:0: [sg0] tag#7543 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.273327][ C1] sd 0:0:1:0: [sg0] tag#7543 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.283140][ C1] sd 0:0:1:0: [sg0] tag#7543 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.292950][ C1] sd 0:0:1:0: [sg0] tag#7543 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.302772][ C1] sd 0:0:1:0: [sg0] tag#7543 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.312575][ C1] sd 0:0:1:0: [sg0] tag#7543 CDB[c0]: 00 00 00 00 00 00 00 00 02:48:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, 0x0) 02:48:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x3e}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfdd0, &(0x7f0000002500)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffa8, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 02:48:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x20002, 0x0) writev(r2, &(0x7f0000000640)=[{&(0x7f0000000040)='\t', 0x1}], 0x1) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x24000, 0x0) [ 502.742024][T12187] [U] [ 502.770148][T12186] [U] 02:48:54 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) 02:48:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) shutdown(r0, 0x1) 02:48:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, 0x0) 02:48:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2}) write$cgroup_subtree(r0, 0x0, 0x7c) 02:48:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xbe, &(0x7f0000000180)="0100000087e7326bc88b9baf0500000032a5b60a00008024c30e478947d190ac004c45bec9c683f53b506b8c5893d15500c52c65ec345a8b75c1c317c3da822e15355c2ae26ba533fad72a1d5305bdfe49c51e08dcaeeb0102b2dd9b56de54fcea571b150a86030231ba248da627d4e666041d1a93ff6ee3a5f02a46b0f0427e17b5d1550e7f1621bebd4577296c1a1a29e90f992619c80cf2acc6479466cc20a53c36b11ff83b38ac79f9815ef7f31cbd669eaf134c9515c54bc5f7ce96"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 02:48:54 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() wait4(0x0, 0x0, 0x80000002, 0x0) 02:48:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, 0x0) [ 504.590792][ T525] tipc: TX() has been purged, node left! [ 504.734899][ T525] tipc: TX() has been purged, node left! 02:48:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, r3, 0x1}, 0x14}}, 0x0) 02:48:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000)='6', 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x5, 0xb) 02:48:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 02:48:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000040)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000013c0)={0x1, 0x0, [{0xc7dc1a785c200f7a, 0x9f, &(0x7f0000000100)=""/159}]}) 02:48:56 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) 02:48:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x25dfdbfe, {0x2, 0x0, 0x0, 0xf7}, [@FRA_TUN_ID={0xc}, @FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x1}]}, 0x30}}, 0x0) 02:48:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 02:48:56 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) 02:48:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, r3, 0x1}, 0x14}}, 0x0) 02:48:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009f, 0x0, 0xffffffffffff426c}]}) 02:48:56 executing program 2: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x70) inotify_rm_watch(r0, r2) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 02:48:57 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 02:48:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x99) 02:48:57 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) 02:48:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009f, 0x0, 0xffffffffffff426c}]}) 02:48:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, r3, 0x1}, 0x14}}, 0x0) 02:48:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000b0408000000000000080000", 0x58}], 0x1) 02:48:57 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 02:48:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000004780)=[{&(0x7f0000000000)={0x1c, 0x6a, 0xd13, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @nested={0x4, 0x8}]}, 0x1c}], 0x1}, 0x0) 02:48:57 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) 02:48:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009f, 0x0, 0xffffffffffff426c}]}) 02:48:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, r3, 0x1}, 0x14}}, 0x0) 02:48:57 executing program 2: mbind(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x2, &(0x7f0000000040)=0x7, 0x6, 0x0) r0 = socket$unix(0x1, 0x104000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000080)=0xc) 02:48:57 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 02:48:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 02:48:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FLAGS={0x6}, @IFLA_IPTUN_PROTO={0x5}]}}}]}, 0x40}}, 0x0) 02:48:58 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 02:48:58 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x1}]}}}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492191, 0x0) 02:48:58 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x6e, &(0x7f0000000e80)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "389c47", 0x0, 0x2f, 0x0, @empty, @private2, [], "3f57832d1fadb7fa"}}}}}}}, 0x0) 02:48:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009f, 0x0, 0xffffffffffff426c}]}) 02:48:58 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 02:48:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) socket(0x22, 0x0, 0x4) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x1d, 0x0, r2, r3) r4 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad9", 0x9}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f00242d05ab0acd5913c91d27d7083ba34d960f2ac73e37b97512f2c6f7f9a4d0a73a8be2bf94a1bb5e1166571e98e0bee069023834140d69b5ce764174ed85cb71a26319dd0b22da6e33463aa6e7998826a09db2ab739a5778b662695a8684682de81bc1282151ae4ffae9b355d558af60af3c", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 02:48:58 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}}}}}}, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900), 0x10) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x0, r4}, 0x10) 02:48:58 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 02:48:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x801, 0x84) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x84, 0x81, 0x0, 0x3) 02:48:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 02:48:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_int(r1, 0x29, 0x18, 0x0, &(0x7f0000000140)) 02:48:59 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 02:48:59 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0x40045644, &(0x7f0000000240)={0x3, @sdr}) ioctl$VIDIOC_TRY_FMT(r0, 0x40045644, &(0x7f0000000240)={0x0, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 02:48:59 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0xa00100}, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x48}, 0x0) 02:48:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x3, 0x6}, 0x800, 0x0, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x18b145) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xd3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x4) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x22, &(0x7f0000000000), 0x20a154cc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)=0x0) ptrace$poke(0x4, r3, &(0x7f0000000140), 0x81) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x15, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 02:48:59 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 02:48:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) socket(0x22, 0x0, 0x4) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x1d, 0x0, r2, r3) r4 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad9", 0x9}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f00242d05ab0acd5913c91d27d7083ba34d960f2ac73e37b97512f2c6f7f9a4d0a73a8be2bf94a1bb5e1166571e98e0bee069023834140d69b5ce764174ed85cb71a26319dd0b22da6e33463aa6e7998826a09db2ab739a5778b662695a8684682de81bc1282151ae4ffae9b355d558af60af3c", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 509.624698][ C0] sd 0:0:1:0: [sg0] tag#7491 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 509.635341][ C0] sd 0:0:1:0: [sg0] tag#7491 CDB: Test Unit Ready [ 509.642115][ C0] sd 0:0:1:0: [sg0] tag#7491 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.651982][ C0] sd 0:0:1:0: [sg0] tag#7491 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.661797][ C0] sd 0:0:1:0: [sg0] tag#7491 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.671692][ C0] sd 0:0:1:0: [sg0] tag#7491 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.681519][ C0] sd 0:0:1:0: [sg0] tag#7491 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.691345][ C0] sd 0:0:1:0: [sg0] tag#7491 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.702727][ C0] sd 0:0:1:0: [sg0] tag#7491 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.712534][ C0] sd 0:0:1:0: [sg0] tag#7491 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02:48:59 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0x40045644, &(0x7f0000000240)={0x3, @sdr}) ioctl$VIDIOC_TRY_FMT(r0, 0x40045644, &(0x7f0000000240)={0x0, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 509.722355][ C0] sd 0:0:1:0: [sg0] tag#7491 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.732184][ C0] sd 0:0:1:0: [sg0] tag#7491 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.742003][ C0] sd 0:0:1:0: [sg0] tag#7491 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.751834][ C0] sd 0:0:1:0: [sg0] tag#7491 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.761663][ C0] sd 0:0:1:0: [sg0] tag#7491 CDB[c0]: 00 00 00 00 00 00 00 00 [ 510.365581][ C0] sd 0:0:1:0: [sg0] tag#7492 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 510.376390][ C0] sd 0:0:1:0: [sg0] tag#7492 CDB: Test Unit Ready [ 510.383172][ C0] sd 0:0:1:0: [sg0] tag#7492 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.392981][ C0] sd 0:0:1:0: [sg0] tag#7492 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.402843][ C0] sd 0:0:1:0: [sg0] tag#7492 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.412708][ C0] sd 0:0:1:0: [sg0] tag#7492 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.422534][ C0] sd 0:0:1:0: [sg0] tag#7492 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.432366][ C0] sd 0:0:1:0: [sg0] tag#7492 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.442186][ C0] sd 0:0:1:0: [sg0] tag#7492 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.451998][ C0] sd 0:0:1:0: [sg0] tag#7492 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.461898][ C0] sd 0:0:1:0: [sg0] tag#7492 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.472691][ C0] sd 0:0:1:0: [sg0] tag#7492 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.482596][ C0] sd 0:0:1:0: [sg0] tag#7492 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.492425][ C0] sd 0:0:1:0: [sg0] tag#7492 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.502233][ C0] sd 0:0:1:0: [sg0] tag#7492 CDB[c0]: 00 00 00 00 00 00 00 00 02:49:01 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x18, 0x2, [@TCA_CHOKE_PARMS={0x66}]}}]}, 0x48}}, 0x0) 02:49:01 executing program 1: syz_emit_ethernet(0x49e, &(0x7f00000008c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x468, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x26, 0xb, "a78ce5402000000053d5dea6b259fe5d00000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a825721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "062bf7b5e0f2dbbdc849b90d4e80a0e3f7af088060d01a1cfcfad88ef4512c6ef5c0ead4b9cc87484b106a060a9899d50f595204418f51e91480b395741dd314136a262cadf02b071d88e61703f037caded0b315701274012fa532ddd69499074e1a2df196e0afcffda08fb3d82ab8160253a47d3efc3d7cead55c28610ae20f69aaced0a1a6ce815344cf8d0bc8a0dfcdd1e8cd7242601777ec653c2d4b704397dcb1350982afd017eaa630c840d71589499fd68239ae0c0aa2fc9b949d1a716d40a24f078e92e8c268ff726290944b5f3a3bea9559f2d2a51405fba224411ecc49544dea47917a98bf79c3c8eed70429abf70a52ecbda21c9bf0f6a70cd2c2c887391e4095ad223437c60abf829447b47bd231ca2a98d9da7519a4bd28e803fa000fafc0dc453ed56cdf4356d7abcfec4eed0b94a4f78ce44a7177c6684026bb4f26a17e52e326c8bb7be5e2ea5780d7169d8f4ff62cb2b223f1d6221f62e0ee0244d86042560edd36853c464b23be536c65b87cd5ea60932ed90607b369ed2017f645afcb5cd07f6896a08473bd5dea2bfb52ac501a39c338ede985aa4a7755db876cc1558aac15ad4d6c078834be4d944f3cce0079d2ad9ba8d17f01a614052aadbd4af0fd282f594dc4530ee49b6c9ae6d5d80a073e678594be2e2f0869baa2a58dd2d0f6a995fb706c4d1b618d57da1c2d8f55611f746105a947b4f6bb74dbdbffb1b3c1f2316f6a28a07f0145b1bf8345b6aa4e9d5a819497856792121219ea151c1f8e2f86356039bc5b87fe4cad68b6afa08687e6e751803865165eac0c34bdddae1bbe52f55d08cc4a0865f8df372635e8a26ac4ac9716a124ac4e83349f17b612e2b1893b5eaccecc7d812bb4f4fc6b313f57c2035a90f782a4a97b5f5309b6c5798d72b9187f3d411e84041e3671fe35e39fa1887846721c38d501b471990b919d2ad9ca9bc71157a843d75838c0aa4ff0dabd74284709f1f87f324ec4f56eacd70e6bb5e9677e719786c4d4284e4c"}, {0x19, 0xe, "a80567d3a88835b77c852a4f5ac068f43c6a9136e1495e4c5263fc8c2bc7bff7aaf6245a544dee8b538c7deeb13d93502021b82659127e9fe4b935cff35647f45b0841bb26ed0a19020cbfe94162af0dd98eec8104105b6b5907bba9136abf79f0ebc7759a27f56b18d27ca73bee"}]}}}}}}, 0x0) 02:49:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 02:49:01 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0x40045644, &(0x7f0000000240)={0x3, @sdr}) ioctl$VIDIOC_TRY_FMT(r0, 0x40045644, &(0x7f0000000240)={0x0, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 02:49:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x3, 0x6}, 0x800, 0x0, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x18b145) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa14617560000000049d2e181baf9459c5c953948c6801d2c0945c08b45f1fc0e000000000765387245d75ee8f8acfacc1c5e1520e3ef44c279a48a6dd1477bc12fd514b4fe80812d274014ae40b8ae4f2a88e2fbea7b1f488505ddd46e9930a938817fd7299f385a9c592f5ba5489ebf625c7a15c73686ad516ab6c244bb59b96901ee76257fe6c44ae4fb9eaa55ff95070014f1309a94895a81276bc1ca19499cb6e0d1ade8f98937b6251497aaf8cfeccdc3b75bfdb0ec6a808a1a4ed716acdc98963f6ae26bf6ae2a0816a714b685eb28292e638f9c9e792628eb399db24e08c672d5510ca3fbc7953fd195b54b908bb930400c7a078fd6daeaabacf2b6b7ece1012e14e02995385ac873643eb4e23a5a8758e10aeb59ceacbf9926030168e700f59806c177bdfeaca5f94ba273092470ab76b7a92337ad7a73d9aa8239d8da53ec6965594826d5fba07913825623118ced208d26ae18eda835b3e510f5ac7e227bcdcccbf5566e23420418dc47dfa1e8cd42cca12e8929779cc99bf0ca9357d155f53b6de9c98b257fd908b05f3820c9f0e40e0928eba4a46e4beb215ac022911838bf4e44bb825a1a681d8372fda4d5a739774fe9d4e82ca292c87de2f20106eb2b6e29cb6f6c1635547d3bd4c632758173df689cd7732641418ea8d176c5f294541a98a64fde952aec94cad901d2a50767aa5fcd59bbcd027f24065d22b700d6b7f4251b7e7aad6476f792f15f50286fa73394dfda04d7c2c5f3a9353af04dffa66135ce325f5555574e5fe11b6a39bf3138688907a7bfd8a9fe65f3eca1ccedf049b39ed7a638884a9f6766d868"], 0xd3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x4) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x22, &(0x7f0000000000), 0x20a154cc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)=0x0) ptrace$poke(0x4, r3, &(0x7f0000000140), 0x81) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x15, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 02:49:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) socket(0x22, 0x0, 0x4) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x1d, 0x0, r2, r3) r4 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad9", 0x9}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f00242d05ab0acd5913c91d27d7083ba34d960f2ac73e37b97512f2c6f7f9a4d0a73a8be2bf94a1bb5e1166571e98e0bee069023834140d69b5ce764174ed85cb71a26319dd0b22da6e33463aa6e7998826a09db2ab739a5778b662695a8684682de81bc1282151ae4ffae9b355d558af60af3c", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 02:49:02 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) [ 511.724142][T12393] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 02:49:02 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0x40045644, &(0x7f0000000240)={0x3, @sdr}) ioctl$VIDIOC_TRY_FMT(r0, 0x40045644, &(0x7f0000000240)={0x0, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 02:49:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x3, 0x6}, 0x800, 0x0, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x18b145) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xd3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x4) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x22, &(0x7f0000000000), 0x20a154cc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)=0x0) ptrace$poke(0x4, r3, &(0x7f0000000140), 0x81) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x15, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) [ 511.842224][T12397] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 511.955018][ C0] sd 0:0:1:0: [sg0] tag#7493 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 511.965653][ C0] sd 0:0:1:0: [sg0] tag#7493 CDB: Test Unit Ready [ 511.972381][ C0] sd 0:0:1:0: [sg0] tag#7493 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.982191][ C0] sd 0:0:1:0: [sg0] tag#7493 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.991999][ C0] sd 0:0:1:0: [sg0] tag#7493 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.001812][ C0] sd 0:0:1:0: [sg0] tag#7493 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.011621][ C0] sd 0:0:1:0: [sg0] tag#7493 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.021426][ C0] sd 0:0:1:0: [sg0] tag#7493 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.031442][ C0] sd 0:0:1:0: [sg0] tag#7493 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.041252][ C0] sd 0:0:1:0: [sg0] tag#7493 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.051060][ C0] sd 0:0:1:0: [sg0] tag#7493 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.060963][ C0] sd 0:0:1:0: [sg0] tag#7493 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.072005][ C0] sd 0:0:1:0: [sg0] tag#7493 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.081813][ C0] sd 0:0:1:0: [sg0] tag#7493 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.091619][ C0] sd 0:0:1:0: [sg0] tag#7493 CDB[c0]: 00 00 00 00 00 00 00 00 02:49:02 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 02:49:02 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x148}) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x36, &(0x7f0000000100)=0xbaa) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000583000/0x3000)=nil, 0x3000}, 0x2}) socketpair$unix(0x1, 0x2, 0x0, 0x0) [ 512.411720][ C0] sd 0:0:1:0: [sg0] tag#7494 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 512.422482][ C0] sd 0:0:1:0: [sg0] tag#7494 CDB: Test Unit Ready [ 512.429281][ C0] sd 0:0:1:0: [sg0] tag#7494 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.439130][ C0] sd 0:0:1:0: [sg0] tag#7494 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.449304][ C0] sd 0:0:1:0: [sg0] tag#7494 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.459117][ C0] sd 0:0:1:0: [sg0] tag#7494 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.469098][ C0] sd 0:0:1:0: [sg0] tag#7494 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.478903][ C0] sd 0:0:1:0: [sg0] tag#7494 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.489082][ C0] sd 0:0:1:0: [sg0] tag#7494 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.498915][ C0] sd 0:0:1:0: [sg0] tag#7494 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02:49:02 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000ac0)=""/151, 0x97}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 512.508736][ C0] sd 0:0:1:0: [sg0] tag#7494 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.518639][ C0] sd 0:0:1:0: [sg0] tag#7494 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.529141][ C0] sd 0:0:1:0: [sg0] tag#7494 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.538946][ C0] sd 0:0:1:0: [sg0] tag#7494 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.548751][ C0] sd 0:0:1:0: [sg0] tag#7494 CDB[c0]: 00 00 00 00 00 00 00 00 02:49:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) socket(0x22, 0x0, 0x4) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x1d, 0x0, r2, r3) r4 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad9", 0x9}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f00242d05ab0acd5913c91d27d7083ba34d960f2ac73e37b97512f2c6f7f9a4d0a73a8be2bf94a1bb5e1166571e98e0bee069023834140d69b5ce764174ed85cb71a26319dd0b22da6e33463aa6e7998826a09db2ab739a5778b662695a8684682de81bc1282151ae4ffae9b355d558af60af3c", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 02:49:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x3, 0x6}, 0x800, 0x0, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x18b145) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xd3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x4) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x22, &(0x7f0000000000), 0x20a154cc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)=0x0) ptrace$poke(0x4, r3, &(0x7f0000000140), 0x81) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x15, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 02:49:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x3, 0x6}, 0x800, 0x0, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x18b145) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xd3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x4) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x22, &(0x7f0000000000), 0x20a154cc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)=0x0) ptrace$poke(0x4, r3, &(0x7f0000000140), 0x81) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x15, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) [ 513.382216][ C0] sd 0:0:1:0: [sg0] tag#7495 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 513.393066][ C0] sd 0:0:1:0: [sg0] tag#7495 CDB: Test Unit Ready [ 513.399685][ C0] sd 0:0:1:0: [sg0] tag#7495 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.411520][ C0] sd 0:0:1:0: [sg0] tag#7495 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02:49:03 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) [ 513.430657][ C0] sd 0:0:1:0: [sg0] tag#7495 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.440822][ C0] sd 0:0:1:0: [sg0] tag#7495 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.450657][ C0] sd 0:0:1:0: [sg0] tag#7495 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.460632][ C0] sd 0:0:1:0: [sg0] tag#7495 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.472463][ C0] sd 0:0:1:0: [sg0] tag#7495 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.482392][ C0] sd 0:0:1:0: [sg0] tag#7495 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.492236][ C0] sd 0:0:1:0: [sg0] tag#7495 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.502064][ C0] sd 0:0:1:0: [sg0] tag#7495 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.512076][ C0] sd 0:0:1:0: [sg0] tag#7495 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.523091][ C0] sd 0:0:1:0: [sg0] tag#7495 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.533005][ C0] sd 0:0:1:0: [sg0] tag#7495 CDB[c0]: 00 00 00 00 00 00 00 00 [ 513.852986][ C1] sd 0:0:1:0: [sg0] tag#7496 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 513.863769][ C1] sd 0:0:1:0: [sg0] tag#7496 CDB: Test Unit Ready [ 513.872738][ C1] sd 0:0:1:0: [sg0] tag#7496 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.883345][ C1] sd 0:0:1:0: [sg0] tag#7496 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.893136][ C1] sd 0:0:1:0: [sg0] tag#7496 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.902980][ C1] sd 0:0:1:0: [sg0] tag#7496 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.912775][ C1] sd 0:0:1:0: [sg0] tag#7496 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.922592][ C1] sd 0:0:1:0: [sg0] tag#7496 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.932390][ C1] sd 0:0:1:0: [sg0] tag#7496 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.942298][ C1] sd 0:0:1:0: [sg0] tag#7496 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.952174][ C1] sd 0:0:1:0: [sg0] tag#7496 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.962569][ C1] sd 0:0:1:0: [sg0] tag#7496 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.974849][ C1] sd 0:0:1:0: [sg0] tag#7496 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.984996][ C1] sd 0:0:1:0: [sg0] tag#7496 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02:49:04 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000007c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@authinfo={0x18}], 0x18}, 0x4000000) [ 513.995097][ C1] sd 0:0:1:0: [sg0] tag#7496 CDB[c0]: 00 00 00 00 00 00 00 00 02:49:04 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000007c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@authinfo={0x18}], 0x18}, 0x4000000) 02:49:04 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 02:49:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@remote, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) io_setup(0x6, &(0x7f0000000140)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r5, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 02:49:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x3, 0x6}, 0x800, 0x0, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x18b145) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xd3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x4) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x22, &(0x7f0000000000), 0x20a154cc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)=0x0) ptrace$poke(0x4, r3, &(0x7f0000000140), 0x81) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x15, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 02:49:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x3, 0x6}, 0x800, 0x0, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x18b145) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xd3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x4) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x22, &(0x7f0000000000), 0x20a154cc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)=0x0) ptrace$poke(0x4, r3, &(0x7f0000000140), 0x81) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x15, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) [ 515.118720][ C1] sd 0:0:1:0: [sg0] tag#7497 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 515.129398][ C1] sd 0:0:1:0: [sg0] tag#7497 CDB: Test Unit Ready [ 515.136109][ C1] sd 0:0:1:0: [sg0] tag#7497 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.145909][ C1] sd 0:0:1:0: [sg0] tag#7497 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.155800][ C1] sd 0:0:1:0: [sg0] tag#7497 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.165661][ C1] sd 0:0:1:0: [sg0] tag#7497 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.175499][ C1] sd 0:0:1:0: [sg0] tag#7497 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.185342][ C1] sd 0:0:1:0: [sg0] tag#7497 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.195193][ C1] sd 0:0:1:0: [sg0] tag#7497 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.205037][ C1] sd 0:0:1:0: [sg0] tag#7497 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.214896][ C1] sd 0:0:1:0: [sg0] tag#7497 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.224742][ C1] sd 0:0:1:0: [sg0] tag#7497 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.234591][ C1] sd 0:0:1:0: [sg0] tag#7497 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.244424][ C1] sd 0:0:1:0: [sg0] tag#7497 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.254275][ C1] sd 0:0:1:0: [sg0] tag#7497 CDB[c0]: 00 00 00 00 00 00 00 00 [ 515.368513][ C1] sd 0:0:1:0: [sg0] tag#7498 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 515.379162][ C1] sd 0:0:1:0: [sg0] tag#7498 CDB: Test Unit Ready [ 515.385893][ C1] sd 0:0:1:0: [sg0] tag#7498 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.395762][ C1] sd 0:0:1:0: [sg0] tag#7498 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.405570][ C1] sd 0:0:1:0: [sg0] tag#7498 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.415369][ C1] sd 0:0:1:0: [sg0] tag#7498 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.425146][ C1] sd 0:0:1:0: [sg0] tag#7498 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.435114][ C1] sd 0:0:1:0: [sg0] tag#7498 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.444912][ C1] sd 0:0:1:0: [sg0] tag#7498 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.454740][ C1] sd 0:0:1:0: [sg0] tag#7498 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.464530][ C1] sd 0:0:1:0: [sg0] tag#7498 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.474338][ C1] sd 0:0:1:0: [sg0] tag#7498 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.484136][ C1] sd 0:0:1:0: [sg0] tag#7498 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.493998][ C1] sd 0:0:1:0: [sg0] tag#7498 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.503790][ C1] sd 0:0:1:0: [sg0] tag#7498 CDB[c0]: 00 00 00 00 00 00 00 00 02:49:07 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x148}) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x36, &(0x7f0000000100)=0xbaa) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000583000/0x3000)=nil, 0x3000}, 0x2}) socketpair$unix(0x1, 0x2, 0x0, 0x0) 02:49:07 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 02:49:07 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000007c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@authinfo={0x18}], 0x18}, 0x4000000) 02:49:07 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:49:07 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x20, 0x140a, 0x405, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'srp\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x7}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x0, 0x45, 'opa_vnic\x00'}]}, 0x20}}, 0x0) 02:49:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x62, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x1d492e]}, 0x48) 02:49:07 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) [ 517.504630][T12479] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:49:08 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000007c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@authinfo={0x18}], 0x18}, 0x4000000) 02:49:08 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 02:49:08 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="edbfd8cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r7 = dup(r6) write$FUSE_ATTR(r7, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:49:08 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, 0x0, &(0x7f00000000c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) dup3(r6, r0, 0x0) 02:49:08 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872"], 0x5f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) [ 518.058767][ C1] sd 0:0:1:0: [sg0] tag#7505 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 518.069490][ C1] sd 0:0:1:0: [sg0] tag#7505 CDB: Test Unit Ready [ 518.076222][ C1] sd 0:0:1:0: [sg0] tag#7505 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.086024][ C1] sd 0:0:1:0: [sg0] tag#7505 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.095825][ C1] sd 0:0:1:0: [sg0] tag#7505 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.105680][ C1] sd 0:0:1:0: [sg0] tag#7505 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.115753][ C1] sd 0:0:1:0: [sg0] tag#7505 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.125566][ C1] sd 0:0:1:0: [sg0] tag#7505 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.135374][ C1] sd 0:0:1:0: [sg0] tag#7505 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.145166][ C1] sd 0:0:1:0: [sg0] tag#7505 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.154971][ C1] sd 0:0:1:0: [sg0] tag#7505 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.164767][ C1] sd 0:0:1:0: [sg0] tag#7505 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.174570][ C1] sd 0:0:1:0: [sg0] tag#7505 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.184367][ C1] sd 0:0:1:0: [sg0] tag#7505 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.194153][ C1] sd 0:0:1:0: [sg0] tag#7505 CDB[c0]: 00 00 00 00 00 00 00 00 02:49:09 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x148}) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x36, &(0x7f0000000100)=0xbaa) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000583000/0x3000)=nil, 0x3000}, 0x2}) socketpair$unix(0x1, 0x2, 0x0, 0x0) 02:49:09 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 02:49:09 executing program 3: futex(0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0) 02:49:09 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872"], 0x5f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f0000000000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c1000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000050f6dbd43f7f52006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff00000000000000000000000000000000000000000000000000000000000000000049ffffff00000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f757000000000000000000000000000000010000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000fdff00050000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb8559fdffffff00000000"]}, 0x3a8) 02:49:09 executing program 1: timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="d940", 0x60) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) 02:49:09 executing program 4: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x3, 0x0, &(0x7f0000000140)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f00000000c0)='7dev/auts~G\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5eac8a3d903d5032, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/llc/socket\x00') [ 519.440275][ C1] sd 0:0:1:0: [sg0] tag#7506 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 519.451006][ C1] sd 0:0:1:0: [sg0] tag#7506 CDB: Test Unit Ready [ 519.457670][ C1] sd 0:0:1:0: [sg0] tag#7506 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.467523][ C1] sd 0:0:1:0: [sg0] tag#7506 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.477323][ C1] sd 0:0:1:0: [sg0] tag#7506 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.487182][ C1] sd 0:0:1:0: [sg0] tag#7506 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.496993][ C1] sd 0:0:1:0: [sg0] tag#7506 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.506781][ C1] sd 0:0:1:0: [sg0] tag#7506 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.516586][ C1] sd 0:0:1:0: [sg0] tag#7506 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.526378][ C1] sd 0:0:1:0: [sg0] tag#7506 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02:49:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_FAST_LEAVE={0x5}]}}}]}, 0x44}}, 0x0) 02:49:09 executing program 3: futex(0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0) 02:49:09 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) [ 519.536178][ C1] sd 0:0:1:0: [sg0] tag#7506 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.546146][ C1] sd 0:0:1:0: [sg0] tag#7506 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.555941][ C1] sd 0:0:1:0: [sg0] tag#7506 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.565747][ C1] sd 0:0:1:0: [sg0] tag#7506 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.575534][ C1] sd 0:0:1:0: [sg0] tag#7506 CDB[c0]: 00 00 00 00 00 00 00 00 02:49:10 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872"], 0x5f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 02:49:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_FAST_LEAVE={0x5}]}}}]}, 0x44}}, 0x0) 02:49:10 executing program 3: futex(0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0) [ 520.034261][ T33] audit: type=1326 audit(1595040550.363:54): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12538 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 520.243629][ C1] sd 0:0:1:0: [sg0] tag#7507 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 520.254215][ C1] sd 0:0:1:0: [sg0] tag#7507 CDB: Test Unit Ready [ 520.260979][ C1] sd 0:0:1:0: [sg0] tag#7507 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.270825][ C1] sd 0:0:1:0: [sg0] tag#7507 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.280671][ C1] sd 0:0:1:0: [sg0] tag#7507 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.290504][ C1] sd 0:0:1:0: [sg0] tag#7507 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.300346][ C1] sd 0:0:1:0: [sg0] tag#7507 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.310182][ C1] sd 0:0:1:0: [sg0] tag#7507 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.319926][ C1] sd 0:0:1:0: [sg0] tag#7507 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.329770][ C1] sd 0:0:1:0: [sg0] tag#7507 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.339622][ C1] sd 0:0:1:0: [sg0] tag#7507 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.349467][ C1] sd 0:0:1:0: [sg0] tag#7507 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.359324][ C1] sd 0:0:1:0: [sg0] tag#7507 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.369176][ C1] sd 0:0:1:0: [sg0] tag#7507 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.378961][ C1] sd 0:0:1:0: [sg0] tag#7507 CDB[c0]: 00 00 00 00 00 00 00 00 02:49:11 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x148}) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x36, &(0x7f0000000100)=0xbaa) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000583000/0x3000)=nil, 0x3000}, 0x2}) socketpair$unix(0x1, 0x2, 0x0, 0x0) 02:49:11 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872"], 0x5f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 02:49:11 executing program 3: futex(0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0) 02:49:11 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x60002) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x4}) 02:49:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_FAST_LEAVE={0x5}]}}}]}, 0x44}}, 0x0) 02:49:11 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) [ 521.455147][ T33] audit: type=1326 audit(1595040551.783:55): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12563 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 521.479363][ C0] sd 0:0:1:0: [sg0] tag#7511 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 521.490116][ C0] sd 0:0:1:0: [sg0] tag#7511 CDB: Test Unit Ready [ 521.496817][ C0] sd 0:0:1:0: [sg0] tag#7511 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.507657][ C0] sd 0:0:1:0: [sg0] tag#7511 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.517487][ C0] sd 0:0:1:0: [sg0] tag#7511 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.527355][ C0] sd 0:0:1:0: [sg0] tag#7511 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.537175][ C0] sd 0:0:1:0: [sg0] tag#7511 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.547010][ C0] sd 0:0:1:0: [sg0] tag#7511 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.556831][ C0] sd 0:0:1:0: [sg0] tag#7511 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.566637][ C0] sd 0:0:1:0: [sg0] tag#7511 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.576458][ C0] sd 0:0:1:0: [sg0] tag#7511 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.586325][ C0] sd 0:0:1:0: [sg0] tag#7511 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.596152][ C0] sd 0:0:1:0: [sg0] tag#7511 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.605962][ C0] sd 0:0:1:0: [sg0] tag#7511 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.615777][ C0] sd 0:0:1:0: [sg0] tag#7511 CDB[c0]: 00 00 00 00 00 00 00 00 02:49:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockopt$packet_int(r1, 0x107, 0xe, 0x0, &(0x7f0000000040)) 02:49:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 02:49:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_FAST_LEAVE={0x5}]}}}]}, 0x44}}, 0x0) 02:49:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x38, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x38}}, 0x0) 02:49:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 02:49:12 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) [ 522.657781][ T33] audit: type=1326 audit(1595040552.983:56): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12591 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:49:14 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 02:49:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xfffff000, 0x64}, [@alu={0x4}], {0x95, 0x0, 0x68}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x58) 02:49:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000c40000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xe6c}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xe6c}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 02:49:14 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'syzkaller1\x00', 0x456e672378c5488e}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x9) 02:49:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x20, 0x2, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 02:49:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x1c, 0xc, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 523.827064][T12603] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 524.019062][T12616] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:49:14 executing program 0: r0 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8]\"\xddN\xc7\x15~\xcbp\x91\x86\x92\xed\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\"oW\xa02\b\x87\xc5f\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR{\x92\xd4i\x98\xbd\xce\xdf\x13\xc7p\xb9\xa2H\xa0\xdd,\xc9\xb8\xcf\x8a\x91VQ\xf5\x1c7eN\xeb\xed\xb6\xca\xf3\xc4\xf8P\x8f\x16\x8f\x88Y\xc8S\xf3\xd3\xfa\x81\x140pa\xda+c\x12\xefq~\x97\xd9J\xc6\x0fF{\xa2\ay\xa6\xf06]\xd6?\xf4\x9a\xd2w', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='_'], 0x2) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0xa, 0x0, &(0x7f0000000000)) 02:49:14 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, @perf_bp={0x0}, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x14f) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(r2, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f85646bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e"], 0x191) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 02:49:14 executing program 2: ustat(0xa, &(0x7f0000000100)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f00000001c0)=0x1126000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 02:49:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 02:49:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000c40000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xe6c}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xe6c}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 524.476169][T12644] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:49:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x3d8, 0x98, 0x98, 0x98, 0x98, 0x1e0, 0x340, 0x340, 0x340, 0x340, 0x340, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00', {}, {}, 0x6}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x20}}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @private}}}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'syzkaller0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x438) 02:49:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 02:49:15 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000000003, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:49:15 executing program 0: syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) epoll_create(0x1000) syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x2000, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 02:49:15 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000040)) chdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f00000006c0)={0x0, {{0x29, 0x0, 0x3e000000, @local}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = semget(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x1, 0x68ed9064}) semctl$SEM_STAT_ANY(r3, 0x4, 0x14, &(0x7f0000001540)=""/250) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000340)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x131) r5 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r5, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 524.763103][T12655] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING 02:49:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000c40000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xe6c}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xe6c}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 02:49:15 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, 0x0, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) [ 525.024926][ C1] sd 0:0:1:0: [sg0] tag#7514 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 525.035613][ C1] sd 0:0:1:0: [sg0] tag#7514 CDB: Test Unit Ready [ 525.042371][ C1] sd 0:0:1:0: [sg0] tag#7514 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.052262][ C1] sd 0:0:1:0: [sg0] tag#7514 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.062073][ C1] sd 0:0:1:0: [sg0] tag#7514 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.071952][ C1] sd 0:0:1:0: [sg0] tag#7514 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.081759][ C1] sd 0:0:1:0: [sg0] tag#7514 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.091559][ C1] sd 0:0:1:0: [sg0] tag#7514 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.101351][ C1] sd 0:0:1:0: [sg0] tag#7514 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.111155][ C1] sd 0:0:1:0: [sg0] tag#7514 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.120956][ C1] sd 0:0:1:0: [sg0] tag#7514 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.130757][ C1] sd 0:0:1:0: [sg0] tag#7514 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.140561][ C1] sd 0:0:1:0: [sg0] tag#7514 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.150355][ C1] sd 0:0:1:0: [sg0] tag#7514 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.160213][ C1] sd 0:0:1:0: [sg0] tag#7514 CDB[c0]: 00 00 00 00 00 00 00 00 [ 525.183577][ T33] audit: type=1800 audit(1595040555.513:57): pid=12676 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15707 res=0 [ 525.257086][T12675] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:49:15 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x16, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) dup3(r6, r0, 0x0) [ 525.350088][ T33] audit: type=1800 audit(1595040555.563:58): pid=12676 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15754 res=0 02:49:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x84000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x22, 0x2, 0x21, &(0x7f0000000000)={0x0, 0x0}) 02:49:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pkey_alloc(0x0, 0x1) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x1f8, 0x1f8, 0x0, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xd0}}, {{@ipv6={@mcast1, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 02:49:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000c40000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xe6c}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xe6c}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 525.679606][T12693] delete_channel: no stack [ 525.684331][T12693] delete_channel: no stack [ 525.699512][T12696] delete_channel: no stack [ 525.704251][T12696] delete_channel: no stack 02:49:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x84000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x22, 0x2, 0x21, &(0x7f0000000000)={0x0, 0x0}) [ 525.729077][T12695] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT [ 525.773350][ C1] sd 0:0:1:0: [sg0] tag#7515 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 525.783940][ C1] sd 0:0:1:0: [sg0] tag#7515 CDB: Test Unit Ready [ 525.790684][ C1] sd 0:0:1:0: [sg0] tag#7515 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.800489][ C1] sd 0:0:1:0: [sg0] tag#7515 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.810309][ C1] sd 0:0:1:0: [sg0] tag#7515 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.820121][ C1] sd 0:0:1:0: [sg0] tag#7515 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.829861][ C1] sd 0:0:1:0: [sg0] tag#7515 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.839675][ C1] sd 0:0:1:0: [sg0] tag#7515 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.849468][ C1] sd 0:0:1:0: [sg0] tag#7515 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.859277][ C1] sd 0:0:1:0: [sg0] tag#7515 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.869068][ C1] sd 0:0:1:0: [sg0] tag#7515 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.878858][ C1] sd 0:0:1:0: [sg0] tag#7515 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.888681][ C1] sd 0:0:1:0: [sg0] tag#7515 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.898469][ C1] sd 0:0:1:0: [sg0] tag#7515 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.908270][ C1] sd 0:0:1:0: [sg0] tag#7515 CDB[c0]: 00 00 00 00 00 00 00 00 02:49:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x44, 0x6, 0x3d0, 0x1e0, 0x1e0, 0x278, 0x98, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x2}}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_virt_wifi\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "120a"}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) [ 525.965023][T12705] delete_channel: no stack [ 525.969652][T12705] delete_channel: no stack 02:49:16 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 02:49:16 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000000003, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:49:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x84000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x22, 0x2, 0x21, &(0x7f0000000000)={0x0, 0x0}) [ 526.054198][T12708] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:49:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x84000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x22, 0x2, 0x21, &(0x7f0000000000)={0x0, 0x0}) [ 526.143554][T12716] delete_channel: no stack [ 526.148232][T12716] delete_channel: no stack [ 526.213461][T12720] xt_CHECKSUM: unsupported CHECKSUM operation 2 [ 526.262474][T12723] xt_CHECKSUM: unsupported CHECKSUM operation 2 [ 526.306748][T12728] delete_channel: no stack [ 526.311410][T12728] delete_channel: no stack 02:49:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="b706f618e2da2557a9d2291d84b5ccc2d7c94186325df4fb335b", 0x1a}, {&(0x7f0000000300)="e3637c6516dbe572aba0e54f45d1", 0xe}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@tclass={{0x14, 0x29, 0x43, 0x1000000}}], 0x18}}], 0x2, 0x0) 02:49:16 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000140)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000280)='sec,\xb5Gur\x1e\x00}\xe2\xe8N\x8c\x92\xefuxF\xf5wp\x1a', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x5010, 0x0) 02:49:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000220001"], 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@flushpolicy={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@policy_type={0xa}]}, 0x1c}, 0x8}, 0x0) 02:49:16 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000000003, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:49:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x44, 0x6, 0x3d0, 0x1e0, 0x1e0, 0x278, 0x98, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x2}}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_virt_wifi\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "120a"}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 02:49:17 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) 02:49:17 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 02:49:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x178, 0x20f, 0x200, 0x178, 0x0, 0x260, 0x2e8, 0x2e8, 0x260, 0x2e8, 0x7fffffe, 0x0, {[{{@ipv6={@local, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x148, 0x178, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'ftp-20000\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}, {0xffffffffffffffff, 0xff}}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) 02:49:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x44, 0x6, 0x3d0, 0x1e0, 0x1e0, 0x278, 0x98, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x2}}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_virt_wifi\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "120a"}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) [ 526.835893][T12747] xt_CHECKSUM: unsupported CHECKSUM operation 2 [ 526.925794][T12751] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:49:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x40, 0x3, 0x8, 0xdca17ae8b1bf7599, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE={0x8}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8}, @CTA_TIMEOUT_TCP_SYN_SENT2={0x8}]}]}, 0x40}}, 0x0) [ 527.052750][T12762] SET target dimension over the limit! [ 527.077985][T12765] xt_CHECKSUM: unsupported CHECKSUM operation 2 02:49:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x44, 0x6, 0x3d0, 0x1e0, 0x1e0, 0x278, 0x98, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x2}}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_virt_wifi\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "120a"}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 02:49:17 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000000003, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:49:17 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0xc0045003, 0x746000) 02:49:17 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) 02:49:17 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) [ 527.377263][T12776] xt_CHECKSUM: unsupported CHECKSUM operation 2 02:49:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00000001070181"], 0x1c}}, 0x0) 02:49:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) getdents(r0, &(0x7f0000000240)=""/140, 0x8c) 02:49:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x80000, @local}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dstopts_2292={{0x18, 0x29, 0x8}}], 0x18}, 0x0) 02:49:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) recvmmsg(r0, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 527.824879][T12791] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:49:18 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f14fe01b2a4a290930206040000001301020b04123900090035000c080100000019000b40060c1101020022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000300)="00112240e400403039b6976f6e", 0xd}], 0x2}, 0x0) [ 528.065188][T12798] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:49:18 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}]}, 0x60}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 02:49:18 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x0, 0x15, &(0x7f00000002c0)='H', 0x1) 02:49:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x80000, @local}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dstopts_2292={{0x18, 0x29, 0x8}}], 0x18}, 0x0) [ 528.308960][T12804] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:49:18 executing program 2: r0 = socket(0x18, 0x0, 0x1) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a15608) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:49:18 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x82000c94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chmod(&(0x7f0000000080)='./file0\x00', 0x0) 02:49:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000063c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2}}}, 0x24}}, 0x0) 02:49:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x80000, @local}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dstopts_2292={{0x18, 0x29, 0x8}}], 0x18}, 0x0) 02:49:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x2) r1 = memfd_create(&(0x7f0000001000)='\x10\x01\x00t\xb3-\rG\xfe\xff\x1e\x00\x00\x00\x00\xad\x8d\x00\x00\xbdqQ@\x1e\x00\x00\x00\x00\x00\x00\x00\x00p\xaf\x83\x930\x1b7\xad?\xdb\x86\xc4I\xb9\x03$\x93\xb0\xdd\x1a9\x8d\xf4\xaaB\xae \xc23\x93\xb4\xc7\x149\x94tAxI\xc4N\xbbMA\xd5\xf1\x86\xf3,\xf5\x18\xa5r\xeb\xbd\x8e\xf6\x8f\xdd\xa7\xab\xa7z\x96jg\xe6\xb3;\xc5\xfa\xc0\xe3\xc5hY6\xd5\x1e\xdb\n\xda\xa4\x7f \xc8u\x10\xd7\xa6\xb0\x99sf\xacP\xac\x01\x00\x00\x00p\xd9\xdb\x02MC\x8e63\xd9\xac\x81\xe2\xb4&\x82\xd4\"\xd6\xdc\xbcC\xc2\xb0\x85L7`\x16[\xc0.\xa4\x86\xf0\xcf\x0e\x15\xc2\xbd\xbc\xa0\xe4\xc0Vp>n\x02K\n\xd0\f\xa3\x8d\xef+\xd2\xb3\xc5\x1d[\xd8\xcc\xeb\xb35n\x06\x0f \xe1\xc4\xf2L\xc9\xd81>0qO\xc1\xbe\xb33\xab\xe6z\x01\x00\xd9\x9d\xad\xadA\x85\xde\xbe/+\x16\x9b\xf8%sO\xf8\xbc\xb5\"\xfd\xbb\x00X\xeb=\xd3\xab1\xfai\xbf\x04M@\xfe!\xd01b\x93\xf6\xc0\x87\xaeN\xfd\xca\xee\xcduN\x82\xea\xbbu\x98\xfeo\x88e\xa2T(<\xb8 \xbdZ\xbar\xb3T\x97R/`\x8d\x8a\x8a9b\xc3l\xe69?\xf0\x9fd=+\xb71\x81/\xb0C%\xc2\x186\xb9iU\xc2\xb4-\xe0\x16)d\x97m_/\xc03\xf8(\xf7S\xd7\xf9\x8d\t\x8c\xa4B\x98e.,\x92#\x1a\xe1\xe6P\xb0\xa9 \x02_x1\xf3\xf2!\xb569\x8b\xc4\xb7\xe1H\x9cK\xb4-\xbe\xfcG=5\xb3/xfT\xd3\xe5\xb2\xf4+\xac6\xaf\xc28\"\xa3\xba]q\x18\f\xd0\n\x00'/429, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 02:49:19 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}]}, 0x60}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 02:49:19 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f0000001080)={0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x8002f72cbb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 528.805924][T12823] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 528.955478][T12829] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:49:19 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00ee00000000000028001200090001007665746800000000180402001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x44, 0x2, [@TCA_FLOW_POLICE={0x40, 0xa, 0x0, 0x1, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000008}}]}]}}]}, 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:49:19 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) shutdown(r2, 0x1) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:49:19 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}]}, 0x60}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 02:49:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x80000, @local}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dstopts_2292={{0x18, 0x29, 0x8}}], 0x18}, 0x0) 02:49:19 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x36, &(0x7f0000000100)=0xbaa) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) writev(r4, &(0x7f00000007c0)=[{&(0x7f0000000080)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000000)={0x18}, 0xfffffe5d) read$FUSE(r2, &(0x7f0000000880), 0x1000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r5 = gettid() tkill(r5, 0x16) [ 529.217867][T12845] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 529.328552][T12845] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 02:49:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="f69a4243474cabd59716fb7e541db003dddafbedbf6f7c82161f4277a4e04b790dbbf2d571c5503e", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@pktinfo={{0x24, 0x29, 0x32, {@remote, r2}}}], 0x28}}], 0x2, 0x0) 02:49:19 executing program 1: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_flowlabel\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1) pread64(r0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000000), 0x1) 02:49:20 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000005600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=[{0x10}, {0x10, 0x10d, 0xfff000}], 0x20}}], 0x2, 0x0) 02:49:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}]}, 0x60}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 02:49:20 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r3, @ANYBLOB="08000200ac141436"], 0x20}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 02:49:20 executing program 1: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_flowlabel\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1) pread64(r0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000000), 0x1) 02:49:20 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000005600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=[{0x10}, {0x10, 0x10d, 0xfff000}], 0x20}}], 0x2, 0x0) 02:49:20 executing program 2: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_flowlabel\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1) pread64(r0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000000), 0x1) 02:49:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x200, 0x168, 0x168, 0x200, 0x168, 0x3, 0x0, {[{{@ip={@broadcast, @empty, 0x0, 0x0, 'batadv_slave_1\x00', 'bond0\x00'}, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "394272585404f97920331cba15e16b62add600"}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) 02:49:20 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffa]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x12) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000000340)="15", 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = gettid() tkill(r2, 0x1000000000015) 02:49:20 executing program 1: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_flowlabel\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1) pread64(r0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000000), 0x1) 02:49:22 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f00007e0000)=""/4, &(0x7f0000000280)=0x4) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x76000b}, 0x200000}) 02:49:22 executing program 2: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_flowlabel\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1) pread64(r0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000000), 0x1) 02:49:22 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000300)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f00000001c0)="13", 0x1}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x16) 02:49:22 executing program 1: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_flowlabel\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1) pread64(r0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000000), 0x1) 02:49:22 executing program 4: r0 = socket$inet(0xa, 0x801, 0x0) listen(r0, 0x0) listen(r0, 0x0) 02:49:22 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000005600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=[{0x10}, {0x10, 0x10d, 0xfff000}], 0x20}}], 0x2, 0x0) 02:49:23 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000005600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=[{0x10}, {0x10, 0x10d, 0xfff000}], 0x20}}], 0x2, 0x0) 02:49:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r2 = gettid() r3 = getpgid(0x0) rt_tgsigqueueinfo(r3, r2, 0xf, &(0x7f0000000080)={0x4000080, 0x0, 0x2}) r4 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x200000a, 0x31, 0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000740)=""/384, 0x200008c0) 02:49:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1000, &(0x7f0000fff000/0x1000)=nil}) 02:49:23 executing program 2: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_flowlabel\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1) pread64(r0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000000), 0x1) 02:49:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x14}, [@FRA_DST={0x14, 0x1, @mcast2}]}, 0x30}}, 0x0) 02:49:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_SET_CPUID(r5, 0xae80, 0x0) 02:49:23 executing program 2: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') lseek(r0, 0x75cb, 0x0) 02:49:23 executing program 3: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, 0x0}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={r2}, 0xc) 02:49:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1000, &(0x7f0000fff000/0x1000)=nil}) 02:49:23 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x4c}, {0x5}, {0x6}]}) [ 533.615605][T12936] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 02:49:24 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc1105511, &(0x7f00000000c0)=0x38) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc4c85512, &(0x7f00000000c0)) 02:49:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1000, &(0x7f0000fff000/0x1000)=nil}) 02:49:24 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @random="25a258631481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x2, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x86ddffff, {{}, 0x4c1}}}}}}}, 0x0) [ 533.865276][ T33] audit: type=1326 audit(1595040564.194:59): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12949 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 534.007507][T12961] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 [ 534.039265][T12961] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 02:49:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000480)=[{&(0x7f0000000180)='0', 0x1}, {&(0x7f0000000340)='0', 0x1}, {&(0x7f00000003c0)='\x00', 0x1}], 0x3) 02:49:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000100)=[{0x5}, {0x34, 0x0, 0x0, 0x1}, {0x6}]}) 02:49:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1000, &(0x7f0000fff000/0x1000)=nil}) 02:49:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0xa, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x5, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x2, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x44}}, 0x0) 02:49:24 executing program 2: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') lseek(r0, 0x75cb, 0x0) [ 534.533271][ T33] audit: type=1326 audit(1595040564.864:60): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12965 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:49:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0x3b, 0x0, 0x3, 0x8, 0xc0010141]}) 02:49:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000480)=[{&(0x7f0000000180)='0', 0x1}, {&(0x7f0000000340)='0', 0x1}, {&(0x7f00000003c0)='\x00', 0x1}], 0x3) 02:49:25 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup2(r1, r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) writev(r3, &(0x7f0000001340)=[{&(0x7f0000000080)='?', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)) 02:49:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x4b, &(0x7f00000001c0)=ANY=[@ANYBLOB="ba"], 0x78) sendmmsg$inet6(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x24, 0x29, 0x32, {@private2}}}], 0x28}}], 0x1, 0x0) 02:49:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000480)=[{&(0x7f0000000180)='0', 0x1}, {&(0x7f0000000340)='0', 0x1}, {&(0x7f00000003c0)='\x00', 0x1}], 0x3) 02:49:25 executing program 3: r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeaa71a4976e252922cb18f6e2e2a0000012e0b3836005404b0e0301a4ce875f2e3ff5f1624e340b7679500800004000000000101013c5811030004000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket(0xa, 0x5, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x71, "a9e03be03308808cf729ab003e74ce630fcc4e7ae61fe167c24efba17f6e114a63b6b82f5e484861918353cd081bd52da2d9a4b3dc28770e99eb8a487b2dbb937948e7251d96b36d89a3aa965bf2f2e21ebca14b2c520e49bb51ae83fa193bda37e67531f70b512edd4330f3a3f0ba99a6"}, &(0x7f0000000100)=0x79) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000001c0)={r2, 0x1, 0xa00, "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"}, 0xa08) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xc, @perf_config_ext, 0x0, 0x0, 0x9, 0x5, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, 0x0, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001140)={&(0x7f0000001100)={0x2c, 0x0, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44881}, 0x40000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1fe}, 0x8) ftruncate(r5, 0x200004) sendfile(r3, r5, 0x0, 0x80001d00c0d0) 02:49:25 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x10, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra}}}}}, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000002340)="92", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="d940", 0x60) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 535.300119][ T33] audit: type=1326 audit(1595040565.624:61): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12965 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 02:49:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'macvtap0\x00', &(0x7f0000000180)=@ethtool_sfeatures={0x3b, 0x3, [{}, {}, {}]}}) 02:49:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) shutdown(r0, 0x0) 02:49:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000480)=[{&(0x7f0000000180)='0', 0x1}, {&(0x7f0000000340)='0', 0x1}, {&(0x7f00000003c0)='\x00', 0x1}], 0x3) 02:49:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [0x488], [0xc1]}) 02:49:26 executing program 2: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') lseek(r0, 0x75cb, 0x0) 02:49:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) shmat(r2, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 02:49:26 executing program 1: ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000000)=0xa50b) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 02:49:26 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@generic={0x0, 0x5, "1b28b7"}, @fastopen={0x22, 0x4, "3117"}]}}}}}}}, 0x0) 02:49:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x1000001, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000100)=0x43) 02:49:26 executing program 1: ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000000)=0xa50b) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 02:49:27 executing program 3: r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeaa71a4976e252922cb18f6e2e2a0000012e0b3836005404b0e0301a4ce875f2e3ff5f1624e340b7679500800004000000000101013c5811030004000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket(0xa, 0x5, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x71, "a9e03be03308808cf729ab003e74ce630fcc4e7ae61fe167c24efba17f6e114a63b6b82f5e484861918353cd081bd52da2d9a4b3dc28770e99eb8a487b2dbb937948e7251d96b36d89a3aa965bf2f2e21ebca14b2c520e49bb51ae83fa193bda37e67531f70b512edd4330f3a3f0ba99a6"}, &(0x7f0000000100)=0x79) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000001c0)={r2, 0x1, 0xa00, "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"}, 0xa08) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xc, @perf_config_ext, 0x0, 0x0, 0x9, 0x5, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, 0x0, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001140)={&(0x7f0000001100)={0x2c, 0x0, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44881}, 0x40000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1fe}, 0x8) ftruncate(r5, 0x200004) sendfile(r3, r5, 0x0, 0x80001d00c0d0) 02:49:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000000)=0x1e, 0x4) 02:49:27 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000000)=0xffffffffffffffff) [ 536.369591][T13023] ptrace attach of "/root/syz-executor.1"[8744] was attempted by "\x0b   0 p @ =" 02:49:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000000)=0xffffffffffffffe3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsopen(&(0x7f0000000180)='sockfs\x00', 0x0) 02:49:27 executing program 0: syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:49:27 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x7}}) 02:49:27 executing program 2: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') lseek(r0, 0x75cb, 0x0) 02:49:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x0, @pix_mp}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:49:27 executing program 1: ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000000)=0xa50b) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 02:49:27 executing program 0: syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:49:28 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x1efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x800000009) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) [ 536.791833][T13039] ptrace attach of "/root/syz-executor.1"[8744] was attempted by "\x0b   0 p @ =" 02:49:28 executing program 3: r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeaa71a4976e252922cb18f6e2e2a0000012e0b3836005404b0e0301a4ce875f2e3ff5f1624e340b7679500800004000000000101013c5811030004000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket(0xa, 0x5, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x71, "a9e03be03308808cf729ab003e74ce630fcc4e7ae61fe167c24efba17f6e114a63b6b82f5e484861918353cd081bd52da2d9a4b3dc28770e99eb8a487b2dbb937948e7251d96b36d89a3aa965bf2f2e21ebca14b2c520e49bb51ae83fa193bda37e67531f70b512edd4330f3a3f0ba99a6"}, &(0x7f0000000100)=0x79) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000001c0)={r2, 0x1, 0xa00, "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"}, 0xa08) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xc, @perf_config_ext, 0x0, 0x0, 0x9, 0x5, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, 0x0, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001140)={&(0x7f0000001100)={0x2c, 0x0, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44881}, 0x40000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1fe}, 0x8) ftruncate(r5, 0x200004) sendfile(r3, r5, 0x0, 0x80001d00c0d0) 02:49:28 executing program 0: syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:49:28 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc}}}}]}, 0x88}}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:49:28 executing program 1: ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000000)=0xa50b) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 537.685910][T13063] ptrace attach of "/root/syz-executor.1"[8744] was attempted by "\x0b   0 p @ =" 02:49:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x0, @pix_mp}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:49:29 executing program 0: syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:49:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newsa={0x140, 0x10, 0x713, 0x10000000, 0x0, {{@in=@remote, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@broadcast, {0x0, 0x2}, {}, {}, 0x70bd27, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @XFRMA_IF_ID={0x8}]}, 0x140}}, 0x0) r1 = socket(0xa, 0x3, 0x94) connect$packet(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r4, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10200}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x2c, r3, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x6}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48851}, 0x1) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r3, 0x711}, 0x14}}, 0x0) r5 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) connect$packet(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={0x1c, r8, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 02:49:29 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [], 0x0, [0x6], [0x0, 0x862d]}}}}]}, 0x88}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:49:29 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000400)="240000001a005f0014f9f4070009040002002000000200000000000008001900ffffffff", 0x24) 02:49:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000000)={0x0, 0x4, [0xc317]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:49:29 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x14, 0x2, [@TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x3}, @TCA_BPF_FD={0x8}]}}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 02:49:29 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [], 0x0, [0x6], [0x0, 0x862d]}}}}]}, 0x88}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:49:29 executing program 3: r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeaa71a4976e252922cb18f6e2e2a0000012e0b3836005404b0e0301a4ce875f2e3ff5f1624e340b7679500800004000000000101013c5811030004000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket(0xa, 0x5, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x71, "a9e03be03308808cf729ab003e74ce630fcc4e7ae61fe167c24efba17f6e114a63b6b82f5e484861918353cd081bd52da2d9a4b3dc28770e99eb8a487b2dbb937948e7251d96b36d89a3aa965bf2f2e21ebca14b2c520e49bb51ae83fa193bda37e67531f70b512edd4330f3a3f0ba99a6"}, &(0x7f0000000100)=0x79) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000001c0)={r2, 0x1, 0xa00, "67af09598bb423dd0ce6649bb2da96bfc3949e68fb0dcd31814405076eeeeb13aa13b6694b69cd2feff3c59ef8128a0c30debf40505ddb0cb9882b57a897d686a98b43ed180ecb4a4cd66744e4463f18304694f357fd74e74b12f7dd362d00fd910ac756a9448903a12e276c786983ff1279c19c2c4c575aaf44e8f9b2b652204b0a7a9a8e8806addacbd567916a1cdaca9a27f9c13cdc7ec8c3ba42f2a73db0e71109b312dcb42b50caa66e06c934d64b1dd47c94f20d8c82788fd727baaeac74174382c0b86ee9e861e69736f8e2b48009f390a423988e825e49c28afb5d35fab6d4ff79e6efb35f69a001ce485b6cb57f057066e4ded8326ac66daa94706018614c5d10ebdbbc393e206f98ae90f28189264d4ff486d96b0da93ac1f3ca98fe257e6f14054f59a588d1f5798687a05534731f05eb2f076e327ac22d1cc370338b1c8fb1e6e9d004cfaefbc5a1dbdf567aa445e4f9ed3f15f52e8466344631f533612a0936f10c8a9d28741d00202b35c7938dd724c9614bd189033cc7f680da4211d5f3df83c973df52d57dbb486a2b216a2b6b26a18532f3b561d30db511df8bb740340f2c4cd436ab24cd1adcf1f68f59226a02bf73115c88742f9177d677758ea37ecbc5f90415b12e3f9d903137836f535ac110b4fd33106f846a5e14cc486df7d615cc78c96291524317f287e1faf449cdddf6bb02da4fbfe2350aaa6756fe7482b048949061c90fb60c25f3b4e66967333e8eb560ec1b49e6a7487c7dca045309e36dcfc1912b40ee2f7c6e4294817062f6230cfaf0b52303c342d94ed82f8d5bdf22167d9f2985145bf906a0272f0c4a4a8d53e3342ccb3a1425438e5fd42ff907d7fa257a91e05efdf409c6939c5c37d66773518fa596620914cb3feb30dff7a454b955116f8116c7d4265f9a836233ceeb3d529e37fb6c5341f2f66f0e82393771ed5b9a3899a81226e557737f0f3da8f6775fcb14e151ce176efbbee50267f30660a238c901deb390894f3912bbf0d526753ded0e63e492bddc3cb11dfedc606fea80d29ba1daa14429aff4422e34b294943c84a583fa81c7da99eaae062681084685a9495589160b56c73bd293668f3cca0d2039f0ca64b89a0af8682a1fa227771747845141c85cc885705aa877a171ef2d0a54b53b4c6477241793fa5651aa83759bf1836c5e2ff7585449957139b75580440dd41a84bc1268ec8440f82507c69203a4c57acb06a7ccb5ad242380e14308cfb452d32896f22f4403b062862f0dfc22841e1deaa96900b20a36ca27acc3ebd0d49c9ed93707b27b2934481c9eef0c0099fc9d4833976d9ab4f37c277687e38a1e9fceee441b19b89d88452fb48115874032e272f94c358e4cbd27305551322b3c06c8d4346bcb610f059a749f995590c28b1e2dfce8fea6dd89257de6a1de35336faf90b223b46634763e60ff68cbe7a8729dd672be69f20c1909e6f519a30e1e78e700ed83cb55df505e2c8941dfbf4e798d5b96ef1d7a4bc2eb305624ab27b608bba0dd2811f36831be43193b52bf5d98cc2dd34572186160d74c0cad5dc55ad4b97708964d57c9cb45b9ce47b64954c3e0407770f8d153b87e86db68b3ad4c8a6cc3478471d108b607914fa2d4330fa2825096d986b0b565a686932afeb14688e15fc4f8422f406515ed3d2a621556e8f898e0d82ee187747fd570822438ccd311c38cc2f741c9adfa53229c01746a7c9dc3f80aaeb615d45fada20611ba1da33bf63e3937666d43627ce9ab62a1ad52ce9cfa93054ec342d385b1f2378c8c2fdf601ff2570c2917c0966b413b16cfdb82d57609973475721f35d75e34e0c9fa40b5456d7c4ff5730d0f4698526c0ffc2c78893cbdde11cf2685a2c72eee22330b4a37d2a13a7828235a1bd7f746c991aaffc98c1d54219ce453d855bff742571994086c30201f87e2e0939256a61be4eac5ced0d220eb2f5a8284dc68f0391e2899da826860fb735aa6fdf2af37fe8e53c98ccdf4cc7a7f5778817dad28e84aefe6c7bbf01aab0bb6500908c5ef34b3e611571d4d8bc5b29fcd43be6f6fe9706db4aa48c4b3227f9a869c0286c8fd479f176a5977a565ed2ddc962a6cb6c73ea533b6274fb167775b8eba9e2896d93b8de5603fec429c386b0f3fd57b373e4c2c06a3ac0e2f830c5f7275bdf3d0892a7812f88c8d0c00a53f371d4ecb5ab69ecac6f08fc234bcbba1d4b6ede67412ab6c3a027bfcc80d1ca4626179c38f73d7d060e4549ecde3ac43c51ef758f1794160083336797fc39ea609fcfa0d2bb678215c237ef252ca60fce4bba43d686ae02e8c52725e3c3a296dd8fa36a0751f02e4d7489a26b1704a5ce4c3649bb669c77abf88f8fcb422e7a3b1cba81a6640ba2f30f29dc05dfd38c371b4d33c0ac1b578c22c39d4527a8357c2fd67ce20c4ed2aefa7a57516570a6b6e15f907c333cab0e425a21a186ba10675ee4fb0d2526a0ae69cdb2a7f5c6d7f7d7f6b5d7b59498e3c0c3cd804170dfdeeb9b9506e1ebb9a52dda26e2ca8b226a839a2ead11f37e40cded28e96a302e2cff599f6bfa49aed04d4f0cd56b9fbf961d41fc336d65362c3d19f46d7091b6844dac7a704174ea2ab743ae2690c6f998e0dc41b71e24173caf4e9a36210b731f4b75584e42058a27ffb8b42a2968434114b3810dd07384d9766bab268c4ea95d443f0840662aa9673facec154b04739b4704da3af714c7b6d140678378197cffeabf152bdea7512b2922a3275dd4642bf88c2efe3f8eabaf8bd0ff1e2f9e28c9cc673cb7e62da49812f5c5af4d95d63eb55540ee904afb3f8c07ac56046b18cf04a7dea41e25c638b678e02168bc54704689e87af61a63496b390a7a5ffb4e500fa2c9446c6483055f7fd578310cd5e06f77fa8852205ccf16f2a2e33de487f6966a812d4418dec8e55a385b0163d897ed27b61f30643b2575d4b953344e7d7908b40d58a757c8618eb2151ad4e65aa23e3025d803fa53302ea607c7ea1777ed96389fb59bd0e4717770319276e6f2aa7b2aa250e0e986b9a0c88974348d5bc52601792c67cd1ff3e2729ef6e2366be4bc1296497b2cfe498eff696ce7154a99b2d34dd168641ac5fc2b3d35be3c55cedf503e3ccff4a7d45e80ba9f613834f3eb995eea65b1947de77af61bc42f5c6474004dc355f90679bf38e99941d47355e21f5c92dece987fb92e62c36aaa2965055e53454085c1bec83634325fd2f7613ad8204c86990d7263473eda5dec32599d3373755fc3f0a5c8fcb4fd10667905c6dc5a06d734cf57496e440853e4ab695626e6c469ef27211306fbbf0511cb378ce824eb45e112a4e3387cbf1a0c36456fce9bc2ed303b89355c32568ba4b5464dc33717b3bd9f710a4598d2531c720b77b4d5a1b90a11b26ea0699bd29503e1f40a86acaa9fc9c3f8adadf513e42379072234d691ade94d1de6d00f98a8caa9812682d7ce5547a59d2d160a33e0ae3b75f48a5bf58fa0ca1496615e31215ba14427ae80325a2ca79d12bae3f7a48959b77ca73f5dea9b1ae99291826a7d7ca0a38c50a3edff504616ab4e249db57fba5abc5a43b7a67569b020a1daecd79a04142a7a31ec91a0ead16b5"}, 0xa08) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xc, @perf_config_ext, 0x0, 0x0, 0x9, 0x5, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, 0x0, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001140)={&(0x7f0000001100)={0x2c, 0x0, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44881}, 0x40000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1fe}, 0x8) ftruncate(r5, 0x200004) sendfile(r3, r5, 0x0, 0x80001d00c0d0) 02:49:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xb0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) [ 538.373968][T13092] ptrace attach of "/root/syz-executor.1"[8744] was attempted by "\x0b   0 p @ =" [ 539.562394][T13126] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 02:49:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x0, @pix_mp}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:49:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) dup3(r2, r4, 0x0) 02:49:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000000)={0x0, 0x4, [0xc317]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:49:30 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [], 0x0, [0x6], [0x0, 0x862d]}}}}]}, 0x88}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 540.190287][T13131] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 02:49:30 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [], 0x0, [0x6], [0x0, 0x862d]}}}}]}, 0x88}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:49:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) dup3(r2, r4, 0x0) 02:49:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000000)={0x0, 0x4, [0xc317]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:49:31 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x2, 0x0, 0x0, 0xfff}) 02:49:31 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') lseek(r3, 0xffffffffffbffffc, 0x0) write$binfmt_elf32(r3, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x0, 0x8, 0xff, 0x1, 0x3, 0x3, 0x7, 0x25a, 0x38, 0x1d1, 0x4, 0x8, 0x20, 0x1, 0x7, 0x650e, 0x4f31}, [{0x1, 0x91a, 0x8, 0x10001, 0x88d, 0x80, 0x510e3c09, 0x529c19a2}, {0x1, 0xefa, 0xff, 0x4, 0x1, 0xfffffffc, 0x400, 0x5}], "fdb91c0cf2bd58810994ca13538c5e0e889389fa28b8a47db12ad062ce391062cfafecc6b26a2cdab2c243146d0ad19423f4313f802e92344d9a020fcccae688c89e3d5df29a0fa7509d9a2442f3603218e4394b833a5b169d51240d2fb0148504344c780021dc37d73fc0acf2482d47f80bb252b47b3187aaece5a658d44e662107ded0dde9178e1bdc3cc565dc022c7a8a16e8527bed8a8fe3812c8e5514ae36feedfba3d07b3a3bd5ce94d64ae5924f927286a94a5e7176f00fe7f2b017162a64bc7f419b3ba1f1c929ba25f5c13d713e25950d8c16cdd94c1d50a1459025fe9d2c95eb58e7c7ff893de70125c1220c60089471a4722099", [[], [], [], []]}, 0x571) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) r4 = socket$inet(0x2, 0xa, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r8}]}}}]}, 0x3c}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 02:49:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x0, @pix_mp}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:49:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) dup3(r2, r4, 0x0) [ 541.042027][T13193] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 02:49:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000000)={0x0, 0x4, [0xc317]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:49:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x22, &(0x7f0000000040)={@local, @remote, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @dev, "", @random}}}}, 0x0) 02:49:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) dup3(r2, r4, 0x0) 02:49:32 executing program 1: capget(&(0x7f0000000380)={0x19980330}, &(0x7f00000003c0)) 02:49:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e23, @multicast2}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast1}], 0x10) 02:49:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) read(r1, &(0x7f00000001c0)=""/117, 0xffffffdf) r2 = accept$alg(r0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x1c3) r3 = socket$alg(0x26, 0x5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000000)="366521ab415b7ac7", 0x8) r5 = accept$alg(r3, 0x0, 0x0) sendfile(r5, r4, 0x0, 0x10001) 02:49:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000000)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0xfe}}]}, 0x1c}}, 0x0) [ 542.127667][T13222] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 02:49:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x4c, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x6, 0x3, 'syz2\x00'}]}, @NFT_MSG_DELCHAIN={0x0, 0x5, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_HOOK={0x0, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x0, 0x3, 'syzkaller0\x00'}, @NFTA_HOOK_DEV={0x0, 0x3, 'veth0_to_team\x00'}, @NFTA_HOOK_DEV={0x0, 0x3, 'rose0\x00'}, @NFTA_HOOK_HOOKNUM]}, @NFTA_CHAIN_POLICY, @NFTA_CHAIN_TABLE={0x0, 0x1, 'syz1\x00'}, @NFTA_CHAIN_TABLE={0x0, 0x1, 'syz0\x00'}, @NFTA_CHAIN_POLICY, @NFTA_CHAIN_TABLE={0x0, 0x1, 'syz0\x00'}]}], {0x14}}, 0x94}}, 0x0) 02:49:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='xfrm0\x00', 0x10) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71019000000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 542.331064][T13230] ===================================================== [ 542.338053][T13230] BUG: KMSAN: uninit-value in crc32_le_base+0x4d2/0xd10 [ 542.344994][T13230] CPU: 1 PID: 13230 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 542.353658][T13230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 542.364077][T13230] Call Trace: [ 542.367381][T13230] dump_stack+0x1df/0x240 [ 542.371740][T13230] kmsan_report+0xf7/0x1e0 [ 542.376174][T13230] __msan_warning+0x58/0xa0 [ 542.380688][T13230] crc32_le_base+0x4d2/0xd10 [ 542.385283][T13230] ? unwind_get_return_address+0x8c/0x130 [ 542.391120][T13230] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 542.397196][T13230] ? arch_stack_walk+0x2a2/0x3e0 [ 542.402185][T13230] crc32_update+0xb2/0x110 [ 542.406612][T13230] ? crc32_init+0xd0/0xd0 [ 542.410953][T13230] crypto_shash_update+0x4e9/0x550 [ 542.416071][T13230] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 542.423221][T13230] ? crypto_hash_walk_first+0x1fd/0x360 [ 542.428776][T13230] ? kmsan_get_metadata+0x4f/0x180 [ 542.433895][T13230] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 542.439706][T13230] shash_async_update+0x113/0x1d0 [ 542.444757][T13230] ? shash_async_init+0x1e0/0x1e0 [ 542.449790][T13230] hash_sendpage+0x8ef/0xdf0 [ 542.454400][T13230] ? hash_recvmsg+0xd30/0xd30 [ 542.459200][T13230] sock_sendpage+0x1e1/0x2c0 [ 542.463824][T13230] pipe_to_sendpage+0x38c/0x4c0 [ 542.468679][T13230] ? sock_fasync+0x250/0x250 [ 542.473295][T13230] __splice_from_pipe+0x565/0xf00 [ 542.478342][T13230] ? generic_splice_sendpage+0x2d0/0x2d0 [ 542.484018][T13230] generic_splice_sendpage+0x1d5/0x2d0 [ 542.489508][T13230] ? iter_file_splice_write+0x1800/0x1800 [ 542.495254][T13230] direct_splice_actor+0x1fd/0x580 [ 542.500405][T13230] ? kmsan_get_metadata+0x4f/0x180 [ 542.505535][T13230] splice_direct_to_actor+0x6b2/0xf50 [ 542.510908][T13230] ? do_splice_direct+0x580/0x580 [ 542.515978][T13230] do_splice_direct+0x342/0x580 [ 542.520862][T13230] do_sendfile+0x101b/0x1d40 [ 542.525510][T13230] __se_sys_sendfile64+0x2bb/0x360 [ 542.530630][T13230] ? kmsan_get_metadata+0x4f/0x180 [ 542.535754][T13230] __x64_sys_sendfile64+0x56/0x70 [ 542.540803][T13230] do_syscall_64+0xb0/0x150 [ 542.545924][T13230] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 542.551817][T13230] RIP: 0033:0x45c1d9 [ 542.555701][T13230] Code: Bad RIP value. [ 542.559848][T13230] RSP: 002b:00007fa70ad9dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 542.568258][T13230] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 542.576230][T13230] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 542.584201][T13230] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 542.592172][T13230] R10: 00000000000001c3 R11: 0000000000000246 R12: 000000000078bf0c [ 542.600144][T13230] R13: 0000000000c9fb6f R14: 00007fa70ad9e9c0 R15: 000000000078bf0c [ 542.608130][T13230] [ 542.610450][T13230] Uninit was created at: [ 542.614702][T13230] kmsan_save_stack_with_flags+0x3c/0x90 [ 542.620332][T13230] kmsan_alloc_page+0xb9/0x180 [ 542.625091][T13230] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 542.630639][T13230] alloc_pages_current+0x672/0x990 [ 542.635746][T13230] push_pipe+0x605/0xb70 [ 542.639985][T13230] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 542.645702][T13230] do_splice_to+0x4fc/0x14f0 [ 542.650294][T13230] splice_direct_to_actor+0x45c/0xf50 [ 542.655667][T13230] do_splice_direct+0x342/0x580 [ 542.660516][T13230] do_sendfile+0x101b/0x1d40 [ 542.665122][T13230] __se_sys_sendfile64+0x2bb/0x360 [ 542.670228][T13230] __x64_sys_sendfile64+0x56/0x70 [ 542.675255][T13230] do_syscall_64+0xb0/0x150 [ 542.679757][T13230] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 542.685638][T13230] ===================================================== [ 542.692562][T13230] Disabling lock debugging due to kernel taint [ 542.698705][T13230] Kernel panic - not syncing: panic_on_warn set ... [ 542.705296][T13230] CPU: 1 PID: 13230 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 542.715346][T13230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 542.725392][T13230] Call Trace: [ 542.728692][T13230] dump_stack+0x1df/0x240 [ 542.733063][T13230] panic+0x3d5/0xc3e [ 542.737003][T13230] kmsan_report+0x1df/0x1e0 [ 542.741518][T13230] __msan_warning+0x58/0xa0 [ 542.746026][T13230] crc32_le_base+0x4d2/0xd10 [ 542.750614][T13230] ? unwind_get_return_address+0x8c/0x130 [ 542.756340][T13230] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 542.762412][T13230] ? arch_stack_walk+0x2a2/0x3e0 [ 542.767375][T13230] crc32_update+0xb2/0x110 [ 542.771799][T13230] ? crc32_init+0xd0/0xd0 [ 542.776133][T13230] crypto_shash_update+0x4e9/0x550 [ 542.781247][T13230] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 542.787424][T13230] ? crypto_hash_walk_first+0x1fd/0x360 [ 542.792968][T13230] ? kmsan_get_metadata+0x4f/0x180 [ 542.798084][T13230] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 542.803914][T13230] shash_async_update+0x113/0x1d0 [ 542.808954][T13230] ? shash_async_init+0x1e0/0x1e0 [ 542.813980][T13230] hash_sendpage+0x8ef/0xdf0 [ 542.818584][T13230] ? hash_recvmsg+0xd30/0xd30 [ 542.823267][T13230] sock_sendpage+0x1e1/0x2c0 [ 542.827876][T13230] pipe_to_sendpage+0x38c/0x4c0 [ 542.832726][T13230] ? sock_fasync+0x250/0x250 [ 542.837338][T13230] __splice_from_pipe+0x565/0xf00 [ 542.842369][T13230] ? generic_splice_sendpage+0x2d0/0x2d0 [ 542.848032][T13230] generic_splice_sendpage+0x1d5/0x2d0 [ 542.853512][T13230] ? iter_file_splice_write+0x1800/0x1800 [ 542.859237][T13230] direct_splice_actor+0x1fd/0x580 [ 542.864366][T13230] ? kmsan_get_metadata+0x4f/0x180 [ 542.869486][T13230] splice_direct_to_actor+0x6b2/0xf50 [ 542.874860][T13230] ? do_splice_direct+0x580/0x580 [ 542.879922][T13230] do_splice_direct+0x342/0x580 [ 542.884799][T13230] do_sendfile+0x101b/0x1d40 [ 542.889428][T13230] __se_sys_sendfile64+0x2bb/0x360 [ 542.894543][T13230] ? kmsan_get_metadata+0x4f/0x180 [ 542.899669][T13230] __x64_sys_sendfile64+0x56/0x70 [ 542.904700][T13230] do_syscall_64+0xb0/0x150 [ 542.909211][T13230] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 542.915102][T13230] RIP: 0033:0x45c1d9 [ 542.918987][T13230] Code: Bad RIP value. [ 542.923048][T13230] RSP: 002b:00007fa70ad9dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 542.931456][T13230] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 542.939422][T13230] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 542.947389][T13230] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 542.955356][T13230] R10: 00000000000001c3 R11: 0000000000000246 R12: 000000000078bf0c [ 542.963323][T13230] R13: 0000000000c9fb6f R14: 00007fa70ad9e9c0 R15: 000000000078bf0c [ 542.972361][T13230] Kernel Offset: 0x8200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 542.983886][T13230] Rebooting in 86400 seconds..