[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 21.642654] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 26.649449] random: sshd: uninitialized urandom read (32 bytes read) [ 27.067286] random: sshd: uninitialized urandom read (32 bytes read) [ 27.770270] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.29' (ECDSA) to the list of known hosts. [ 33.359984] random: sshd: uninitialized urandom read (32 bytes read) 2018/08/12 08:25:38 fuzzer started [ 34.689300] random: cc1: uninitialized urandom read (8 bytes read) 2018/08/12 08:25:41 dialing manager at 10.128.0.26:41525 2018/08/12 08:25:46 syscalls: 1 2018/08/12 08:25:46 code coverage: enabled 2018/08/12 08:25:46 comparison tracing: enabled 2018/08/12 08:25:46 setuid sandbox: enabled 2018/08/12 08:25:46 namespace sandbox: enabled 2018/08/12 08:25:46 fault injection: enabled 2018/08/12 08:25:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/08/12 08:25:46 net packed injection: enabled 2018/08/12 08:25:46 net device setup: enabled [ 42.016516] random: crng init done 08:27:37 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x228, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)) 08:27:37 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x9, 0x8001}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 08:27:37 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes-fixed-time)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="71e67a11cdf8311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00000002c0)="99", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f000000bb40)=[{{&(0x7f0000007a00)=@hci, 0x80, &(0x7f0000007bc0)=[{&(0x7f0000007ac0)=""/222, 0xde}], 0x1, &(0x7f0000007c00)=""/214, 0xd6}}], 0x1, 0x0, &(0x7f0000000000)) 08:27:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0xffffffff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000001780)) 08:27:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@remote, @in=@rand_addr}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @local}}) 08:27:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x7, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ustat(0x6, &(0x7f0000000280)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) r3 = fcntl$dupfd(r0, 0x406, r0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl$RTC_AIE_OFF(r3, 0x7002) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f00000002c0)={0xc5d, {{0x2, 0x4e20, @rand_addr=0x3}}}, 0x8c) shutdown(r0, 0x1) 08:27:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="10e9e63f2ef55f95dc92070e033a1e63e6", 0x11) 08:27:37 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4, 0x8000, 0x3f, 0x0, 0x1, 0x0, [0x24000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000]}, 0x2c) [ 152.335585] IPVS: ftp: loaded support on port[0] = 21 [ 152.355265] IPVS: ftp: loaded support on port[0] = 21 [ 152.358892] IPVS: ftp: loaded support on port[0] = 21 [ 152.408824] IPVS: ftp: loaded support on port[0] = 21 [ 152.433201] IPVS: ftp: loaded support on port[0] = 21 [ 152.460809] IPVS: ftp: loaded support on port[0] = 21 [ 152.481770] IPVS: ftp: loaded support on port[0] = 21 [ 152.481971] IPVS: ftp: loaded support on port[0] = 21 [ 154.724727] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.731235] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.742974] device bridge_slave_0 entered promiscuous mode [ 154.867907] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.874415] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.918851] device bridge_slave_1 entered promiscuous mode [ 154.994144] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.000552] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.032146] device bridge_slave_0 entered promiscuous mode [ 155.052197] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.067936] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.074426] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.089665] device bridge_slave_0 entered promiscuous mode [ 155.108839] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.115238] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.132125] device bridge_slave_0 entered promiscuous mode [ 155.142376] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.148771] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.167874] device bridge_slave_0 entered promiscuous mode [ 155.178922] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.185323] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.193306] device bridge_slave_0 entered promiscuous mode [ 155.202497] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.208901] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.218432] device bridge_slave_0 entered promiscuous mode [ 155.226807] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.233230] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.246159] device bridge_slave_0 entered promiscuous mode [ 155.255922] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.262329] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.290139] device bridge_slave_1 entered promiscuous mode [ 155.302224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.309500] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.315911] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.329195] device bridge_slave_1 entered promiscuous mode [ 155.344784] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.351217] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.360633] device bridge_slave_1 entered promiscuous mode [ 155.368186] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.374717] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.388112] device bridge_slave_1 entered promiscuous mode [ 155.397291] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.403750] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.413570] device bridge_slave_1 entered promiscuous mode [ 155.422858] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.429293] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.439141] device bridge_slave_1 entered promiscuous mode [ 155.452368] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.458797] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.485201] device bridge_slave_1 entered promiscuous mode [ 155.494786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.503559] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.512335] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.524491] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.538193] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.546991] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.610706] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.618564] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.661097] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.679226] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.707825] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.723461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.732491] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.772727] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.875847] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.030519] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.104682] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.116901] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.171501] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.186108] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.196376] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.203318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.220764] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.238898] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.272298] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.290867] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.303161] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.331490] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.360436] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.372513] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.389053] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.397651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.413743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.434537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.456197] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.463215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.482521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.511307] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.521751] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.530960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.545384] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.552873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.574095] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.581341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.621073] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.641993] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.651098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.668582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.687836] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.708572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.730832] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.738784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.771207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.780949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.959410] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.987833] team0: Port device team_slave_0 added [ 157.071622] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.095145] team0: Port device team_slave_0 added [ 157.114200] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.139474] team0: Port device team_slave_0 added [ 157.163657] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.173802] team0: Port device team_slave_0 added [ 157.185644] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.201185] team0: Port device team_slave_1 added [ 157.212763] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.224683] team0: Port device team_slave_0 added [ 157.237484] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.250847] team0: Port device team_slave_0 added [ 157.273557] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.298859] team0: Port device team_slave_1 added [ 157.314847] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.325772] team0: Port device team_slave_1 added [ 157.346813] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.360874] team0: Port device team_slave_1 added [ 157.379910] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.389992] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.403785] team0: Port device team_slave_1 added [ 157.424170] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.438819] team0: Port device team_slave_0 added [ 157.449307] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.468838] team0: Port device team_slave_1 added [ 157.480796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.496490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.505706] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.513698] team0: Port device team_slave_0 added [ 157.521803] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.532992] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.540623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.551502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.571969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.593371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.612788] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.622987] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.631715] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.645904] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.659323] team0: Port device team_slave_1 added [ 157.673186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.682842] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.705107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.722990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.730652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.738621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.746417] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.753651] team0: Port device team_slave_1 added [ 157.760343] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.768080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.776595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.788648] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.798302] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.807266] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.816515] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.823723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.834802] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.866575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.895745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.908610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.917086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.924891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.932781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.941085] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.948096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.956666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.965300] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.972416] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.981522] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.992114] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.012990] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.023245] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.035779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.078001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.110743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.121559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.130640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.139193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.146847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.154757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.162638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.170304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.178101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.185961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.193879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.204903] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.215638] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.225874] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.243550] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.252561] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.262214] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 158.269226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.286885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.320579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.338693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.359500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.368642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.376652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.385587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.393454] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.401339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.409102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.416715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.426617] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.433886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.442464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.458120] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.469491] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.480320] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.497299] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.504790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.513796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.549512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.579703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.592959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.600741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.608608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.616504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.628348] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.641516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.666678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.688989] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.696621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.710123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.908867] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.915445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.922524] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.928946] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.948103] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.955413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.972241] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.978674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.985426] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.991841] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.999934] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.018153] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.024590] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.031289] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.037686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.048183] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.154018] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.160486] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.167226] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.173637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.186994] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.204511] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.210941] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.217674] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.224094] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.255250] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.278890] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.285347] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.292114] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.298528] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.310456] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.380151] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.386584] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.393287] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.399694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.433801] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.448786] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.455254] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.461975] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.468392] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.477572] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.992265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.001869] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.027869] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.045238] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.054220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.061633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.069377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.831613] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.939643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.007226] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.053502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.103122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.122648] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.154736] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.356210] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.456073] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.474009] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.528843] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.609556] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.640284] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.660769] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.737365] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.907979] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.914284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.925591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.960411] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.040311] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.046567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.057146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.099891] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.106138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.117392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.212702] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.218987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.229518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.256120] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.268555] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.278224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.302803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.328211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.355915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.368421] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.391969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.421075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.588104] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.594590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.611203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.637584] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.667330] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.694129] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.774193] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.829258] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.863238] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.998543] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.206298] 8021q: adding VLAN 0 to HW filter on device team0 08:27:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="700000002100010600000000000000000a00000000000000000000000400000014000200fe8000000000000000000000000000bb1400110065727370616e300000000000000000001400038bf33d312cd66dd400000000000000000014000100ff012300000000000000000000000001"], 0x1}}, 0x0) 08:27:56 executing program 3: 08:27:56 executing program 6: 08:27:56 executing program 1: 08:27:56 executing program 3: 08:27:56 executing program 0: 08:27:56 executing program 7: 08:27:56 executing program 6: 08:27:56 executing program 4: 08:27:56 executing program 3: 08:27:56 executing program 1: 08:27:56 executing program 7: 08:27:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0x301, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x5]}}, 0x20) 08:27:57 executing program 0: 08:27:57 executing program 5: 08:27:57 executing program 6: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f0000000080)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000000)=""/54, 0x36) 08:27:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f0000000680)=ANY=[@ANYBLOB="0000000000000000180012001400010069703665727370616e00000004000200"], 0x1}}, 0x0) 08:27:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes-fixed-time)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="10e9e63f2ef55f95dc92070e033a1e63e6", 0x11) 08:27:57 executing program 7: 08:27:57 executing program 1: 08:27:57 executing program 0: 08:27:57 executing program 2: 08:27:57 executing program 1: 08:27:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes-fixed-time)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="10e9e63f2ef55f95dc92070e033a1e63e6", 0x11) 08:27:57 executing program 0: 08:27:57 executing program 4: 08:27:57 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x5]}}, 0x20) 08:27:57 executing program 5: 08:27:57 executing program 6: 08:27:57 executing program 2: 08:27:57 executing program 1: 08:27:57 executing program 4: 08:27:57 executing program 0: 08:27:57 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f0000000180)='./file0/file1\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) rmdir(&(0x7f00000003c0)='./file0/file1\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000000280)='./file0/file1\x00', &(0x7f0000000340)=""/85) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) close(r0) 08:27:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000000)=0x9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x0, @multicast1}], 0x10) 08:27:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes-fixed-time)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="10e9e63f2ef55f95dc92070e033a1e63e6", 0x11) 08:27:57 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, 0x0) close(r0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), &(0x7f00000000c0)) 08:27:57 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xca, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x3353cd1e187a4f97, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x6b7, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") 08:27:57 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 08:27:57 executing program 0: 08:27:57 executing program 4: 08:27:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes-fixed-time)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="10e9e63f2ef55f95dc92070e033a1e63e6", 0x11) 08:27:57 executing program 7: 08:27:57 executing program 1: 08:27:57 executing program 4: 08:27:57 executing program 0: 08:27:57 executing program 7: 08:27:57 executing program 6: 08:27:57 executing program 1: 08:27:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$xdp(0x2c, 0x3, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") io_getevents(r1, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000000)={0x77359400}) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x4000000}]) 08:27:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="10e9e63f2ef55f95dc92070e033a1e63e6", 0x11) 08:27:57 executing program 4: 08:27:57 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa6558b50000000000907886ddffffffffffff2100907800000000450000000000000000000000090000000000000000000001"], &(0x7f0000ea3000)) 08:27:58 executing program 2: 08:27:58 executing program 7: 08:27:58 executing program 6: 08:27:58 executing program 1: 08:27:58 executing program 4: 08:27:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="10e9e63f2ef55f95dc92070e033a1e63e6", 0x11) 08:27:58 executing program 0: 08:27:58 executing program 5: 08:27:58 executing program 2: 08:27:58 executing program 7: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000c9, &(0x7f0000000000), 0x4) 08:27:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0a5cc80700315f85714070") sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:27:58 executing program 6: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x9}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 08:27:58 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000008c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a97}, 0x0, 0x2}) 08:27:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="10e9e63f2ef55f95dc92070e033a1e63e6", 0x11) 08:27:58 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 08:27:58 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x9, 0x8001}) 08:27:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 08:27:58 executing program 7: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='system.posix_acl_access\x00', &(0x7f0000000300)=""/87, 0x57) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xff, 0x102) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x9, 0x142, [0x4]}, &(0x7f00000000c0)=0xffffffffffffffa7) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={r1, 0x6, 0x30, 0x3, 0x100000000}, &(0x7f0000000200)=0x18) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x40, 0x0, &(0x7f00000002c0)=[@acquire_done, @dead_binder_done, @dead_binder_done, @acquire_done], 0x0, 0x0, &(0x7f0000000300)}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x40002, 0x0) 08:27:58 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x9, 0x8, 0x8002, 0xde, 0x3, 0x400, 0x6, 0x4, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000000c0)={r2, @in6={{0xa, 0x4e21, 0x2, @remote, 0x3}}, 0x6, 0xff, 0x7, 0xa0, 0x7}, &(0x7f0000000180)=0x98) 08:27:58 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes-fixed-time)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="10e9e63f2ef55f95dc92070e033a1e63e6", 0x11) 08:27:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xa, 0x800, 0x3}, 0x2c) unshare(0x400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f00000002c0)="8e4789f2ce2ffac575d9b1173b8a2c6e385362c435251aa563df24eb42457322c7bd745cac40fe164f23901e8565a86d7d3a49200b63ac62af694bda7e39d3d92e7fda164955cfc8f2d01f2646965a7bd75c96ca69bf853ef78dd4a4d4531f96a9ea065bf4a0b964e33a71ff66e73938f918f427d3f6ce84255b861d098d8c794656db96d3f5d2fc7351143179d2c30b6a693b5943e7abd092326baacf0a", &(0x7f0000000100)="81a48cfff898801c5470d4e47da8d2fa48e3b842535ea3c9552572e9e2bda0f8cfb959869c9c6cc9cc4c163da2f79ed7313840038d40328e37ca0d1a9fe307343b8fd76a45f285172464849641459872aea16076ee9161a835fb1836bb466d8eccb0cc07d34c0a0a2d96f1c3465966fba68e59a2dc80c21d908bf6509d387a04e90c04a10f64e363a920", 0xfffffffffffffffe}, 0xffffff30) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000011c0)=""/4096}, 0x18) 08:27:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x20000a, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'veth1_to_bond\x00', {0x2, 0x4e22, @broadcast}}) 08:27:58 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(twofish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d559166593ae164c990a0", 0x10) r1 = accept$alg(r0, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000001c40)="0f", 0x1}], 0x1) recvfrom(r1, &(0x7f0000002900)=""/4096, 0xfffffffffffffef6, 0x0, 0x0, 0x0) [ 173.207169] capability: warning: `syz-executor6' uses 32-bit capabilities (legacy support in use) 08:27:58 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes-fixed-time)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="10e9e63f2ef55f95dc92070e033a1e63e6", 0x11) 08:27:58 executing program 6: r0 = socket$inet6(0xa, 0x4, 0x9) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r1, &(0x7f00005f1fe3)="c6", 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0), &(0x7f0000000100)=0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000001c0)={0x0, 0x9, 0x8, &(0x7f0000000140)=0x3f}) 08:27:58 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) lstat(&(0x7f0000002bc0)='./file0/bus\x00', &(0x7f0000002c00)) creat(&(0x7f0000000140)='./file0/bus\x00', 0x0) r0 = request_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000000c0)='eth1\x00', 0xfffffffffffffff8) keyctl$assume_authority(0x10, r0) 08:27:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mknod$loop(&(0x7f0000000180)='./file0\x00', 0x82, 0x1) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='trusted.syz\x00', &(0x7f0000000100)='/vmnet0\x00', 0x11f, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x10000, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) 08:27:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x4, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) r4 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x0, 0x0) r5 = dup2(r1, r3) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f00000001c0)={r6, 0x41cd}, 0x8) tkill(r2, 0x1000000000016) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e24, @remote}, {0x1, @dev={[], 0x16}}, 0x50, {0x2, 0x4e24, @rand_addr=0x8000}, 'veth0_to_bond\x00'}) 08:27:59 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x0, 0x2, [0x3, 0x0]}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x1ff}, &(0x7f0000000100)=0x8) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) r2 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x101, 0x400) getsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000001c0)={@multicast1, @remote, @multicast1}, &(0x7f0000000200)=0xc) 08:27:59 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x400000000001e, &(0x7f0000000040)=0x1, 0x4) clock_gettime(0x0, &(0x7f00000002c0)) setsockopt$sock_timeval(r0, 0x1, 0xc6f1bc607a208dca, &(0x7f0000000300), 0xfffffe78) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='team0\x00', 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000eaffffff0000e0ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x78) 08:27:59 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes-fixed-time)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="10e9e63f2ef55f95dc92070e033a1e63e6", 0x11) 08:27:59 executing program 0: socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) 08:27:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000380)="940a0ed3084f8823a7", 0x9) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x1b9) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x82000, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f00000001c0)=""/97) sendto$inet(r0, &(0x7f0000e76000)="18631ccc129cfe6da87b432660521bda2cfa08561e1daa4de85af3298223e83f37926ae556dd4a7a25f1a7b54208b3c12ae701b74daf6c7e9ec726930f1893953fc43d7c63050e359e8ada93a455fa265b578a5f92b7fc5698f55d554653f0ced1f85c3735bd21bca77d7d9ba3458472926ed49515628bd9c3b940a33cc1bc77ea3a584afc89539a7417791023ff8ca33799b374e760179e5b39b74997e096128c12a6dda762f27df4b0f2b39eb1736b5ae773592489f2f5fd86c1910d414735c23f2aa2053c06fd076b126a9e3318158fb971e3a179206e0cfa842510d062585f2ed0433bd6f6c826706e26b1a1c7ab8aba4278978279bef2a074af9240ad01beb0b7d6d24c06ca3b93a11ec2dde0cd556f7f661fda8d4b52095312c1ad6e538d10ae71ce64181ca2ac7ebff633c940fceb8191e431014cc1ad60cbaedb15832025573e0d44dd1132df1a4e4094be90f9d743074178b4e239470e82745feaa4577ff19c9295d4366509a8118d9c2d7f407974af1818796aecfb780aae793f4f16dad688abad30ca0965ddc9764321505d6ef60bc519dc03a465534b66af52e4e70669ae4506107dc830ef124521097e9fcdadcc39a8eb7b41fb60b74583c5abdf384467d20a97dba87da9ece6628fdc4a2f781ab0780df2e2cffb318bff3013fe4a5b7ba50c0ce804e8102d41a6856364ef62ca72b815672074595b734d76fab41e26af3ccf2d39f4d49d2d3d1b117881792f068a7cac9782f2c8cbcf11023685ac781ff70f96b16d7eb956fe31aea3af7974f8385cf2fe9152baa7c2556e8bb7030b0dd1f0d21503af85de38a85532a75dfa0ce136703def956ade894ff2d7f415a355a33fe65c5e7c6e6fd58f39169e60d50fba3ce3bc9058322a3575dc6412aa5ecb8d62939e5c94b0ba12613a6a3618912437182bce9130f8ece10ad861159bea5911d44f7a8d7ef8f7a160d6ae3b7165fb66425ca9732686356636efdb77fc05e28a5a6493f9bf9703fcc9f5571ab3ce59ca5ee35a94e821e6ada2da7916a37a74a30313820a5cdf1f3017a268acb2bf42dcbcaa6722bb31a70dd8b812760bcd092c65360a171227f80de6b8d1e127774b392fc52bc0b565ab6f8450d3b7ab1c3543917ab303955d66fee82791eff78f1a98177ea3acf2a4c926618a0dd180bcafce2f24196fff796c498900f945f97ba2904aafc4b5775e171ee5aa13e35f34cd58e700abd191b42dbb6a1d4847747bc330318b3865b18e301d44e3c6274dd2a374d25885680f18295efeb6d94f943b43fc8fae544cbc5f5e9528e45b8f8e579f6815295eaeab7f3980a09bd13858a22cd2c5b788c29c016d578b052e2d2c0ef7913a78c2b21b3713d293b62f54ecab1efb03c4518e71c9457c3c190c31f13b7a06fa28ecc071b29829cef338e80dae408d7f06b8e75da745cf83fb8a6e16600549ed3a729811cd77c8165758e023d706b218e0780678ca6d7bd291980a268f4a55d00a6ea969a14c0efe619b032fc6ccae50845c82fec6e8662ffb25dc4a733426a500828bbc1fe570acc5eefd334a2f68e497448dc85becb9c084b5186ca9b872be84a39853a59c32305d2c8d1365bf4a047e829e995c843fbda0a3f4bf9373d2c6e2f9b71f088d61cbe793409b450aff67d0ead723b7da7ecd896ddc5ba10d34cfa4b203d19b9707eb5a8cb98a9a38d5d95219f41989088973778fe7dcad466cb8221504300bd6fd90a2a48e033cc93474f6091be4466c89aff8c8dab3b838808ea220e63e2cdba7b7a65025c315739232c9b91db85e93a2022f08d3d367c014dcfa9437df5548a6a53237fbd312c747a696ad991e4734adb8f1ce54e505616117abda379d7cc636712aab4cd88059a8382a9f57ca4f4eefe878773f7ea46ad0c2d28eb8621ef7000997a8d89c8d4ff1d00c223dbd642cbe29bf3bfaca3c77949eeeaf57b5c068d3729266dc8fb7", 0x573, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1}, 0x10) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x2) r3 = dup2(r0, r0) inotify_init() syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="66ba4300ed26f3a50f01cb670f01d12e66470f3880a3fd000000c744240029010000c74424023f570000ff2c2466b807000f00d836460f01cf66400fd3e3c4a26d45cf", 0x43}], 0x1, 0x4, &(0x7f0000000140)=[@flags={0x3, 0x200}, @cr0={0x0, 0xbf76db74d96ed08}], 0x2) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000240)=""/245, &(0x7f0000000340)=0xf5) 08:27:59 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0xfd) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xea}) 08:27:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = getpgrp(0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000000180)={0xffffffffffffff7f}, 0x0, 0xfffffffffffffffd) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) rt_tgsigqueueinfo(r1, r2, 0x1f, &(0x7f0000000000)={0x0, 0x0, 0x1}) r4 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x5, 0x40) ioctl$EVIOCGBITSW(r4, 0x80404525, &(0x7f0000000140)=""/55) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0)=0x9, 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x54, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0xf080, @empty, 0x800}, @in6={0xa, 0x4e22, 0x80, @mcast2, 0x1}, @in6={0xa, 0x4e20, 0xc869, @empty, 0xe5f}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000340)={r5, 0x1000}, 0x8) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) read(r3, &(0x7f0000481000)=""/128, 0x80) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000001c0), 0xffffff48) 08:27:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b701000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe00000000850000001c000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x6, &(0x7f0000000080)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x25}, @alu={0x4, 0x4, 0x6, 0x4, 0x5}], &(0x7f00000000c0)='syzkaller\x00', 0x8909, 0xc, &(0x7f0000000100)=""/12, 0x41100, 0x1, [], r0, 0xf}, 0x48) 08:27:59 executing program 1: r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) fchdir(r0) clock_gettime(0x1, &(0x7f0000000200)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r1}) 08:27:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes-fixed-time)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="10e9e63f2ef55f95dc92070e033a1e63e6", 0x11) 08:27:59 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x400, @loopback, 0x5}}, 0xfffffffffffff53b, 0x9, 0x7, 0x8, 0xf8a}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r1, 0x1ff, 0x26, 0x80000000, 0x7, 0x8}, &(0x7f00000000c0)=0x14) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setstatus(r2, 0x4, 0x2c04) 08:27:59 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@rand_addr, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) sendmsg$can_raw(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x1d, r1}, 0xfcb9, &(0x7f00000003c0)={&(0x7f0000000380)=@can={{0x2, 0xfffffffffffff513, 0x485, 0x7fffffff}, 0x0, 0x3, 0x0, 0x0, "2c5a34929e562393"}, 0x10}, 0x1, 0x0, 0x0, 0xa000}, 0x40) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000080)='/\x00', &(0x7f00000000c0)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x3046, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000000)="6578743401", &(0x7f0000000440)='./file1\x00', 0x0, 0x0, &(0x7f0000000480), 0x30, &(0x7f0000000300)={[{@auto_da_alloc_val={'auto_da_alloc'}}, {@inode_readahead_blks={'inode_readahead_blks'}}, {@data_err_abort='data_err=abort'}]}) 08:27:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x0, 0x400000) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f00000002c0)={0x1, 0xec4, [{0xdb, 0x0, 0x8}]}) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x7fff) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xb349, @loopback, 0x2}, {0xa, 0x4e22, 0x8, @remote, 0x5}, r5, 0x8001}}, 0x48) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000040)=0x3f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) 08:27:59 executing program 6: rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x4064d4, {0xffffffbfffbff271}}, &(0x7f0000000000), 0x8, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000008a000/0x1000)=nil, 0x1000, 0x10) socket$netlink(0x10, 0x3, 0xf) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x113, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x2, r0, 0x1c, 0x0, @in={0x2, 0x4e22, @rand_addr=0x4}}}, 0xa0) syz_open_procfs(0x0, &(0x7f0000000300)="6e65162f6669625f8b727e657374617400b63f88fe0200b978d9eaf745ff22be19af0e747f928a118140ea77e9fd41d71d4d8eef3284c64f2c5223df9a91d7e6fa960b5ec497d8545db9d0c8d13d5f19f07c28e8d175c09260968650fc4ef1a45aa7d7eb5a04c06f2276c01d741b65560902ef04f7397f9893fce23f6a275f58e51b9fd30de0e11d4961a49683b3fcaee5149e43ec14596eeca0065ad94d88bdc7f88a7ad2177c23f1d7163ddd3a7496832329") 08:27:59 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='gretap0\x00', 0xd) bind$llc(r0, &(0x7f0000000040), 0x10) socket$can_raw(0x1d, 0x3, 0x1) 08:27:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x2) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast1, @local}, &(0x7f0000000180)=0xc) recvfrom$packet(r1, &(0x7f00000000c0)=""/14, 0xe, 0x10041, &(0x7f00000001c0)={0x11, 0xfd, r2, 0x1, 0xe86, 0x6, @random="18c137ea47e8"}, 0x14) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 08:27:59 executing program 1: r0 = semget(0x0, 0x4, 0x100) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x200, 0x800}, {0x1, 0x2, 0x800}], 0x2, &(0x7f0000000100)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2000, 0x8) bind$alg(r1, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r2, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000080)) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, &(0x7f0000000380), &(0x7f00007adff0)={0x77359400}, 0x8) acct(&(0x7f00000003c0)='./file0\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/pid_for_children\x00') [ 174.214429] EXT4-fs (sda1): re-mounted. Opts: auto_da_alloc=0x0000000000000000,inode_readahead_blks=0x0000000000000000,data_err=abort,,errors=continue [ 174.471175] Process accounting resumed 08:28:00 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000000)=[@assoc={0x18}, @op={0x18}], 0x30}, 0x0) 08:28:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes-fixed-time)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="10e9e63f2ef55f95dc92070e033a1e63e6", 0x11) 08:28:00 executing program 6: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) acct(&(0x7f00000001c0)='./file0\x00') acct(&(0x7f0000000000)='./file0\x00') ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)=0x2) 08:28:00 executing program 2: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = socket$inet6(0xa, 0x4000000001, 0x0) ioctl(r0, 0x2000000000008912, &(0x7f0000000140)="0a5cc80700315f85714070") r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mq_getsetattr(r0, &(0x7f0000000200)={0xce1a, 0x8, 0x100, 0x1f, 0x1000, 0x5, 0x6, 0x7fffffff}, &(0x7f0000000240)) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x20051, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) finit_module(r0, &(0x7f0000000280)="7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00", 0x2) r3 = getpgid(0x0) ptrace$getsig(0x4202, r3, 0x4, &(0x7f0000000080)) fchdir(r2) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x190) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)}}, 0x20) write$P9_RGETATTR(r4, &(0x7f00000004c0)={0xa0, 0x19, 0x2, {0x0, {}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0, 0x20, 0x6}}, 0xa0) sendfile(r4, r4, &(0x7f0000000040), 0x8080fffffffe) 08:28:00 executing program 0: r0 = socket$inet6(0xa, 0x807, 0x0) ioctl(r0, 0x8, &(0x7f0000000500)="09b39076e6fa7f578265be2c936a4dacf28b458085af12af9da0b158b2402a85679befb4a04d4f0a3cf455c82a3292dfaa67002fef3925206be381c826d6cf21af2f8554b0fdc576ad5d9421c6a6ca4c95450a838276ae166abadbcf818ec333c5dc464c43222fcd589a3b0d4f76265bda413fc241502d12adec00ba04da44ffafa698b9c2052adec3439d26bcf4512c4ddd207a4ad29965c4ea3f") r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x4, 0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000210000)=0x2, 0x4) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000200)={0x6, 0x4, 0x40005, 0x9, &(0x7f0000000000)=[{}, {}, {}, {}]}) getsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 08:28:00 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x10000252) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8800, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f00004aaffc)=0xfffffffffffffa1c, 0x4) socket(0x5, 0x5, 0x5) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9289, 0x82800) ioctl(r3, 0x6, &(0x7f00000001c0)="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") 08:28:00 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x8, &(0x7f0000001580)=[{&(0x7f0000000180)="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", 0x1000, 0x7f}, {&(0x7f0000001180)="e04ce9a96590c62efbb87140d012de3fddd9deddbfe6992651b6cec6260612ec0dbde1b3b27da09e516970d72130c3f2405e57e2d826f7a8b46d0ff46ceb3be3d350e45ce3d7728165b5a8ca722e66c9a6ec6bc310f9e2185b07bdcb0a4aac2f", 0x60, 0x933f}, {&(0x7f0000001200)="ccfdde", 0x3, 0x2}, {&(0x7f0000001240)="c01dfc7942fc8f1b5de2004b02d18b2026f9ff683cccca2e", 0x18, 0x2}, {&(0x7f0000001280)="be989e9a1ec97c090baac815b8013079e87aee5e0040b4b3f7967a431762631b45c60fb80f7d1eea481bb60e0bc9d23bd215a6a22f21966c7fa5b38402d59dd43a828aeea2fe61dc550b", 0x4a, 0x3f}, {&(0x7f0000001300)="27d232e7a428f022ed9b846e78582c4cda2d4d31567e0b6681a7a780c689f88663cd099a28e7028a151e1fc504ac18f704c378624ca350b29f3b04acca1ab2f0f881a0a152ea0b861e9872f49640735c444b1590ce5b2a28af1d988c8212d5a8239645a45407f208e71446d570c022bcea235736b095aa579cbcb540d48e784c54bf66668ab0f9074b072a64f2f145d8fa108ffc1f2058478e72b51467652b2864973cce1df2e35bde4eb95e471909fa191122bfc371955c477bd0bcc327e1f6eb14e6573f342131c4d7dc17ac624a80b6b18cb751e6b073545edc9dd433fc9361738ac5c190f8", 0xe7, 0x4}, {&(0x7f0000001400)="e5ed36ec69a399dae335db9ae4a81e1617ca770a8e9b762df6322b3214eb300f45ebad52ba2fd17e61b96096c346068a39ffa8f2a49f9139649c40045789b11312489abdfafd240b46a348fe00166aa2f9364d1b66abe0", 0x57, 0x6}, {&(0x7f0000001480)="c640c753b614866c9a7bc43737e63aad87700d6067d6507c9ed50ddc2fabfb5c1f3cc97689ac4cc074a8e0c48ea44d1e74a6b5bdaacc217bea85326907eb27ae9bf41eae6d560c3a588db7407fbf2e52191771afd2f88a77b12e4e88913069be36a755c6bd0d008a8fe5838b01d7c7c9899c3198fd66ddf084a325791960ce75e29963af93a406e4f7feb347f2ec3b0f830c8fd02f4a5cdd7349b954b2ad513de0dd80b74bbcb05eeccdc150ac560e1ab2007be3051430ebd2e065a4129935629d4e68d4b068112858178038a0fb40eb161baaf8c0da0b52fae48576f834a4ad26aa21cfff0f610122bd7c", 0xeb, 0x5}], 0x4000, &(0x7f0000001640)={[{@noblock_validity='noblock_validity'}, {@user_xattr='user_xattr'}, {@stripe={'stripe', 0x3d, 0x6}}, {@orlov='orlov'}, {@auto_da_alloc='auto_da_alloc'}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x4}}]}) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@ipv4_newroute={0x2c, 0x18, 0xd19, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x3}, @RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0x2c}}, 0x0) 08:28:00 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{}, {0x20, "f27472757374656473797374656d2a"}], 0xa, "5e3e0cda16dc63c48c8739b8c7d885cf7716796b9b0297dc33163b2b8e33e489cdb43b27d471f78297322d8c4913f295f2faedc552578576054801c5ee06e7b4843fa480229e665f06f12a0191e875f4ae63693f95d560ace739a53729a77df852cd7a6acf3eedacc75f5b4046cae65b59bae6c8e4ac064019edea8679e9f982aac3cd2a89a234dc16a6cf82e0f33828e7b379cd2ea474fd14ba1de0ba104b09b32d0436aeb5ffd6e441925618ee10ffe2406d87a4da6a68f538d7a5c149980e76cd18213f0248b1aa9632ec20e98363732c3e5044e3518e070146755e9099d2eb10b54e1079f4"}, 0x103) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x80000, 0x0) write$P9_RCREATE(r2, &(0x7f0000000240)={0x18, 0x73, 0x2, {{0x1c, 0x3, 0x6}, 0x1}}, 0x18) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000280)={0x2, [0x4, 0x480000]}, &(0x7f00000002c0)=0x8) fcntl$getflags(r1, 0xb) [ 174.819744] Process accounting resumed [ 174.862252] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 08:28:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes-fixed-time)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="10e9e63f2ef55f95dc92070e033a1e63e6", 0x11) [ 174.906227] Process accounting resumed [ 174.920502] netlink: 'syz-executor5': attribute type 21 has an invalid length. [ 174.977148] Process accounting resumed 08:28:00 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4009}, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10}, 0x2f) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) 08:28:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) [ 175.030500] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 08:28:00 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x14000, 0x80) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x20210, 0x4) r2 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10, 0x800) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000002500ff63b200000000000000009f31003836b2bfe7bf5d9ad102"], 0x14}}, 0x0) 08:28:00 executing program 4: readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000100)) ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000080)) 08:28:00 executing program 6: r0 = socket(0xa, 0x3, 0x7f) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f000090c000/0x1000)=nil, 0x1000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) munmap(&(0x7f000090c000/0x3000)=nil, 0x3000) dup3(r0, r1, 0x80000) [ 175.073623] Process accounting resumed [ 175.095734] netlink: 'syz-executor5': attribute type 21 has an invalid length. 08:28:00 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/cgroup\x00') r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000140)={0x5, 0x8a6, &(0x7f0000000040)="039daef5531843b152a3dde5c5c2fced79555a9c90e34ea4c36de47953ceb4ae8f9ade3629821ba6272b5a660fd09e66d8addbab77c3c79e58a047af57e50b1644a0", &(0x7f00000000c0)="8a78b1414d014ab9ba2a6ee1a4452fe3ed7593e8ec0d9ffa5d5354e88935273439cfd0b51d83b5b728dcfce7636d4b81afac4e3ef3657375fdd4a9295aebd9926a119c412006514743acdfaf54ed2c09bfa4ab8aa4c878f91984dd1f2652ab9551fb015915051e607649ca9c7df880984ca26a64d21d02c37ef578768b980a4c", 0x42, 0x80}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$VT_RELDISP(r0, 0xb701) 08:28:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes-fixed-time)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="10e9e63f2ef55f95dc92070e033a1e63e6", 0x11) 08:28:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0xfffffffffffffbc2, 0x12) socketpair(0xa, 0x6, 0x101, &(0x7f0000000080)) 08:28:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x400, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000500)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x432}) kexec_load(0x9, 0x5, &(0x7f0000000440)=[{&(0x7f0000000080)="1f7eac8cf2bb919419912196a278516066c085363c29133ef15950c8f0eae38c5c23752310f7146d2fc11d5e076d5e3863ba349d6196d04e18fed73d502c07b4ee7665542f126ccbd9c25c2803e507a946c7699fd2b4624968040a1c27a5d0c1eaff72c59b996ad6b6fe8163c66a22", 0x6f, 0x3ff, 0x7}, {&(0x7f0000000000)="d4150f687ece33f6999ea8efa6ce368ba493", 0x12, 0x1000}, {&(0x7f00000001c0)="f21d66f42bced2dbeaa2a27412f1facea9405981541cef435c6f07d5e2db005c43168c36aa9217dd61d500760af834a052990d69e7f778312876c10d2e0ddf6cbc631981d403031977b8ff4fd63e4ff6bf7526b3c798a5dab6185cd34bc49cd2d13c3f9afdae9a3534b76a84779a8573f2ce0b2e3ba0b51d7a2fc4cd01d1a1b0d0b9068d0c319143c5f4d8deb81dd079a9577c48f4e29bc81b2da683d4d0973fcacc3aa5fb8d62c1da0deda30fdd3f9696d75afe0f7f7e8d2f5e16b92c393aa516ffdad3d5f22552fc40752184af6cfcf87bf116a7fc5227a92b0530e9455c61fc7f0613d91ac01f5af4d9c6c912", 0xee, 0x7a07}, {&(0x7f00000002c0)="30889a0ece657bddb863904a2b37dfb8f7df49747447cd63b9a27c2f700b69483f5e8740d82dc3d0306b86aa1e2bf1969915a1dca28f59ae6678eab1196e24779d65d275df14da5d96f9a46532e27b9c512ebc860575261eabb2c747b69e75f4a1028c2d1739c0f84c2c5c90193790524a77149afbed32669d3a878127469826545f45b92041980b69e9896268714da6dc5dfdef6e7f7fc2b6ae2bd4b2655bbabcff1fa754445ddd0387b0bd4bcdbdef06fc2db153aa6fca9a910ddc39e3c04edeb93ee5995b1d6b8c7f9efd", 0xcc, 0x7, 0x8001}, {&(0x7f00000003c0)="243658e6d7337d9f35c2a1c64dc16cdcf93458769ccc3cfc4456751d7f5b867371127d7a53f7556f96172a8575b8b4de2919091bd7782a3338fb625d6bf76860e562a957b4ca0a931b40484d7f906f72347b", 0x52, 0x7, 0xfffffffffffff480}], 0x30000) 08:28:00 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000080)={0x7ff, 0x0, 0x9, 0x1ff, 0x6f, 0x10000, 0x401, 0x7, 0x8, 0x1f}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000000)={0xffffffff}) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x3, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa) 08:28:01 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') write$P9_RSTATFS(r1, &(0x7f0000000400)={0x43, 0x9, 0x2, {0xd32, 0x1, 0x34fe775, 0xdd4, 0x4, 0x2, 0xe5e5, 0xfa}}, 0x43) 08:28:01 executing program 7: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000180), 0x4) 08:28:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes-fixed-time)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="10e9e63f2ef55f95dc92070e033a1e63e6", 0x11) 08:28:01 executing program 1: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)=')}procnodev}/.!\x00'}, 0x10) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [{0xbff, 0x0, 0x7}, {0xbf8, 0x0, 0x9}]}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000240)=r2, 0xfffffffffffffd6f) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000440)=0xe8) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000480)={r3, 0x1, 0x6, @random="3ceee43ec511"}, 0x10) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") userfaultfd(0x0) close(0xffffffffffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x3ff, 0x501000) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ustat(0x7ff, &(0x7f00000002c0)) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x4b564d01, 0x107]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x1, 0x0) 08:28:01 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) 08:28:01 executing program 0: r0 = epoll_create1(0x0) flock(r0, 0x2) r1 = socket$kcm(0x29, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) r2 = epoll_create1(0x0) flock(r2, 0x1) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000080)={0x2, 0x18, "e85628bda21e890097522daa7f03e11bb1d92a7f7bb4bbca"}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)={0x3, 0x9, 0x3, 0xf14, 0x1}) close(r2) flock(r0, 0x5) 08:28:01 executing program 4: pkey_alloc(0x0, 0x2) r0 = socket(0xa, 0x80004, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x3) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x8) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'bond0\x00', 0x81}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bond0\x00', 0xfff}) 08:28:01 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x6422, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000280)={0x4, 0x350000000000}) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='/dev/dsp#\x00', r0}, 0x10) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000240)={0xf000, &(0x7f0000000100), 0x1, r1, 0x8}) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r3, 0x80000040045010, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000002c0)) ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f0000000040)=0x8a63) 08:28:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes-fixed-time)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="10e9e63f2ef55f95dc92070e033a1e63e6", 0x11) 08:28:01 executing program 7: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r2, 0x1ca2}}, 0x10) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000290007031dfffd946fa2830020200a00090000000600004d9b0000000000007e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x40, 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3b74, 0x84002) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 08:28:01 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @host}, 0x10) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0xa0, 0x1000) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) listen(r0, 0x0) accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000140)=0x80, 0x0) 08:28:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x10000) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) inotify_init() 08:28:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)=0x7) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) 08:28:01 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x18, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400000, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000040)) 08:28:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes-fixed-time)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0x0) 08:28:01 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) r1 = shmget(0x1, 0x3000, 0x1802, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/190) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000b29f57)=@known="73656375726974792e6361706162696c69747900c9bd3012983e02155960196a2a84585f19c1c826172982a8de1ccc4cdc6987ffc9715cef22cee4c673d4388d5e5604a0b838afb35bd352e4c9ee649a771208309ca436bf919fd9636bfa255ff4b31f40f88ecc9c2d812171c412624f0c142fc54f65f49239f27686c17d489e925da19bf31e30ec75cd92237957661ce8a1568418e6d3d428174f89a11cc821fbf64122a36f6b411c", &(0x7f0000227f74)=""/140, 0x0) 08:28:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x80, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x101000, 0x0) r5 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x7, 0x80000) clock_gettime(0x0, &(0x7f0000003280)={0x0, 0x0}) recvmmsg(r5, &(0x7f0000003180)=[{{&(0x7f0000002a00)=@sco, 0x80, &(0x7f0000002b40)=[{&(0x7f0000002a80)=""/9, 0x9}, {&(0x7f0000002ac0)=""/66, 0x42}], 0x2, &(0x7f0000002b80)=""/37, 0x25, 0x8}, 0x1}, {{&(0x7f0000002bc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000002c40)=""/88, 0x58}], 0x1, &(0x7f0000002d00)=""/130, 0x82, 0x8000}, 0x800}, {{&(0x7f0000002dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002e40)=""/77, 0x4d}, {&(0x7f0000002ec0)=""/195, 0xc3}], 0x2, &(0x7f0000003000), 0x0, 0x4}, 0x80}, {{&(0x7f0000003040)=@nfc_llcp, 0x80, &(0x7f0000003100)=[{&(0x7f00000030c0)=""/24, 0x18}], 0x1, &(0x7f0000003140)=""/31, 0x1f, 0xe1}, 0x100000001}], 0x4, 0x10000, &(0x7f00000032c0)={r6, r7+30000000}) connect$packet(r5, &(0x7f0000003300)={0x11, 0x19, r8, 0x1, 0xfffffffffffffffe, 0x6, @broadcast}, 0x14) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x200, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000680)='cgroup\x00') io_submit(r2, 0x7, &(0x7f0000000780)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x5, r1, &(0x7f0000000140)="d874a5b1bb53d742527bb0833e", 0xd, 0x100, 0x0, 0x1, r3}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe, 0x101, r1, &(0x7f0000000200)="48602f535284b3cdb6518ff938ce0923910b11538c57b523729924f961585511c0f821d169b9d3fccc4db865747ec87e1720b7c2a1556de5322276331ad48e", 0x3f, 0x2, 0x0, 0x0, r4}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x1, r0, &(0x7f0000000380)="4c41de4fc29474d21e6f8191f02e37749d7873fb4e2713a489103f0c2ee8794c5cdff141d74373fb1babb7c7001e8d6b7a67d0c8c6aa9a10067f70e350862fede3a8a47b28921612c045caf55b00fdc732ef66163f867ad1c419ff63c6e0cae2b03e1c0d812ad938fa00b7119cb7a90a8ea9654376878adfaf1a1c91cdabe7e7", 0x80, 0x101, 0x0, 0x0, r5}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0xa7e3, r1, &(0x7f0000000440)="15ac31c319bcd97f5b453c62c60ce30be34ac8667dda4c4924d456957e6bb77af3f811c81d5798950d5697fa6f53c56ede0473df2962d4d06fe8c75c2e324f570694362cfbb7617b4c", 0x49, 0x2, 0x0, 0x0, r0}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffd, r1, &(0x7f0000000500)="5732395235df276192e015c56b74af8784b0c0923d4a7e7a1469dccdb9ff2de6b162be0e8df40a949917327e416d18d94a7401ca8cb3f5d47def9ef60eef03b529b496d86c03f48104e1d672659593c36af38ea57b8aa4d27bc7d0e7b15e35190e44f4708699b12e8e9dd3965e8dd3079f822ffa29ac617a5d7158c29b0f7de251388fb84d2e8a7d96a14083abd781c3e0bdd341704be7925649", 0x9a, 0x1, 0x0, 0x1, r9}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x6, 0x1e4, r0, &(0x7f0000000640)="fc430280fb", 0x5, 0x401, 0x0, 0x0, r10}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x3, 0xffffffffffff0000, r0, &(0x7f0000000700)="f44f24c90fcc49e539705bde221800560d0b474a02749c3ff2cdd54747", 0x1d, 0x80, 0x0, 0x0, r0}]) io_setup(0x800000100000005, &(0x7f0000f69000)=0x0) io_submit(r11, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000000c0)="b3", 0x1}]) [ 176.070162] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. [ 176.088902] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. 08:28:01 executing program 5: syz_emit_ethernet(0xa5, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223}, @dev}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f00000000c0)={0x0, 0x2, [0x2, 0x7db]}) r0 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x34) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000100)=""/4096) 08:28:01 executing program 0: r0 = socket(0x1b, 0x802, 0x59) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3, 0x3, 0x3d60}, 0x10) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0xfe3f, &(0x7f0000000000), 0x368, &(0x7f00006e9c68)}, 0x0) 08:28:01 executing program 7: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r2, 0x1ca2}}, 0x10) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000290007031dfffd946fa2830020200a00090000000600004d9b0000000000007e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x40, 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3b74, 0x84002) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 08:28:01 executing program 4: r0 = socket$kcm(0x29, 0x8, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="18c775c94f0f000000000042ed662912c5a9618a90046f3e000280c5ef38829e8d8f508587ed88b679d15e9b410ca8233aab2754de8b1581e202025edd04ad4a713008c89635f35a7e394eb611312103fca440eb6c321a"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000c718c6c18810864900006a0a00fffff6006118000000000000000000000000000000"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xd, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x9, 0x20d, &(0x7f0000000300)=""/187}, 0x48) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000500)={0x3, 0x0, 0x5000, 0x9, 0x8, 0x0, 0x9, 0xffffffffffff8292, 0x8, 0x4}) 08:28:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes-fixed-time)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0x0) 08:28:01 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f0000000100)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)) set_tid_address(&(0x7f00000000c0)) 08:28:01 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f000024d000/0xc000)=nil, 0xc000, 0xd) 08:28:01 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001700)='/dev/fuse\x00', 0x2, 0x0) io_setup(0xe4, &(0x7f0000001d00)=0x0) io_submit(r1, 0x1, &(0x7f0000002e00)=[&(0x7f0000001d80)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000001d40)}]) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7, 0x18040) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000080)=[0x3, 0xbbc]) io_setup(0x2, &(0x7f0000000000)) io_destroy(r1) 08:28:01 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="5c3f0a00145f8f764070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x8000) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000040)=0x3, 0x4) syz_read_part_table(0xfffffffffffffffc, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000080)="bebb5b93e375155cb923ac9d6c3d142f", 0x10}, {&(0x7f0000000180)="10a87c1ae10661b454b70720766373ba5a9e40bbf864b978d36595320822bcfb03c22f6c7c910d7ce525d0cd33a10b1a281bfb4105ff57aea60d01bae03ae3d3b095c07c73542d64aa9117eabb0faaf5d10e6b5bcfcef89f820f09eed18174f633df3f8ea57455299294ad3fd453ffe1c3a07de33a8a725ecbb228da14bf6eb88834facbbdb46b4d345c47ef4c012ac0eb9b895f9ce8d7c387c07c7165aea7eeb5cba3ea662ee7ab486914fac0e093fa10489992ba9e0f72e67638d844a10960ac6ada42a8572a3841d620fd99a7030c0af2ce89f84d7a8e1764ee49588e7a49377e4bb5aec3f4fc9f2af4a4cbdd", 0xee, 0x80000000}]) readlinkat(r2, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/227, 0xe3) 08:28:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@dev]}, 0x14) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, r1) sendmsg$key(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x3, 0x7, 0x3, 0x11, 0x0, 0x70bd2d, 0x25dfdbfd, [@sadb_key={0xa, 0x0, 0x228, 0x0, "fad0de4063d2d640e53447c74c75fd760951675e6e196258b6e1949526af03a87ab288825e036ebe8f55a86d86900260d23a92678b875b2878cfe08ff114f8fb239c69c4ef"}, @sadb_x_filter={0x5, 0x1a, @in=@loopback, @in=@local, 0x17, 0x14, 0x10}]}, 0x88}}, 0x800) 08:28:01 executing program 0: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xffffffff, 0x101000) splice(r0, &(0x7f0000000040)=0x23, r1, &(0x7f0000000100), 0x20, 0x7) r2 = socket$inet6(0xa, 0x80806, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0xc}}}}, 0x108) [ 176.378700] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. 08:28:01 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg$key(r0, &(0x7f0000000040)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2, 0x8dffffff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@broadcast, @in=@local}]}, 0x38}}, 0x0) [ 176.602092] ALSA: seq fatal error: cannot create timer (-22) 08:28:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes-fixed-time)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0x0) [ 176.684259] ALSA: seq fatal error: cannot create timer (-22) 08:28:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x1, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000001c0)=0x3) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b5120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000004c0)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r3, r1}}, 0x18) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00syz1\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000380)={0x0, 0xdb, "9fc7ab2970e967575c4b511a71ca050c040c98e13b525aee2df7bb087d0c658d4f0780dfac777abd9cda436bf7b8959aca4864c6b2149a9502711ce9b00d8ba156f385f2c37a73ab31454a785d45f95a7e80c11681586b07f3b7311ea7da2d3956319b5680f0ca017cd926631c2dcac351537b7a916823fd6df11c7022b7abc37627232aa00ab978f1056f45203260d18a2f50c3c620f2c655eafc05eca054d9e936bdbf4d8470a346732bf6ae096336e45de8e75c543708f9c039114726f83cfaca5bc785310a5f185804d3d081db71811947237e7c31595e85ab"}, &(0x7f0000000240)=0xe3) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r4, r2, 0xa, 0x2}, 0x10) 08:28:02 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xe, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x2) mmap(&(0x7f00003b7000/0x3000)=nil, 0x3000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003b6000/0x4000)=nil, 0x4000, 0x3) 08:28:02 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$unix(0x1, 0x400000802, 0x0) bind$unix(r1, &(0x7f0000000240)=@abs={0x1}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1}, 0x6e) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) connect$unix(r1, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x400) 08:28:02 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x40002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100000001, 0x200) pwritev(r0, &(0x7f0000f65000)=[{&(0x7f0000000180)="80", 0x1}], 0x1, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000040)=0x6, &(0x7f0000000080)=0x4) 08:28:02 executing program 6: r0 = socket(0xd, 0x800003, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000180), &(0x7f00000001c0)) 08:28:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') pread64(r0, &(0x7f0000000040)=""/4096, 0x1000, 0xb) 08:28:02 executing program 5: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x0, 0xffffffffffffff9c}) write$binfmt_elf64(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="7f454c46800707040500000000000000030006000200000009000000000000004000000000000000c5030000000000007f0000004d04380001008b00010000000700007007000000db32db0300000000ffffff7f00000000890000000000000000000100000000000100010000000000fe07000000000000da9a5a2f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001cf235567a2dfa83cf5955c46e6b665a20b873992fc20d4c27a38e863e616550bfdf823ce268f7532b6c2ebef4850e18a2715ce762292933b986e77453a46a491134e619c78b6398b11f43c5b727714e7c3f3ccbeb8cc5e5dde7107ad090e1d84d8929ce7ede9e4a22708b18a42e2dcd92868d7af549bee85ec479dafb445f3faca7378577147a000000000000000000"], 0x47c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f33"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000140)="d940490f01cf0f20df67660f3880900030c7442400fa3c0000c744240288990000c7442406000000000f01142464f40f01c866b852000f00d80f01df66baf80cb8ff0ec788ef66bafc0cb0c5ee"}], 0x300, 0x1a, &(0x7f00000003c0), 0x70ac483d0fc32e4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:28:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes-fixed-time)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="10e9e63f2ef55f95dc", 0x9) 08:28:02 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20000000002, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000008c0)=ANY=[@ANYBLOB="3be4cb77157af2a4fabe294d982015eb8d53c3ed68ed85a9dadca992f09c1ada96dd27bef126b94471aa05b04f9f314f6d179aa489a17e7820c52a2b191c6580a9955d2e20325b5b80820062f181672c089c56efc0150a5849aeb508436681dfde60f15cbf98c758dd175ccf8d62056a5ef77af18279ac0ed31567bf96fb1f493934bc41ed83c67855dea0a215eab6c5046c5c289f3fb7c0cf5427bbc02e08284859aa5334175dd56e0dfac007be2191bde5bc311f732a5b9d7b56e46a09668934b59c20654f63275a4f28fbca4eeeedb5fbec8c5352a5206950a4110ae47c5c57b5bd268c28e0fb9ac9a50a26eb682393d480"], &(0x7f0000000080)=0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x6, 0x2, [0x0, 0x2]}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000009c0)={r2, 0x1000, "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"}, &(0x7f0000000140)=0x1008) ioctl(r1, 0xbeb2, &(0x7f0000000180)="0a5cc80700315f85714070") write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1000f) dup2(r1, r0) 08:28:02 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x9bb, 0x7fffffff, 0xfffffffffffffe00, 0x100000000}, 0x14) lseek(r0, 0x0, 0x5) 08:28:02 executing program 6: r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x0, 0x40000) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00000001c0)) socket$inet6(0xa, 0x5, 0xfffffffffffffeff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f00000000c0)) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, &(0x7f0000301ff8), 0xffffffff) tee(r2, r1, 0x1, 0x2) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000100)) 08:28:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes-fixed-time)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="10e9e63f2ef55f95dc", 0x9) 08:28:02 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x8f, 0x0, [0x4, 0x10000000000]}) 08:28:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85714070") r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x240000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x1, 0x20, 0x3f, 0x3}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000001c0)={r3, 0x45, "29c941731fb29eb33105cee47b370e66b82f7fe10aaaffe6908f762ad43fea1a45023ca3c6bd59f889be712c92240519b00df7c4a0c2be0d96646680ddb25f4ef79b7e4a88"}, &(0x7f0000000140)=0x4d) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000080)={0x1d, r4}, 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r1) 08:28:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffa) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="9a0028a800dfd8f22e260f01c9f36d66b9800000c00f326635000800000f30f3ab0f01df66b98f0b00000f32d18d9808262636c19d5e0d00", 0x38}], 0x1, 0x0, &(0x7f0000000040)=[@cstype0={0x4, 0xc}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:28:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes-fixed-time)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="10e9e63f2ef55f95dc", 0x9) 08:28:02 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x24000, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f0000000080)=0x7, 0x4) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000000280), 0xc10) 08:28:02 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80000, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) setrlimit(0x7, &(0x7f0000000080)) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000000c0)) ioctl$sock_proto_private(r1, 0x89e0, &(0x7f0000000000)) [ 177.826299] ================================================================== [ 177.833773] BUG: KASAN: use-after-free in p9_poll_workfn+0x660/0x6d0 [ 177.840268] Read of size 4 at addr ffff8801b23ea844 by task kworker/1:0/19 [ 177.847266] [ 177.848897] CPU: 1 PID: 19 Comm: kworker/1:0 Not tainted 4.18.0-rc8+ #184 [ 177.855835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 177.865687] Workqueue: events p9_poll_workfn [ 177.870094] Call Trace: [ 177.872681] dump_stack+0x1c9/0x2b4 [ 177.876312] ? dump_stack_print_info.cold.2+0x52/0x52 [ 177.881500] ? printk+0xa7/0xcf [ 177.884782] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 177.889562] ? p9_poll_workfn+0x660/0x6d0 [ 177.893713] print_address_description+0x6c/0x20b [ 177.898587] ? p9_poll_workfn+0x660/0x6d0 [ 177.902735] kasan_report.cold.7+0x242/0x2fe [ 177.907146] __asan_report_load4_noabort+0x14/0x20 [ 177.912074] p9_poll_workfn+0x660/0x6d0 [ 177.916062] ? p9_read_work+0x1060/0x1060 [ 177.920214] ? graph_lock+0x170/0x170 [ 177.924021] ? lock_acquire+0x1e4/0x540 [ 177.928002] ? process_one_work+0xb9b/0x1ba0 [ 177.932419] ? kasan_check_read+0x11/0x20 [ 177.936579] ? __lock_is_held+0xb5/0x140 [ 177.940654] process_one_work+0xc73/0x1ba0 [ 177.944888] ? trace_hardirqs_on+0x10/0x10 [ 177.949144] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 177.953825] ? lock_repin_lock+0x430/0x430 [ 177.958080] ? __sched_text_start+0x8/0x8 [ 177.962233] ? graph_lock+0x170/0x170 [ 177.966036] ? lock_downgrade+0x8f0/0x8f0 [ 177.970195] ? kasan_check_read+0x11/0x20 [ 177.974360] ? lock_acquire+0x1e4/0x540 [ 177.978361] ? worker_thread+0x3dc/0x13c0 [ 177.982524] ? lock_downgrade+0x8f0/0x8f0 [ 177.986676] ? lock_release+0xa30/0xa30 [ 177.990656] ? kasan_check_read+0x11/0x20 [ 177.994803] ? do_raw_spin_unlock+0xa7/0x2f0 [ 177.999216] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 178.003801] ? kasan_check_write+0x14/0x20 [ 178.008039] ? do_raw_spin_lock+0xc1/0x200 [ 178.012301] worker_thread+0x189/0x13c0 [ 178.016298] ? process_one_work+0x1ba0/0x1ba0 [ 178.020808] ? graph_lock+0x170/0x170 [ 178.024626] ? graph_lock+0x170/0x170 [ 178.028429] ? find_held_lock+0x36/0x1c0 [ 178.032504] ? find_held_lock+0x36/0x1c0 [ 178.036583] ? kasan_check_read+0x11/0x20 [ 178.040729] ? do_raw_spin_unlock+0xa7/0x2f0 [ 178.045141] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 178.050240] ? __kthread_parkme+0x58/0x1b0 [ 178.054486] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 178.059592] ? trace_hardirqs_on+0xd/0x10 [ 178.063745] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 178.069289] ? __kthread_parkme+0x106/0x1b0 [ 178.073616] kthread+0x345/0x410 [ 178.076995] ? process_one_work+0x1ba0/0x1ba0 [ 178.081494] ? kthread_bind+0x40/0x40 [ 178.085300] ret_from_fork+0x3a/0x50 [ 178.089021] [ 178.090658] Allocated by task 7120: [ 178.094287] save_stack+0x43/0xd0 [ 178.097741] kasan_kmalloc+0xc4/0xe0 [ 178.101464] kmem_cache_alloc_trace+0x152/0x780 [ 178.106133] p9_fd_create+0x1a7/0x3f0 [ 178.109945] p9_client_create+0x8ed/0x1770 [ 178.114201] v9fs_session_init+0x21a/0x1a80 [ 178.118517] v9fs_mount+0x7c/0x900 [ 178.122065] mount_fs+0xae/0x328 [ 178.125432] vfs_kern_mount.part.34+0xdc/0x4e0 [ 178.130035] do_mount+0x581/0x30e0 [ 178.133573] ksys_mount+0x12d/0x140 [ 178.137200] __x64_sys_mount+0xbe/0x150 [ 178.141172] do_syscall_64+0x1b9/0x820 [ 178.145058] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 178.150234] [ 178.151854] Freed by task 7120: [ 178.155133] save_stack+0x43/0xd0 [ 178.158584] __kasan_slab_free+0x11a/0x170 [ 178.162816] kasan_slab_free+0xe/0x10 [ 178.166609] kfree+0xd9/0x260 [ 178.169712] p9_fd_close+0x416/0x5b0 [ 178.173424] p9_client_create+0xa9a/0x1770 [ 178.177666] v9fs_session_init+0x21a/0x1a80 [ 178.181987] v9fs_mount+0x7c/0x900 [ 178.185526] mount_fs+0xae/0x328 [ 178.188891] vfs_kern_mount.part.34+0xdc/0x4e0 [ 178.193491] do_mount+0x581/0x30e0 [ 178.197044] ksys_mount+0x12d/0x140 [ 178.200681] __x64_sys_mount+0xbe/0x150 [ 178.204653] do_syscall_64+0x1b9/0x820 [ 178.208541] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 178.213717] [ 178.215344] The buggy address belongs to the object at ffff8801b23ea7c0 [ 178.215344] which belongs to the cache kmalloc-512 of size 512 [ 178.228018] The buggy address is located 132 bytes inside of [ 178.228018] 512-byte region [ffff8801b23ea7c0, ffff8801b23ea9c0) [ 178.239893] The buggy address belongs to the page: [ 178.244834] page:ffffea0006c8fa80 count:1 mapcount:0 mapping:ffff8801dac00940 index:0x0 [ 178.252996] flags: 0x2fffc0000000100(slab) [ 178.257235] raw: 02fffc0000000100 ffffea0006cfa5c8 ffffea0006cb9748 ffff8801dac00940 [ 178.265152] raw: 0000000000000000 ffff8801b23ea040 0000000100000006 0000000000000000 [ 178.273028] page dumped because: kasan: bad access detected [ 178.278728] [ 178.280347] Memory state around the buggy address: [ 178.285273] ffff8801b23ea700: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 178.292627] ffff8801b23ea780: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 178.300001] >ffff8801b23ea800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 178.307356] ^ [ 178.312802] ffff8801b23ea880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 178.320159] ffff8801b23ea900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 08:28:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)="6e6f01fcffff692a2936f0d00c94808bcfbce5de2d57e70200818c6ab7847c51a44bb3aaaefbb8ae99506ae53aa88a80fec3073ecbcc3e72", 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "858818130a06f9419f0645f4c828aff301254f4c18a97b489efa00000000000000000000000000000000000008020000000000000000000000000000000800", "c56cc6030016763b68466b3882888b474c3d859b5a4d9ec3ad01737782ad10568d74c9ee09f808a2bb61eec4409ff01a9b5fdd00000000c71d20353820975691", "2c5c591f0dc612cbf01b5b40aab1963f731722f5992b2d01010032f4eb9a09cc"}) 08:28:03 executing program 6: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001300090468fe0700100000000700ff3f0300000045000107d200001419001a0004000200030000000000000000005d14a4e91ce438", 0x39}], 0x1) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)=')]\x00', 0xffffffffffffff9c}, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000cc0)={'team0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000f00)=0x14) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000380)={{0xa, 0x4e21, 0x7, @loopback}, {0xa, 0x4e21, 0xffffffffffff3fa2, @dev={0xfe, 0x80, [], 0x16}, 0x2}, 0xffffffffffffc313, [0xc19, 0x5, 0xff, 0xff, 0x10001, 0x0, 0x157, 0xac84]}, 0x5c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000f40)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000001040)=0xe8) r8 = fcntl$getown(r2, 0x9) prlimit64(r8, 0xe, &(0x7f0000000400)={0x9, 0x7cba}, &(0x7f0000000440)) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @rand_addr=0x6, @broadcast}, 0xc) accept$packet(0xffffffffffffff9c, &(0x7f0000001080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000010c0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000001340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x440000}, 0xc, &(0x7f0000001300)={&(0x7f0000001100)={0x1f0, r3, 0xb0e, 0x70bd2b, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0x74, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r6}, {0x158, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x100}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x200}}}]}}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) r10 = socket$inet(0x10, 0x3, 0x0) sendmsg(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000290007031dfffd946fa2830020200a00090000000600004d9b0000000000007e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f00000002c0)=""/186, &(0x7f0000000200)=0xba) 08:28:03 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xfffffffff7fffffc) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x100001, 0x0, 0x0, 0x0, 0x4000000000000000}}, 0x50) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00', &(0x7f0000000540)=""/162, 0x5f) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0x0, 0x2}, 0x10) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'user.', 'fd'}, &(0x7f0000000340)='fuse\x00', 0x5, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x8}, &(0x7f0000000380)=0xc) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000003c0)={r2, 0x1000}, 0x8) 08:28:03 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) ftruncate(r0, 0x8000) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) ioctl$VT_ACTIVATE(r0, 0x5606, 0x2) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000080)='bridge0\x00', 0x5}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="68000000290100001000005204000000060000000000000094f90000000000002f07002e2f66696c653002030000000300000000000000b9000000000000004b07002e2f66696c65300403000000060000000000000002000000000000000607002e2f66696c6530dbc793e414665ad2e458939630ef63851300d62d2efc9aac5e256ec9a3fbccc14221"], 0x68) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x2f9, &(0x7f0000000000)=[{}]}, 0x10) 08:28:03 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x14000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) sched_setaffinity(0x0, 0x8, &(0x7f0000263ff8)=0x10001) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000fef000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000387000), 0x4) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) close(r1) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 08:28:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes-fixed-time)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="10e9e63f2ef55f95dc92070e03", 0xd) 08:28:03 executing program 2: removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00') r0 = memfd_create(&(0x7f0000000080)="5b766d6e657430776c616e31271900", 0x1) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000004c0)={0xffffffff, 0x4, 0x0, [{0x8, 0x7, 0x7, 0x8, 0x4, 0xc7b, 0x7}, {0x0, 0x401, 0x4, 0x200, 0x10000, 0xad, 0x5}, {0x1, 0x11, 0xc0, 0x9, 0x0, 0x5, 0x7ac9}, {0x0, 0x40, 0xa7, 0x6, 0x6, 0x0, 0xfffffffffffffeff}]}) syz_read_part_table(0xffff, 0xaaaaaaaaaaaac56, &(0x7f0000000380)=[{&(0x7f00000000c0)="8f783667d44bc6914c71b07349ed5d098c3c71ce1afd2d60e7797b2a8c1e9405cec978f8085f379565e5c44c428e2fe8a35a68c2c7dc60c3ed56801460b9605230e27b159d0cdb07f794455922ab78d8fb69ed8639cb8a005060257ae0e5d1f07371a6ab0c5fd2f62362ce701d413cf551776ed37bf9d544b4fc9f979a2852ee4ccb86a2c35e216c80c65e44e6280007d547e6c6017510b0df9256a5a312b692838eafdb3f663e4aa718474637f8d4079f098f6690903f7bec95ee", 0x0, 0x4}, {&(0x7f0000000180)="1431bbfd732a871dfd9e405c06b6288457f2c1120425c5ce70936be1b23a59bf3f8f915cb90280f6e77346de11563b152db61bd798bc728e3dbf0e02e86e74eb113243b6", 0x0, 0x7}, {&(0x7f0000000400)="9f7f57337e08bf99501832037f541559c64036302e3616cfec43dfa0c193136e33b0d2fcf85b5d0ccba4c670633e94a0b5c3f3aa131ead8a4f07071cdce0cc797d1d77252a7a783adbe4a50a4f3cb095943974a7f789638df6dc015a295e2461349581229f8bbf6b883ecb05e4", 0x0, 0xf9}, {&(0x7f0000000480)="1d7f284549fdefe8c5be79eb0fa06b15c418f5ea66a3078b1fce", 0x0, 0x800000000003ff}, {&(0x7f0000000300)="2e2e53eb5d14aa592950da87993bfcc7fdc3006efba91c8bc7b20f6fde6d5a5f449260cd02bc0fc1ba8608f3c25fac8b70160b8007d97b74e9644a1f35ce6257a3d298230eb0e72b", 0x0, 0x8001}]) [ 178.327510] ================================================================== [ 178.334857] Disabling lock debugging due to kernel taint [ 178.340607] Kernel panic - not syncing: panic_on_warn set ... [ 178.340607] [ 178.347991] CPU: 1 PID: 19 Comm: kworker/1:0 Tainted: G B 4.18.0-rc8+ #184 [ 178.356304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 178.365673] Workqueue: events p9_poll_workfn [ 178.370079] Call Trace: [ 178.372673] dump_stack+0x1c9/0x2b4 [ 178.376309] ? dump_stack_print_info.cold.2+0x52/0x52 [ 178.381770] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 178.386535] panic+0x238/0x4e7 [ 178.389735] ? add_taint.cold.5+0x16/0x16 [ 178.393901] ? do_raw_spin_unlock+0xa7/0x2f0 [ 178.398319] ? do_raw_spin_unlock+0xa7/0x2f0 [ 178.402720] ? p9_poll_workfn+0x660/0x6d0 [ 178.406862] kasan_end_report+0x47/0x4f [ 178.410831] kasan_report.cold.7+0x76/0x2fe [ 178.415138] __asan_report_load4_noabort+0x14/0x20 [ 178.420065] p9_poll_workfn+0x660/0x6d0 [ 178.424057] ? p9_read_work+0x1060/0x1060 [ 178.428209] ? graph_lock+0x170/0x170 [ 178.432015] ? lock_acquire+0x1e4/0x540 [ 178.436002] ? process_one_work+0xb9b/0x1ba0 [ 178.440424] ? kasan_check_read+0x11/0x20 [ 178.444578] ? __lock_is_held+0xb5/0x140 [ 178.448642] process_one_work+0xc73/0x1ba0 [ 178.453008] ? trace_hardirqs_on+0x10/0x10 [ 178.457357] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 178.462164] ? lock_repin_lock+0x430/0x430 [ 178.466442] ? __sched_text_start+0x8/0x8 [ 178.470611] ? graph_lock+0x170/0x170 [ 178.474551] ? lock_downgrade+0x8f0/0x8f0 [ 178.478722] ? kasan_check_read+0x11/0x20 [ 178.482886] ? lock_acquire+0x1e4/0x540 [ 178.486882] ? worker_thread+0x3dc/0x13c0 [ 178.491046] ? lock_downgrade+0x8f0/0x8f0 [ 178.495207] ? lock_release+0xa30/0xa30 [ 178.499195] ? kasan_check_read+0x11/0x20 [ 178.503352] ? do_raw_spin_unlock+0xa7/0x2f0 [ 178.507767] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 178.512358] ? kasan_check_write+0x14/0x20 [ 178.516603] ? do_raw_spin_lock+0xc1/0x200 [ 178.520849] worker_thread+0x189/0x13c0 [ 178.524698] netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. [ 178.524839] ? process_one_work+0x1ba0/0x1ba0 [ 178.537737] ? graph_lock+0x170/0x170 [ 178.541545] ? graph_lock+0x170/0x170 [ 178.545351] ? find_held_lock+0x36/0x1c0 [ 178.549424] ? find_held_lock+0x36/0x1c0 [ 178.553509] ? kasan_check_read+0x11/0x20 [ 178.557654] ? do_raw_spin_unlock+0xa7/0x2f0 [ 178.562063] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 178.567174] ? __kthread_parkme+0x58/0x1b0 [ 178.571412] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 178.576428] ? trace_hardirqs_on+0xd/0x10 [ 178.580571] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 178.586121] ? __kthread_parkme+0x106/0x1b0 [ 178.590949] kthread+0x345/0x410 [ 178.594301] ? process_one_work+0x1ba0/0x1ba0 [ 178.598798] ? kthread_bind+0x40/0x40 [ 178.602606] ret_from_fork+0x3a/0x50 [ 178.606608] Dumping ftrace buffer: [ 178.610145] (ftrace buffer empty) [ 178.613835] Kernel Offset: disabled [ 178.617440] Rebooting in 86400 seconds..