Warning: Permanently added '10.128.0.129' (ECDSA) to the list of known hosts. 2020/01/05 16:30:11 fuzzer started 2020/01/05 16:30:12 dialing manager at 10.128.0.105:45929 2020/01/05 16:30:12 syscalls: 2782 2020/01/05 16:30:12 code coverage: enabled 2020/01/05 16:30:12 comparison tracing: enabled 2020/01/05 16:30:12 extra coverage: enabled 2020/01/05 16:30:12 setuid sandbox: enabled 2020/01/05 16:30:12 namespace sandbox: enabled 2020/01/05 16:30:12 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/05 16:30:12 fault injection: enabled 2020/01/05 16:30:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/05 16:30:12 net packet injection: enabled 2020/01/05 16:30:12 net device setup: enabled 2020/01/05 16:30:12 concurrency sanitizer: enabled 2020/01/05 16:30:12 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 69.107312][ T7945] KCSAN: could not find function: 'poll_schedule_timeout' 2020/01/05 16:30:22 adding functions to KCSAN blacklist: 'taskstats_exit' 'find_alive_thread' 'generic_write_end' 'tick_do_update_jiffies64' 'do_nanosleep' 'ext4_free_inodes_count' 'blk_mq_dispatch_rq_list' 'do_signal_stop' '__hrtimer_run_queues' 'ext4_free_inode' 'wbt_done' 'xas_find_marked' 'sit_tunnel_xmit' 'tick_nohz_idle_stop_tick' 'tick_sched_do_timer' '__add_to_page_cache_locked' '__mark_inode_dirty' 'rcu_gp_fqs_loop' 'audit_log_start' 'dd_has_work' 'copy_process' 'ext4_nonda_switch' 'futex_wait_queue_me' 'iomap_dio_bio_actor' 'process_srcu' 'page_counter_try_charge' 'generic_fillattr' 'ktime_get_real_seconds' '__snd_rawmidi_transmit_ack' 'shmem_file_read_iter' '__tty_hangup' 'run_timer_softirq' '__rb_rotate_set_parents' 'ext4_mark_iloc_dirty' 'queue_access_lock' 'blk_mq_get_request' '__rcu_read_unlock' 'rcu_gp_fqs_check_wake' '__ext4_new_inode' 'xas_clear_mark' 'find_get_pages_range_tag' 'do_syslog' 'pid_update_inode' 'ext4_has_free_clusters' 'find_group_orlov' 'find_next_bit' 'pcpu_alloc' 'n_tty_receive_buf_common' 'enqueue_timer' 'ep_poll' 'mod_timer' 'vm_area_dup' 'shmem_getpage_gfp' 'dnotify_flush' 'blk_mq_sched_dispatch_requests' 'ext4_mb_find_by_goal' 'kauditd_thread' 'add_timer' 'generic_update_time' 'generic_file_read_iter' 'poll_schedule_timeout' 'tomoyo_supervisor' 'fasync_remove_entry' 'timer_clear_idle' 'wbt_issue' 'do_exit' 16:33:13 executing program 0: [ 241.168871][ T7950] IPVS: ftp: loaded support on port[0] = 21 16:33:13 executing program 1: [ 241.243899][ T7950] chnl_net:caif_netlink_parms(): no params data found [ 241.299564][ T7950] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.321073][ T7950] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.350648][ T7950] device bridge_slave_0 entered promiscuous mode [ 241.358199][ T7950] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.371164][ T7950] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.391501][ T7950] device bridge_slave_1 entered promiscuous mode [ 241.431776][ T7950] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.452432][ T7950] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 16:33:13 executing program 2: [ 241.480948][ T7953] IPVS: ftp: loaded support on port[0] = 21 [ 241.497544][ T7950] team0: Port device team_slave_0 added [ 241.505401][ T7950] team0: Port device team_slave_1 added [ 241.602936][ T7950] device hsr_slave_0 entered promiscuous mode [ 241.631276][ T7950] device hsr_slave_1 entered promiscuous mode 16:33:14 executing program 3: [ 241.787797][ T7955] IPVS: ftp: loaded support on port[0] = 21 [ 241.812103][ T7950] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 241.878782][ T7950] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 241.922702][ T7950] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 241.982585][ T7953] chnl_net:caif_netlink_parms(): no params data found [ 241.998382][ T7950] netdevsim netdevsim0 netdevsim3: renamed from eth3 16:33:14 executing program 4: [ 242.053587][ T7958] IPVS: ftp: loaded support on port[0] = 21 [ 242.083807][ T7950] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.090898][ T7950] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.098194][ T7950] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.105259][ T7950] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.250390][ T7953] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.270693][ T7953] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.280489][ T7953] device bridge_slave_0 entered promiscuous mode 16:33:14 executing program 5: [ 242.311162][ T3037] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.341854][ T3037] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.371933][ T7953] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.379000][ T7953] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.386899][ T7953] device bridge_slave_1 entered promiscuous mode [ 242.407515][ T7963] IPVS: ftp: loaded support on port[0] = 21 [ 242.433215][ T7953] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.445820][ T7955] chnl_net:caif_netlink_parms(): no params data found [ 242.484843][ T7953] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.507739][ T7950] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.539594][ T7953] team0: Port device team_slave_0 added [ 242.546578][ T7953] team0: Port device team_slave_1 added [ 242.557537][ T7958] chnl_net:caif_netlink_parms(): no params data found [ 242.584029][ T7965] IPVS: ftp: loaded support on port[0] = 21 [ 242.607154][ T7955] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.614330][ T7955] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.622771][ T7955] device bridge_slave_0 entered promiscuous mode [ 242.636130][ T3037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.645241][ T3037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.658089][ T7950] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.667317][ T7955] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.674450][ T7955] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.684050][ T7955] device bridge_slave_1 entered promiscuous mode [ 242.723026][ T7953] device hsr_slave_0 entered promiscuous mode [ 242.791077][ T7953] device hsr_slave_1 entered promiscuous mode [ 242.830669][ T7953] debugfs: Directory 'hsr0' with parent '/' already present! [ 242.838188][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.846880][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.855374][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.862489][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.878563][ T3037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.887497][ T3037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.897850][ T3037] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.904931][ T3037] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.927979][ T7955] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.951696][ T7955] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.979352][ T7958] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.986835][ T7958] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.995039][ T7958] device bridge_slave_0 entered promiscuous mode [ 243.005127][ T7958] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.012314][ T7958] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.019963][ T7958] device bridge_slave_1 entered promiscuous mode [ 243.041327][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.051108][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.060062][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.068958][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.077742][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.086509][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.095131][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.103714][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.112861][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.121410][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.129973][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.139520][ T7955] team0: Port device team_slave_0 added [ 243.147627][ T7955] team0: Port device team_slave_1 added [ 243.183850][ T7963] chnl_net:caif_netlink_parms(): no params data found [ 243.202739][ T7958] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.212791][ T7950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.225842][ T7958] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.297652][ T7965] chnl_net:caif_netlink_parms(): no params data found [ 243.311141][ T7958] team0: Port device team_slave_0 added [ 243.352581][ T7955] device hsr_slave_0 entered promiscuous mode [ 243.391066][ T7955] device hsr_slave_1 entered promiscuous mode [ 243.440698][ T7955] debugfs: Directory 'hsr0' with parent '/' already present! [ 243.466694][ T7958] team0: Port device team_slave_1 added [ 243.507485][ T3037] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.515395][ T3037] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.522984][ T7953] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 243.566429][ T7963] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.573616][ T7963] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.581966][ T7963] device bridge_slave_0 entered promiscuous mode [ 243.604300][ T7953] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 243.683391][ T7953] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 243.737306][ T7953] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 243.792742][ T7963] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.799833][ T7963] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.809128][ T7963] device bridge_slave_1 entered promiscuous mode [ 243.817245][ T7965] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.824617][ T7965] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.832803][ T7965] device bridge_slave_0 entered promiscuous mode [ 243.845773][ T7965] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.852913][ T7965] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.861128][ T7965] device bridge_slave_1 entered promiscuous mode [ 243.922944][ T7958] device hsr_slave_0 entered promiscuous mode [ 243.981191][ T7958] device hsr_slave_1 entered promiscuous mode [ 244.020676][ T7958] debugfs: Directory 'hsr0' with parent '/' already present! [ 244.053173][ T7950] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.067980][ T7963] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.102829][ T7963] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.117695][ T7955] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 244.163330][ T7955] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 244.192736][ T7955] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 244.264276][ T7965] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.293422][ T7955] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 244.344072][ T7965] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.360040][ T7963] team0: Port device team_slave_0 added [ 244.367774][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.376651][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.388908][ T7950] device veth0_vlan entered promiscuous mode [ 244.411213][ T7965] team0: Port device team_slave_0 added [ 244.418563][ T7965] team0: Port device team_slave_1 added [ 244.425507][ T7963] team0: Port device team_slave_1 added [ 244.432135][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.443650][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.453668][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.462231][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.471082][ T7958] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 244.549036][ T7958] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 244.623056][ T7965] device hsr_slave_0 entered promiscuous mode [ 244.661130][ T7965] device hsr_slave_1 entered promiscuous mode [ 244.700731][ T7965] debugfs: Directory 'hsr0' with parent '/' already present! [ 244.742692][ T7963] device hsr_slave_0 entered promiscuous mode [ 244.781854][ T7963] device hsr_slave_1 entered promiscuous mode [ 244.830950][ T7963] debugfs: Directory 'hsr0' with parent '/' already present! [ 244.845021][ T7958] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 244.925541][ T7958] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 244.983646][ T7950] device veth1_vlan entered promiscuous mode [ 245.049074][ T7963] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 245.103565][ T7963] netdevsim netdevsim4 netdevsim1: renamed from eth1 16:33:17 executing program 0: socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x73) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x1000000, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 245.183422][ T7963] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 245.253493][ T7963] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 245.302450][ T7953] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.325823][ T7955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.333936][ T7975] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 245.339643][ T7955] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.384006][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 16:33:17 executing program 0: socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x73) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x1000000, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 245.402873][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.436584][ T7953] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.448402][ T7965] netdevsim netdevsim5 netdevsim0: renamed from eth0 16:33:17 executing program 0: socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x73) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x1000000, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 245.492867][ T7965] netdevsim netdevsim5 netdevsim1: renamed from eth1 16:33:17 executing program 0: socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x73) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x1000000, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 245.551570][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.564059][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.573416][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.580453][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.592492][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.629001][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.646657][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.653773][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.662167][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.671549][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 16:33:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='schedstat\x00') fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) sendfile(r2, r3, 0x0, 0x6052b11e) [ 245.679348][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.688027][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.709144][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.718489][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.734868][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.743614][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.752461][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.760894][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.770764][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.778788][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.790275][ T7965] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 245.842544][ T7965] netdevsim netdevsim5 netdevsim3: renamed from eth3 16:33:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000180)='$', 0x1, r0) keyctl$read(0xb, r1, &(0x7f0000005340)=""/4096, 0xd900) [ 245.889013][ T7958] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.901829][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.913787][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.922416][ T7961] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.929463][ T7961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.941164][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.949640][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.961185][ T7961] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.968285][ T7961] bridge0: port 2(bridge_slave_1) entered forwarding state 16:33:18 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r0, r1}, &(0x7f00000004c0)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000000)={'crct10dif\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00'}}) [ 246.018597][ T7958] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.027978][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.037318][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.049210][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.057586][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.081371][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.089492][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.098172][ T7955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.116141][ T7953] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 246.128927][ T7953] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.155872][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.165114][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.174439][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.195182][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.207389][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.216327][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.224921][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.233348][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.241876][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.250110][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.258850][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.267240][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.274295][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.282243][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.290894][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.299212][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.306416][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.314221][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.340812][ T7953] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.352402][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.361077][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.368857][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.377242][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.384846][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.392480][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.399841][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.407492][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.422137][ T7955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.434254][ T7963] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.444531][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.457064][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.466951][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.495957][ T7963] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.506049][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.515252][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.524243][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.532846][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.541736][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.549478][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.557497][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.565833][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.595534][ T7965] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.603445][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.612336][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.620426][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.629216][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.641348][ T7955] device veth0_vlan entered promiscuous mode [ 246.653397][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.663379][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.672265][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.681454][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.690115][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.698783][ T7961] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.705948][ T7961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.718662][ T7955] device veth1_vlan entered promiscuous mode [ 246.737156][ T7965] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.744426][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.755626][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.763512][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.771606][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.779444][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.787685][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.796242][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.804517][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.813226][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.821300][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.851581][ T7953] device veth0_vlan entered promiscuous mode [ 246.861787][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.870047][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.877762][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.885579][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.894256][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.902875][ T7961] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.909913][ T7961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.917753][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.926759][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.935776][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.944656][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.953113][ T7961] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.960137][ T7961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.968109][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.977135][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.986232][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.995029][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.003735][ T7961] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.010788][ T7961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.019511][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.027723][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.039819][ T7953] device veth1_vlan entered promiscuous mode [ 247.051101][ T7958] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.094951][ T7965] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 247.113457][ T7965] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 247.135176][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.143745][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.155678][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.165515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.174953][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.183605][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.192430][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.201059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.209661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.218026][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.226814][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.235370][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.244781][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.253038][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.260652][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.269267][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.303501][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.312405][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.322122][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.330313][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.339387][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.347642][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.357789][ T7958] device veth0_vlan entered promiscuous mode [ 247.373712][ T7958] device veth1_vlan entered promiscuous mode [ 247.396893][ T7963] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 247.407928][ T7963] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 247.443828][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 16:33:19 executing program 1: sysfs$2(0x2, 0x0, &(0x7f0000000100)=""/135) 16:33:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x2000003) [ 247.453718][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.466667][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.475377][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.484200][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.494874][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.503751][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.516803][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.532980][ T7965] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.548787][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.585345][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.607602][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 16:33:20 executing program 3: [ 247.634250][ T7963] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.787538][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.804171][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.852850][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.869086][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.886148][ T7965] device veth0_vlan entered promiscuous mode [ 247.903931][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.912381][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.925674][ T7965] device veth1_vlan entered promiscuous mode [ 247.944092][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.952888][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.961643][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.970135][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.987764][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.996000][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.004839][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.012993][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.029345][ T7963] device veth0_vlan entered promiscuous mode [ 248.063237][ T7963] device veth1_vlan entered promiscuous mode 16:33:20 executing program 4: 16:33:20 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 16:33:20 executing program 1: 16:33:20 executing program 3: 16:33:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x2000003) 16:33:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x2000003) 16:33:20 executing program 4: 16:33:20 executing program 1: 16:33:20 executing program 3: 16:33:20 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 16:33:20 executing program 4: 16:33:20 executing program 1: 16:33:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x2000003) 16:33:21 executing program 3: [ 248.660985][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.669202][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 16:33:21 executing program 4: 16:33:21 executing program 1: 16:33:21 executing program 2: 16:33:21 executing program 5: 16:33:21 executing program 3: 16:33:21 executing program 4: 16:33:21 executing program 1: 16:33:21 executing program 2: 16:33:21 executing program 5: 16:33:21 executing program 4: 16:33:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x2000003) 16:33:21 executing program 3: 16:33:21 executing program 1: 16:33:21 executing program 2: 16:33:21 executing program 5: 16:33:21 executing program 4: 16:33:21 executing program 3: 16:33:21 executing program 1: 16:33:21 executing program 2: 16:33:21 executing program 5: 16:33:22 executing program 3: 16:33:22 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 16:33:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x2000003) 16:33:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:33:22 executing program 2: r0 = socket$inet(0x2, 0x80803, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) 16:33:22 executing program 5: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) 16:33:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x9, 0x0, &(0x7f0000000400)=0x300) 16:33:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) 16:33:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x9, 0x0, &(0x7f0000000400)=0x300) 16:33:22 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = getpid() sendmsg$unix(r1, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xee01}}}], 0x20}, 0x0) 16:33:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x2000003) 16:33:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002680)=[{{&(0x7f0000000080)=@generic={0x1, "eb222531bfbc54cf1f4e3a8e352551f9ff4f7f59d4751c3258cef714afd46a802d3a467e7cb90205db2a081e70d9718b052730077e5ce9630dbdfb66a0e02d131fd836befd2106d20e268650565758ccc7eeb55491366b3b64b383010663ec7f89c1287bbb80f5d8ba4cc09516855643fe08c1e50efbdfeede3aaeb57c9e"}, 0x80, 0x0}}], 0x1, 0x0) 16:33:22 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x300000}) [ 250.496707][ T8159] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 250.541470][ T8159] veth1_to_bridge: mtu greater than device maximum 16:33:23 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$alg(r0, &(0x7f0000000e40)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="b2727bd8d4c257973d5addd9ac2a34416bf3bf1a89cf81f7ef50a23e27b842ca5280938b965061e758a35db3390f201fc60372565be3ada470d77e051959ce7c2ef249f50b82433a6dc160814d4f5e045ec1273f7bc959f586efa8e06de23118441799624b320963eab40d21bde49514f5065887901bd855ce7ef9ab8895621ef53232ff1f60214b7149151e1ec5b713", 0x90}, {&(0x7f00000001c0)="bed7c88957895ff8ce20e280daa9130f76c4bce97f9a05e3398c3d2d969a6f60c959f68cde7ad58b9dc1b8465c51eb6a0f5fd1f2710283fb21a909612409a9c5d3f18920963ab96c0f6c6146e1592e7604f4c94e0a03adfffb05657c65f307ee53186419ec00e424356f254ff9922c79e2868d688ad2e161c112a2b7701882b685e0903b7bd1936008e7b7f6cac8", 0x8e}], 0x2, &(0x7f0000000f40)=[@assoc={0x18}, @iv={0x0, 0x117, 0x2, 0x0, "d4fcfdf80746681238b578e687f5d2e4f02e1a65a3464e"}, @iv={0xd0, 0x117, 0x2, 0xbb, "0ae0f16e5dac4ab8b5214cd34f0ffe88a7cba4d4153e1e8a0f195daf41eb595df95de5001f69447a7a4b5f53eb48446c46b010da8761a82c044690da968a16dd24e68378fc68cdc6a642575aa0660ccfb364c54b24309360258146d62f68e23a4097555c4ae87e7832ca0dd7b0f4b0e6df3ec592181aba913b7b650dfb67bd0b80d890d82c415be8644e95293ee24139a001edb3ccb33342f9c117faee1173a4e9615adb51e3e8f6e782e86ba477b5e36605bbe65c14c2240d7aeb"}, @op={0x18}], 0x118}, {0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="efc251ecf010a9bda2159211503d8a4bf5d6fb4a2ea1249454edc53bf6b41ecb9d52220e38441d893a90d450d8253740983f8ee1fabde10b89892312d14408ba1be4484dc12241ca2d4a6b36c1aa990b234cb0baab90e2b9a61bbb33141b501ac1", 0x61}, {&(0x7f0000000440)="16adb1f437b8c3d9cc9479bbe53e1e6d7518c5633600b319af19ebf656c724652cda77c57d89e12b3678ede66d46c9b1fc49ba74233c43503d8962dc537490cb3bea2574ad58b6de9837dd7d908b35162cbd09db652e6d7385fcecaa7f92ff6f4799c66e6a8c9ef9e925f1fc5a55edb0cefd198e6f80e75e54499560eff349fa0d7294ef5bab70f9", 0x88}], 0x2, &(0x7f0000000500)=[@iv={0xd8, 0x117, 0x2, 0xbd, "76297b403f3bf064b3b57df742ffb68efbc5fcbe6b835721738a43945d3bfb5f221b45e69c873777a030d20883e69de1400ba900939697d7e9e7e4ff1542d54617f5ffc264b4c3f3fde3bc3a6c189ac7b693d5c30cec0f37881e1837c16ead23d39b66253b2dca126ea0a5e6fa939e50c6934138f86d8c887d7d46b7d3c03244425f68a6e82dc5ca18cbc0848b43832f3c4bbf674c0bc729e944a1ab843c3b3a4935cfe8e558b7ebe78d76ef2e0e324195d9af85f08518f751816ec798"}, @assoc={0x18}, @op={0x18}, @op={0x18}], 0x120, 0x40000}, {0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000640)="1bb201323a5929898625beadf2e28907c7b0cc3353b4f654bd9db17e54baa417f1b56e17a7c623b1dc47b22b45b8f65878e9db6a18d36e6bda621f7d00827dcd6f0e33be65c3896383083e4414304eb5e52cf9abd1249d055c7f879e75eb445363140245fd97cf527f4eeaf5f17229ccd0dbe7972a40eb8eabe329696faa4f12a6e147e604e9ffb814d980277c5feedf4ebd98b031fe0fc3ac0fe2dd425c24bedd2f32ef699a9bf43565cd4d5b52c373316483701255527ba3853023bd9a1af1f1f7c5238212103608a173d694ea", 0xce}, {&(0x7f0000000740)="aa65a02084880a5711b213a22221a83810fb515be3fc4169923f97a1d42b669dbfe25a07148bcc28d78d1b3c1e8744b49cce9767fb51ec9620fd3bbaa05a64e806a957f95fbf5564fdea3b36d30ec07fb49639791d66f29d7712d5bb970ae1a15392c28b37925e9c02bc6084fb968e9056666cf64dea9b29e33d85ac6df502ca5bb9b2516433d0fc", 0x88}, {&(0x7f0000000800)="d1b22a38dad7285300bed46b03760ef61e5c49989cf975f2394791ddc5133d45a0616c9a7570e6e455a16967cfea1e19ce225fcd0ae8e0fd7400affc76805dd848f0e93273acf99410541955aa48961a55e38df6c76115cfd1aaa645f5c8fc64244439a87247a758b7294b523e0739f416ba7dd72b5d105feb38a5e6fa148d820d1d0954f2491813c3f320ef2f933e7c2511c3c68f32a39aa221763d7a62ffcc1f1e51711d717f15", 0xa8}, {&(0x7f00000008c0)="f473110453e555e947c93fdf52c7a3461154e22bc464a3e4fb106c42e49242948f3d4956a2271d6185b0adc3c97b0ff616788efc2bcc0d1979a939ceccc542b2b7f78086170efc1bb9a0427f43506ecc44352d9e29c5623b11b5cb8df40c7aedb9f5bbf7698b5bb9f1e8a60a7c08f6139109b4", 0x73}, {&(0x7f0000000940)="c3743a4e0b101cb85cf86e25783f83fd97bae58450dbfeb7c30d44c9ee681f9c4bf0cedb3da745c0fe633204b4c4710896a5cf5f6c57cab8ad5975d431e60c059937f00bcaa71366a0fd2593dfbeedd74e100a845aded198a2b8f7366771a89e65cc24b873441448eaf1babf7b3c0ae2fcfc57118bfa4911d2b7ccfe127181d949d0a1f6c1220d343d16aba347af5b1ee29183d6a1e2916bf1c51779a334c2ed0047db3f8e636264d8da4fb3c8b8c0aea0", 0xb1}], 0x5, &(0x7f0000000a80)=[@assoc={0x18}, @op={0x18}, @assoc={0x18}, @iv={0x68, 0x117, 0x2, 0x50, "5fa9b8259dfff773b7388b93d5e1510fdb8e849bc3359541d0556fdae63ea25b6265326858ca1fc724185e238753cccf51b7e0f72e3d9a1c39a57fe0849a6ee9b1081b89b0fabca5158ee0cd9c534abb"}, @op={0x18}], 0xc8}, {0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000b80)="148c924eba2a95eff8a9f4ce607c7b5d962432ce80a688bf58898d195dece32805694f32d3ea80bce05af87ec239d1255f4f43e9867a6a3e3373020987e155803fcbfd32d70d9870b915f7e6673a1d5385fbcc2f6f030a1f0a9e2a286114952cc664664097030c91f3b8da830c749facd49f58", 0x73}, {&(0x7f0000000c00)="7df999bbb644031eb3974b7d6bd773394fed4e9b0abed564404ac6ddb7f451b6be89cf56890a7c7fdf6c820a881056cc3845a24023b4cac2a88445bc51699129b8a0321f544682ed93d781181fdc0a0f35c1a18a85b3b04490f7cdfcae1bd7915b43b5cae75b0d9b0d821e4c9e1fcce668485b939085623f054756bd13354e4f5dad93de0602b214f8fae6c19a4dc58dba2e0c4018e69464c6303976c8a30386b789fc7297adc41b74e5e9f1dd23b726b105c84f9c1e2312e145dac8dd8a80dffa9d743d5367a43a7954", 0xca}, {&(0x7f0000000d00)="286dd65668f5f78046", 0x9}, {&(0x7f0000000d40)="741c8abbcc0e14b4de31b7782aea1bff8e5c1ca19b8edc5bd4d8b8f8a0fd93fba1325f9b574c61aa1ff794b50016eb338c8323b0620f5ea94e913c74ad7a6b8f5b35b04a8f8fe67d6436", 0x4a}], 0x4, &(0x7f0000000e00)=[@op={0x18}, @assoc={0x18}], 0x248}], 0x4, 0x0) 16:33:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x9, 0x0, &(0x7f0000000400)=0x300) 16:33:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x2000003) 16:33:23 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x2b}, 0x2, @in=@multicast1, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380100001a000108000000000000000054b36ec146b00000007dbf87af87f8da438000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c0000007f0000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c61746500"/240], 0x138}}, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 16:33:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:33:23 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x300000}) [ 250.732944][ T8170] veth1_to_bridge: mtu greater than device maximum 16:33:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r1, 0xffffffffffffffff, 0x0, 0x2000003) 16:33:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x9, 0x0, &(0x7f0000000400)=0x300) 16:33:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) 16:33:23 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 16:33:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r1, 0xffffffffffffffff, 0x0, 0x2000003) 16:33:23 executing program 3: getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000400)=0x300) 16:33:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000), 0x4) 16:33:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8980, 0x0) 16:33:23 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x2b}, 0x2, @in=@multicast1, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380100001a000108000000000000000054b36ec146b00000007dbf87af87f8da438000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c0000007f0000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c61746500"/240], 0x138}}, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 16:33:23 executing program 3: getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000400)=0x300) 16:33:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x324}, 0x9c) 16:33:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r1, 0xffffffffffffffff, 0x0, 0x2000003) 16:33:23 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000000c0), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{{}, {0x0, 0x0, 0x1, 0x1}}], 0x8) 16:33:23 executing program 3: getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000400)=0x300) 16:33:23 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x298) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x1, r2}, 0x10) 16:33:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x8, 0x0, 0x27) 16:33:24 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x2000003) 16:33:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x9, 0x0, &(0x7f0000000400)=0x300) 16:33:24 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) ppoll(&(0x7f0000000000)=[{r0, 0x140}, {r0}], 0x2, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) 16:33:24 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=r2, 0x4) 16:33:24 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 16:33:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x324}, 0x9c) 16:33:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x9, 0x0, &(0x7f0000000400)=0x300) [ 252.009482][ T8248] sctp: [Deprecated]: syz-executor.4 (pid 8248) Use of int in maxseg socket option. [ 252.009482][ T8248] Use struct sctp_assoc_value instead 16:33:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) [ 252.114034][ T8255] sctp: [Deprecated]: syz-executor.4 (pid 8255) Use of int in maxseg socket option. [ 252.114034][ T8255] Use struct sctp_assoc_value instead 16:33:24 executing program 2: pipe(&(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000001340)='cpuacct.stat\x00', 0x0, 0x0) 16:33:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x2000003) 16:33:24 executing program 4: 16:33:24 executing program 2: 16:33:24 executing program 5: 16:33:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x9, 0x0, &(0x7f0000000400)=0x300) 16:33:24 executing program 2: 16:33:24 executing program 1: 16:33:24 executing program 4: 16:33:24 executing program 5: 16:33:24 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000400)=0x300) 16:33:25 executing program 0: r0 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x2000003) 16:33:25 executing program 5: 16:33:25 executing program 1: 16:33:25 executing program 4: 16:33:25 executing program 2: 16:33:25 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000400)=0x300) 16:33:25 executing program 0: r0 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x2000003) 16:33:25 executing program 1: 16:33:25 executing program 2: 16:33:25 executing program 4: 16:33:25 executing program 5: 16:33:25 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000400)=0x300) 16:33:25 executing program 2: 16:33:25 executing program 1: 16:33:25 executing program 0: r0 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x2000003) 16:33:25 executing program 4: 16:33:25 executing program 5: 16:33:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x9, 0x0, 0x0) 16:33:25 executing program 2: 16:33:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x2000003) 16:33:25 executing program 1: 16:33:25 executing program 4: 16:33:26 executing program 5: 16:33:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x9, 0x0, 0x0) 16:33:26 executing program 4: 16:33:26 executing program 2: 16:33:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x2000003) 16:33:26 executing program 5: 16:33:26 executing program 1: 16:33:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x9, 0x0, 0x0) 16:33:26 executing program 4: 16:33:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x2000003) 16:33:26 executing program 1: 16:33:26 executing program 2: 16:33:26 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 16:33:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000003) 16:33:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 16:33:26 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001380)='/dev/null\x00', 0x102, 0x0) write$P9_RCREATE(r0, 0x0, 0xfffffffffffffe55) 16:33:26 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001380)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 16:33:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') write$nbd(r0, 0x0, 0x0) 16:33:26 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 16:33:26 executing program 3: pipe2(&(0x7f0000000680), 0x80800) 16:33:27 executing program 1: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000080)={0x7}, 0xfffffdc9) write$P9_RSTAT(r0, &(0x7f0000000100)={0x4a, 0x7d, 0x0, {0x0, 0x43, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, '', 0x5, ')-lo[', 0x6, 'md5sum', 0x5, '/dev\x00'}}, 0x4a) 16:33:27 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000002340)='./file0\x00', 0x101000, 0x0) 16:33:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000003) 16:33:27 executing program 4: mremap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 16:33:27 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="160000007500000b0000009517e5719efa242b55c946"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0xd63095751e15f1, 0x0, 0xfffffffffffffd61, 0x0, 0xfffffffffffffecd}, 0x0) 16:33:27 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000002340)='./file0\x00', 0x101000, 0x0) 16:33:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000003) 16:33:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f00000005c0)) 16:33:27 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0xfffffdbe) [ 255.069306][ T8417] IPVS: ftp: loaded support on port[0] = 21 16:33:27 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETA(r0, 0x5406, 0x0) 16:33:27 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1601541a0741207fb4cd733fb70a7bff010e003e4587"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xfffffffffffffd61, 0x0, 0x3db74ea91ccc332f}, 0x0) 16:33:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000003) [ 255.385788][ T8437] IPVS: ftp: loaded support on port[0] = 21 [ 255.454856][ T341] tipc: TX() has been purged, node left! 16:33:28 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, 0x0) 16:33:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) 16:33:28 executing program 3: memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) 16:33:28 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001380)='/dev/null\x00', 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 16:33:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000003) 16:33:28 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1600401a074b20f91f62f1b762b38080ff3e3e5e3a90"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xfffffffffffffd61, 0x0, 0x3db74ea91ccc332f}, 0x0) 16:33:28 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, 0x0, 0x0) 16:33:28 executing program 3: r0 = socket(0x1, 0x80002, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000140)="a8", 0x1) [ 255.758579][ T8456] IPVS: ftp: loaded support on port[0] = 21 16:33:28 executing program 4: r0 = socket(0x1, 0x80002, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x1) 16:33:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000003) 16:33:28 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mknod$loop(0x0, 0x4, 0x1) 16:33:28 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 16:33:28 executing program 5: r0 = socket(0x1, 0x80002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 16:33:28 executing program 3: r0 = socket(0x1, 0x80002, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe21}, 0x0) 16:33:28 executing program 4: r0 = inotify_init1(0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 16:33:28 executing program 0: syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x2000003) 16:33:28 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7}, 0xffffffffffffff6f) 16:33:28 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mknod$loop(0x0, 0x4, 0x1) 16:33:28 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) 16:33:28 executing program 4: msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) 16:33:28 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socket$inet_tcp(0x2, 0x1, 0x0) 16:33:28 executing program 0: syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x2000003) 16:33:28 executing program 5: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty20(0xc, 0x4, 0x1) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="160040c5733fb70a7b02000000f9009853c5562fb299"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xfffffffffffffd61, 0x0, 0x3db74ea91ccc332f}, 0x0) 16:33:28 executing program 1: mknod(&(0x7f0000000000)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 16:33:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000009180)={0x0, 0x989680}) [ 256.764877][ T8510] IPVS: ftp: loaded support on port[0] = 21 16:33:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 16:33:29 executing program 0: syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x2000003) 16:33:29 executing program 2: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) 16:33:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) 16:33:29 executing program 5: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4c05cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb9e1ba890153d5a7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312531bc25ba09f691da22dfa2773bad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480141ebb4503000000c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969add4af8c0b339ff750804c0a0f91011c34854d5e076ed7592bc914d44eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa22eaa4ba6cdda04b3b1fb846c65802809bd2a65a6f7919847b65956fb34a9ee698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf1e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f354a7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721adfea62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d6557931f149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288dde2d398d52f87cf72a9e2db8a67b79598ef9f8fb5ac41fab294f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3494a7b3c20ff63c3b984812a7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff1749cb46a79f37005a8ef555976a33eec417ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954853aabe78f77e365075c04ee83091967504f7116d10fc2e3f3ef1ffc311397cffadb2ca0fcd4e18b44e08346192dba9840470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980566196ba633"}) syz_open_dev$tty20(0xc, 0x4, 0x1) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="160040c5733fb70a7b02000000f9009853c5562fb299"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xfffffffffffffd61, 0x0, 0x3db74ea91ccc332f}, 0x0) 16:33:29 executing program 1: memfd_create(&(0x7f0000000100)='net/ip_tables_targets\x00', 0x3) [ 257.267654][ T8532] IPVS: ftp: loaded support on port[0] = 21 16:33:29 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x141000, 0x0) 16:33:29 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/61, 0x3d}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000280)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b46718df5479e11f1751cd4bcc3230a528abda"}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x1a0, 0x0, 0xfffffffffffffe26}, 0x0) 16:33:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x0) 16:33:29 executing program 4: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4c05cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb9e1ba890153d5a7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312531bc25ba09f691da22dfa2773bad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480141ebb4503000000c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969add4af8c0b339ff750804c0a0f91011c34854d5e076ed7592bc914d44eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa22eaa4ba6cdda04b3b1fb846c65802809bd2a65a6f7919847b65956fb34a9ee698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf1e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f354a7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721adfea62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d6557931f149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288dde2d398d52f87cf72a9e2db8a67b79598ef9f8fb5ac41fab294f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3494a7b3c20ff63c3b984812a7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff1749cb46a79f37005a8ef555976a33eec417ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954853aabe78f77e365075c04ee83091967504f7116d10fc2e3f3ef1ffc311397cffadb2ca0fcd4e18b44e08346192dba9840470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980566196ba633"}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000080)={0x16, 0x75, 0x0, {0xb, "6117e5719efa2499bd34d2"}}, 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0xd63095751e15f1, 0x0, 0xfffffffffffffd61, 0x0, 0xfffffffffffffecd}, 0x0) 16:33:29 executing program 3: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) [ 257.536626][ T8549] IPVS: ftp: loaded support on port[0] = 21 [ 257.577415][ T8555] IPVS: ftp: loaded support on port[0] = 21 16:33:29 executing program 2: ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) 16:33:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x0) 16:33:30 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 16:33:30 executing program 3: r0 = socket(0x1, 0x80002, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000040)) 16:33:30 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socket$inet6_tcp(0xa, 0x1, 0x0) 16:33:30 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty20(0xc, 0x4, 0x1) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="160040c5733fb70a7b02000000f9009853c5562fb2"], 0x15) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xfffffffffffffd61, 0x0, 0x3db74ea91ccc332f}, 0x0) 16:33:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000003900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x80) 16:33:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x0) 16:33:30 executing program 5: msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 16:33:30 executing program 4: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="5600401a0741207d98cd733fb7af398342040000009e"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xfffffffffffffd61, 0x0, 0x3db74ea91ccc332f}, 0x0) [ 258.100244][ T8581] IPVS: ftp: loaded support on port[0] = 21 16:33:30 executing program 3: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) [ 258.238029][ T8595] IPVS: ftp: loaded support on port[0] = 21 16:33:30 executing program 2: r0 = memfd_create(&(0x7f0000000440)='Pdevwlan1\x00', 0x0) pwritev(r0, 0x0, 0x0, 0x0) 16:33:30 executing program 5: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/104, 0x58fcd33a9c1a3ca7}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4c05cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb9e1ba890153d5a7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312531bc25ba09f691da22dfa2773bad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480141ebb4503000000c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969add4af8c0b339ff750804c0a0f91011c34854d5e076ed7592bc914d44eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa22eaa4ba6cdda04b3b1fb846c65802809bd2a65a6f7919847b65956fb34a9ee698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf1e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f354a7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721adfea62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d6557931f149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288dde2d398d52f87cf72a9e2db8a67b79598ef9f8fb5ac41fab294f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3494a7b3c20ff63c3b984812a7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff1749cb46a79f37005a8ef555976a33eec417ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954853aabe78f77e365075c04ee83091967504f7116d10fc2e3f3ef1ffc311397cffadb2ca0fcd4e18b44e08346192dba9840470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980566196ba633"}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1600401a0741207fbdcd733fb70a7bff00d00b62312e"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xfffffffffffffd61, 0x0, 0x3db74ea91ccc332f}, 0x0) 16:33:30 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000300)=0xe) dup3(r2, r1, 0x0) 16:33:30 executing program 3: link(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000100)='./file0\x00') 16:33:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) [ 258.520436][ T8609] IPVS: ftp: loaded support on port[0] = 21 16:33:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, 0x0, 0x0) [ 258.564023][ C1] hrtimer: interrupt took 36976 ns 16:33:31 executing program 2: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000680)='cgroup.type\x00', 0x2, 0x0) 16:33:31 executing program 1: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) 16:33:31 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000300)=0xe) dup3(r2, r1, 0x0) 16:33:31 executing program 4: 16:33:31 executing program 3: 16:33:31 executing program 5: 16:33:31 executing program 2: [ 258.942923][ T341] tipc: TX() has been purged, node left! 16:33:31 executing program 4: 16:33:31 executing program 1: 16:33:31 executing program 3: [ 259.082658][ T341] tipc: TX() has been purged, node left! 16:33:31 executing program 2: 16:33:31 executing program 5: 16:33:31 executing program 4: 16:33:31 executing program 0: [ 259.223140][ T341] tipc: TX() has been purged, node left! 16:33:31 executing program 3: 16:33:31 executing program 1: [ 259.349263][ T341] tipc: TX() has been purged, node left! 16:33:31 executing program 4: 16:33:31 executing program 0: 16:33:31 executing program 2: 16:33:31 executing program 5: [ 259.531181][ T341] tipc: TX() has been purged, node left! 16:33:31 executing program 3: 16:33:32 executing program 1: [ 259.691348][ T341] tipc: TX() has been purged, node left! 16:33:32 executing program 4: 16:33:32 executing program 2: 16:33:32 executing program 3: 16:33:32 executing program 0: 16:33:32 executing program 5: [ 259.880620][ T341] tipc: TX() has been purged, node left! 16:33:32 executing program 1: 16:33:32 executing program 4: [ 260.050645][ T341] tipc: TX() has been purged, node left! 16:33:32 executing program 2: 16:33:32 executing program 0: 16:33:32 executing program 3: 16:33:32 executing program 5: 16:33:32 executing program 1: 16:33:32 executing program 4: 16:33:32 executing program 5: 16:33:32 executing program 2: 16:33:32 executing program 0: 16:33:32 executing program 1: 16:33:32 executing program 3: 16:33:32 executing program 4: 16:33:33 executing program 1: 16:33:33 executing program 5: 16:33:33 executing program 3: 16:33:33 executing program 2: 16:33:33 executing program 0: 16:33:33 executing program 4: 16:33:33 executing program 1: 16:33:33 executing program 5: 16:33:33 executing program 2: 16:33:33 executing program 0: 16:33:33 executing program 3: 16:33:33 executing program 4: 16:33:33 executing program 5: 16:33:33 executing program 1: 16:33:33 executing program 2: 16:33:33 executing program 0: 16:33:33 executing program 3: 16:33:33 executing program 4: 16:33:33 executing program 1: 16:33:34 executing program 0: 16:33:34 executing program 5: 16:33:34 executing program 3: 16:33:34 executing program 2: 16:33:34 executing program 4: 16:33:34 executing program 1: 16:33:34 executing program 0: 16:33:34 executing program 3: 16:33:34 executing program 5: 16:33:34 executing program 1: 16:33:34 executing program 4: 16:33:34 executing program 0: 16:33:34 executing program 2: 16:33:34 executing program 3: 16:33:34 executing program 4: 16:33:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) 16:33:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, &(0x7f0000000140)) 16:33:34 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x7) r1 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) lseek(r0, 0x8020000, 0x0) sendfile(r0, r1, 0x0, 0x6) fallocate(r0, 0x3, 0x0, 0x8020006) 16:33:34 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @rand_addr=0xac14ffbb}}}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) 16:33:35 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000880)=ANY=[]) 16:33:35 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) 16:33:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) [ 262.811086][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 262.811105][ T27] audit: type=1804 audit(1578242015.138:31): pid=8791 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir460370795/syzkaller.wINZmq/51/bus" dev="sda1" ino=16672 res=1 [ 262.870855][ T8798] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:33:35 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @rand_addr=0xac14ffbb}}}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) 16:33:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 16:33:35 executing program 0: mq_open(&(0x7f0000000380)='bdev\x00', 0x40, 0x0, &(0x7f0000000480)={0x8000, 0x2, 0x0, 0x10b}) [ 262.970345][ T27] audit: type=1804 audit(1578242015.168:32): pid=8802 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir460370795/syzkaller.wINZmq/51/bus" dev="sda1" ino=16672 res=1 16:33:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast2}, @IFLA_VTI_LOCAL={0x8, 0x4, @dev}]}}}]}, 0x40}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)={0x2, 'rose0\x00', {}, 0x7}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x80, &(0x7f0000000480)=[@in={0x2, 0x4e20, @rand_addr=0x9}, @in6={0xa, 0x4e21, 0x8000, @mcast2}, @in6={0xa, 0x4e22, 0x1, @local, 0x81}, @in6={0xa, 0x4e23, 0x0, @empty, 0x2}, @in6={0xa, 0x0, 0x0, @local}]}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x101}, 0x8) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) accept(r0, 0x0, 0x0) 16:33:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) 16:33:35 executing program 2: open(0x0, 0x0, 0x0) shmctl$IPC_INFO(0x0, 0x3, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 16:33:35 executing program 5: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3ff, 0x6) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x7530}, 0x0, 0x2}], 0x11e8) 16:33:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000200)={0x0, 0x0, {0x1, 0x0, 0x0, 0x2}}) 16:33:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400) 16:33:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) 16:33:36 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') sync_file_range(r3, 0x0, 0x0, 0x6) 16:33:36 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x8, 0x1) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000140)='./file0\x00') execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 16:33:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) 16:33:36 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 263.877830][ T8868] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 proc:/self/fd/3' not defined. 16:33:36 executing program 0: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ptrace$getregset(0x4205, r0, 0x1, &(0x7f0000000000)={0x0}) 16:33:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) 16:33:36 executing program 5: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3ff, 0x6) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x7530}, 0x0, 0x2}], 0x11e8) 16:33:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 16:33:36 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x8, 0x1) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000140)='./file0\x00') execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 16:33:36 executing program 3: stat(&(0x7f0000000980)='./file0/file0\x00', 0x0) getegid() lstat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000300)) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000000)=0x1) socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket(0x1e, 0x5, 0x0) r2 = epoll_create(0x7fff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000001c0)) listen(r1, 0x0) connect$vsock_stream(r1, 0x0, 0x0) unshare(0x60020000) 16:33:36 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @remote}}, 0x1e) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) r2 = socket$xdp(0x2c, 0x3, 0x0) close(r2) [ 264.516738][ T8911] IPVS: ftp: loaded support on port[0] = 21 16:33:37 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) ppoll(&(0x7f0000000340)=[{}, {r2}], 0x2, 0x0, 0x0, 0x0) 16:33:37 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x4c}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x15}, 0x45c) 16:33:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) 16:33:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) [ 264.837737][ T8923] IPVS: ftp: loaded support on port[0] = 21 [ 264.870439][ T8926] input: syz1 as /devices/virtual/input/input5 16:33:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) 16:33:37 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @remote}}, 0x1e) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) r2 = socket$xdp(0x2c, 0x3, 0x0) close(r2) [ 264.975042][ T8926] input: syz1 as /devices/virtual/input/input6 16:33:37 executing program 3: stat(&(0x7f0000000980)='./file0/file0\x00', 0x0) getegid() lstat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000300)) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000000)=0x1) socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket(0x1e, 0x5, 0x0) r2 = epoll_create(0x7fff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000001c0)) listen(r1, 0x0) connect$vsock_stream(r1, 0x0, 0x0) unshare(0x60020000) 16:33:37 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x4c}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x15}, 0x45c) 16:33:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) 16:33:37 executing program 0: stat(&(0x7f0000000980)='./file0/file0\x00', 0x0) getegid() lstat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000300)) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000000)=0x1) socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket(0x1e, 0x5, 0x0) r2 = epoll_create(0x7fff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000001c0)) listen(r1, 0x0) connect$vsock_stream(r1, 0x0, 0x0) unshare(0x60020000) [ 265.279747][ T8950] input: syz1 as /devices/virtual/input/input7 16:33:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000000)=[{&(0x7f0000fb6000)="1f", 0x1}], 0x1) close(r1) [ 265.351164][ T8949] IPVS: ftp: loaded support on port[0] = 21 16:33:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) [ 265.533958][ T8958] IPVS: ftp: loaded support on port[0] = 21 [ 265.600864][ T341] tipc: TX() has been purged, node left! [ 265.606900][ T341] tipc: TX() has been purged, node left! [ 265.681076][ T341] tipc: TX() has been purged, node left! 16:33:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xa64}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet(0x2, 0x803, 0x85) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) dup3(r1, r2, 0x0) io_submit(0x0, 0x0, 0x0) 16:33:38 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x4c}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x15}, 0x45c) 16:33:38 executing program 3: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000040)={0x2, 0x1bd, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0xffffffffffffff3b, 0x5, 0x0, 0x4, 0xff, 0x0, 0x40000000450d, 0x8420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x808, 0xfffffffffffffffe, 0x0, 0x7, 0x0, 0x8001}, 0x0, 0x10, 0xffffffffffffffff, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) utimensat(r3, 0x0, &(0x7f0000f84fe0)={{0x0, 0x3ffffffe}, {r4, r5/1000+10000}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r6, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$cgroup_ro(r8, &(0x7f0000000480)='cgroup.controllers\x00', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x4001ff) r19 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x200001, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r19, 0x660c, 0x0) r20 = fcntl$dupfd(r9, 0xe64252854f0e3986, r0) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x5) ioctl$RNDGETENTCNT(r20, 0x80045200, &(0x7f0000000300)) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400000004001fd) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) r23 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x107100, 0x0) r24 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) fcntl$setownex(r24, 0xf, &(0x7f0000000340)) open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r26 = dup(r25) ioctl$PERF_EVENT_IOC_ENABLE(r26, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)={0x0, r26, 0xfffffffffffffffe, 0xfffffffffffffffe, 0x4000000}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r29 = fcntl$dupfd(r28, 0x0, r27) ioctl$PERF_EVENT_IOC_ENABLE(r29, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r32 = fcntl$dupfd(r31, 0x0, r30) ioctl$PERF_EVENT_IOC_ENABLE(r32, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r35 = fcntl$dupfd(r34, 0x0, r33) ioctl$PERF_EVENT_IOC_ENABLE(r35, 0x8912, 0x400200) ioctl$BLKGETSIZE(r35, 0x1260, &(0x7f0000000180)) ioctl$sock_FIOGETOWN(r22, 0x8903, &(0x7f00000003c0)) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) renameat2(r23, &(0x7f0000000240)='./bus\x00', r36, &(0x7f00000002c0)='./bus\x00', 0x1) sendto$inet(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) 16:33:38 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 16:33:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) [ 265.847875][ T8973] input: syz1 as /devices/virtual/input/input8 16:33:38 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x4c}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x15}, 0x45c) [ 265.988022][ T8984] device syz_tun entered promiscuous mode 16:33:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) [ 266.033608][ T8984] device syz_tun left promiscuous mode 16:33:38 executing program 0: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0100000000000000180100000500000300000000000000002f") r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)) [ 266.089324][ T8984] device syz_tun entered promiscuous mode [ 266.107799][ T8984] device syz_tun left promiscuous mode [ 266.127256][ T8992] input: syz1 as /devices/virtual/input/input9 16:33:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xa64}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet(0x2, 0x803, 0x85) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) dup3(r1, r2, 0x0) io_submit(0x0, 0x0, 0x0) 16:33:38 executing program 3: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) pipe(0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f00000001c0)) getpid() dup(0xffffffffffffffff) capget(0x0, 0x0) getpgid(0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r3, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) socket(0xa, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c0, 0x70000) write$RDMA_USER_CM_CMD_CREATE_ID(r5, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r6 = gettid() r7 = getpgrp(0x0) setpriority(0x0, r7, 0x8001) r8 = fcntl$getown(0xffffffffffffffff, 0x9) waitid(0x2, r8, &(0x7f0000000040), 0x0, 0x0) gettid() syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000600)) r9 = socket$nl_generic(0x10, 0x3, 0x10) kcmp(0x0, r6, 0x0, 0xffffffffffffffff, r9) syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r10 = memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r6, r4, 0x0, 0x2f, &(0x7f0000000900)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x9e, &(0x7f0000000a00)='\xd16\xf5\xfb\xb9\xc8\xf06|^=\x17\xb9\xcc\xe7v\xe0\x9f\xd7T\xfe\x84o\x0fsjk~\t\xd9\xc0\xe0\xb2(|\xe0\xbb\xd2CP\x96\xa6_\xa9\xc5\xf0\x16gq7*\xc1\xcbV\xb5\xf7\xd3@\t\x9dC\xc8\fu&r9q\"\xd2\x04\x1c\x9f\xe4\xc7\xa3<\xca\xd2\xb4\xd4\xd2\n!\xec\xaa\x9c\xd5C\xaf]J6%\x16\x1czi>i\x19[}\x8a\n`\x17$/\x91\xbfh\x8b\xb6\xd0\x87i\xcd\xfa[\x96\x81:\x02\xeb\xf6\xcd\xa8\xc0R\x91\xd3\x94\xa0\x90\xa7x\xe1\xbeT)`\xca\x19A\x0e\xf69&\x93\x16r\xd2\x1c\xb3L\xf9\xbf', 0xffffffffffffffff}, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xfffffffc, @loopback}, 0x1c) r11 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)=0x100000001) ftruncate(r11, 0x200004) sendfile(r0, r11, 0x0, 0x80001d00c0d0) 16:33:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) 16:33:38 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x4c}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x15}, 0x45c) 16:33:38 executing program 0: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0100000000000000180100000500000300000000000000002f") r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)) [ 266.460710][ T9006] device syz_tun entered promiscuous mode [ 266.511261][ T9006] device syz_tun left promiscuous mode 16:33:38 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x4c}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x15}, 0x45c) 16:33:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x3fffffff80000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) ptrace$getenv(0x4201, r0, 0x0, 0x0) geteuid() shmget$private(0x0, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) mkdirat(r4, &(0x7f00000002c0)='./file0/file0\x00', 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, &(0x7f0000000280)={0x7, '\x00', {}, 0x1f}) socket$caif_seqpacket(0x25, 0x5, 0x3) r5 = inotify_init() r6 = open(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) r7 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r7, 0xc0045009, &(0x7f00000000c0)=0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r7, 0xc004500a, &(0x7f0000000040)) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r8, 0xc0045009, &(0x7f00000000c0)=0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r8, 0xc004500a, &(0x7f0000000040)) fcntl$dupfd(r1, 0x0, r8) r9 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r9, 0xc0045009, &(0x7f00000000c0)=0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r9, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000040)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) inotify_add_watch(r5, &(0x7f0000000000)='./file0\x00', 0x4000082) write$RDMA_USER_CM_CMD_BIND(r6, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e24, @broadcast}}}, 0x90) r10 = gettid() getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) move_pages(r10, 0x1, &(0x7f00000000c0)=[&(0x7f0000ffb000/0x4000)=nil], 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r11, 0x0, 0x0, 0x0) 16:33:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x3fffffff80000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) ptrace$getenv(0x4201, r0, 0x0, 0x0) geteuid() shmget$private(0x0, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) mkdirat(r4, &(0x7f00000002c0)='./file0/file0\x00', 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, &(0x7f0000000280)={0x7, '\x00', {}, 0x1f}) socket$caif_seqpacket(0x25, 0x5, 0x3) r5 = inotify_init() r6 = open(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) r7 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r7, 0xc0045009, &(0x7f00000000c0)=0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r7, 0xc004500a, &(0x7f0000000040)) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r8, 0xc0045009, &(0x7f00000000c0)=0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r8, 0xc004500a, &(0x7f0000000040)) fcntl$dupfd(r1, 0x0, r8) r9 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r9, 0xc0045009, &(0x7f00000000c0)=0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r9, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000040)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) inotify_add_watch(r5, &(0x7f0000000000)='./file0\x00', 0x4000082) write$RDMA_USER_CM_CMD_BIND(r6, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e24, @broadcast}}}, 0x90) r10 = gettid() getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) move_pages(r10, 0x1, &(0x7f00000000c0)=[&(0x7f0000ffb000/0x4000)=nil], 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r11, 0x0, 0x0, 0x0) 16:33:39 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) 16:33:39 executing program 0: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0100000000000000180100000500000300000000000000002f") r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)) 16:33:39 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x4c}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x15}, 0x45c) 16:33:39 executing program 3: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) pipe(0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f00000001c0)) getpid() dup(0xffffffffffffffff) capget(0x0, 0x0) getpgid(0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r3, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) socket(0xa, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c0, 0x70000) write$RDMA_USER_CM_CMD_CREATE_ID(r5, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r6 = gettid() r7 = getpgrp(0x0) setpriority(0x0, r7, 0x8001) r8 = fcntl$getown(0xffffffffffffffff, 0x9) waitid(0x2, r8, &(0x7f0000000040), 0x0, 0x0) gettid() syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000600)) r9 = socket$nl_generic(0x10, 0x3, 0x10) kcmp(0x0, r6, 0x0, 0xffffffffffffffff, r9) syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r10 = memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r6, r4, 0x0, 0x2f, &(0x7f0000000900)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x9e, &(0x7f0000000a00)='\xd16\xf5\xfb\xb9\xc8\xf06|^=\x17\xb9\xcc\xe7v\xe0\x9f\xd7T\xfe\x84o\x0fsjk~\t\xd9\xc0\xe0\xb2(|\xe0\xbb\xd2CP\x96\xa6_\xa9\xc5\xf0\x16gq7*\xc1\xcbV\xb5\xf7\xd3@\t\x9dC\xc8\fu&r9q\"\xd2\x04\x1c\x9f\xe4\xc7\xa3<\xca\xd2\xb4\xd4\xd2\n!\xec\xaa\x9c\xd5C\xaf]J6%\x16\x1czi>i\x19[}\x8a\n`\x17$/\x91\xbfh\x8b\xb6\xd0\x87i\xcd\xfa[\x96\x81:\x02\xeb\xf6\xcd\xa8\xc0R\x91\xd3\x94\xa0\x90\xa7x\xe1\xbeT)`\xca\x19A\x0e\xf69&\x93\x16r\xd2\x1c\xb3L\xf9\xbf', 0xffffffffffffffff}, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xfffffffc, @loopback}, 0x1c) r11 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)=0x100000001) ftruncate(r11, 0x200004) sendfile(r0, r11, 0x0, 0x80001d00c0d0) 16:33:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x3fffffff80000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) ptrace$getenv(0x4201, r0, 0x0, 0x0) geteuid() shmget$private(0x0, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) mkdirat(r4, &(0x7f00000002c0)='./file0/file0\x00', 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, &(0x7f0000000280)={0x7, '\x00', {}, 0x1f}) socket$caif_seqpacket(0x25, 0x5, 0x3) r5 = inotify_init() r6 = open(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) r7 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r7, 0xc0045009, &(0x7f00000000c0)=0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r7, 0xc004500a, &(0x7f0000000040)) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r8, 0xc0045009, &(0x7f00000000c0)=0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r8, 0xc004500a, &(0x7f0000000040)) fcntl$dupfd(r1, 0x0, r8) r9 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r9, 0xc0045009, &(0x7f00000000c0)=0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r9, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000040)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) inotify_add_watch(r5, &(0x7f0000000000)='./file0\x00', 0x4000082) write$RDMA_USER_CM_CMD_BIND(r6, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e24, @broadcast}}}, 0x90) r10 = gettid() getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) move_pages(r10, 0x1, &(0x7f00000000c0)=[&(0x7f0000ffb000/0x4000)=nil], 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r11, 0x0, 0x0, 0x0) 16:33:40 executing program 0: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0100000000000000180100000500000300000000000000002f") r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)) 16:33:40 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) 16:33:40 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x4c}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x15}, 0x45c) [ 267.890738][ T341] tipc: TX() has been purged, node left! 16:33:40 executing program 5: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) pipe(0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f00000001c0)) getpid() dup(0xffffffffffffffff) capget(0x0, 0x0) getpgid(0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r3, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) socket(0xa, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c0, 0x70000) write$RDMA_USER_CM_CMD_CREATE_ID(r5, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r6 = gettid() r7 = getpgrp(0x0) setpriority(0x0, r7, 0x8001) r8 = fcntl$getown(0xffffffffffffffff, 0x9) waitid(0x2, r8, &(0x7f0000000040), 0x0, 0x0) gettid() syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000600)) r9 = socket$nl_generic(0x10, 0x3, 0x10) kcmp(0x0, r6, 0x0, 0xffffffffffffffff, r9) syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r10 = memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r6, r4, 0x0, 0x2f, &(0x7f0000000900)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x9e, &(0x7f0000000a00)='\xd16\xf5\xfb\xb9\xc8\xf06|^=\x17\xb9\xcc\xe7v\xe0\x9f\xd7T\xfe\x84o\x0fsjk~\t\xd9\xc0\xe0\xb2(|\xe0\xbb\xd2CP\x96\xa6_\xa9\xc5\xf0\x16gq7*\xc1\xcbV\xb5\xf7\xd3@\t\x9dC\xc8\fu&r9q\"\xd2\x04\x1c\x9f\xe4\xc7\xa3<\xca\xd2\xb4\xd4\xd2\n!\xec\xaa\x9c\xd5C\xaf]J6%\x16\x1czi>i\x19[}\x8a\n`\x17$/\x91\xbfh\x8b\xb6\xd0\x87i\xcd\xfa[\x96\x81:\x02\xeb\xf6\xcd\xa8\xc0R\x91\xd3\x94\xa0\x90\xa7x\xe1\xbeT)`\xca\x19A\x0e\xf69&\x93\x16r\xd2\x1c\xb3L\xf9\xbf', 0xffffffffffffffff}, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xfffffffc, @loopback}, 0x1c) r11 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)=0x100000001) ftruncate(r11, 0x200004) sendfile(r0, r11, 0x0, 0x80001d00c0d0) [ 267.975519][ T9052] input: syz1 as /devices/virtual/input/input13 16:33:40 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) [ 268.053698][ T341] tipc: TX() has been purged, node left! 16:33:40 executing program 4: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) pipe(0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f00000001c0)) getpid() dup(0xffffffffffffffff) capget(0x0, 0x0) getpgid(0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r3, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) socket(0xa, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c0, 0x70000) write$RDMA_USER_CM_CMD_CREATE_ID(r5, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r6 = gettid() r7 = getpgrp(0x0) setpriority(0x0, r7, 0x8001) r8 = fcntl$getown(0xffffffffffffffff, 0x9) waitid(0x2, r8, &(0x7f0000000040), 0x0, 0x0) gettid() syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000600)) r9 = socket$nl_generic(0x10, 0x3, 0x10) kcmp(0x0, r6, 0x0, 0xffffffffffffffff, r9) syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r10 = memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r6, r4, 0x0, 0x2f, &(0x7f0000000900)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x9e, &(0x7f0000000a00)='\xd16\xf5\xfb\xb9\xc8\xf06|^=\x17\xb9\xcc\xe7v\xe0\x9f\xd7T\xfe\x84o\x0fsjk~\t\xd9\xc0\xe0\xb2(|\xe0\xbb\xd2CP\x96\xa6_\xa9\xc5\xf0\x16gq7*\xc1\xcbV\xb5\xf7\xd3@\t\x9dC\xc8\fu&r9q\"\xd2\x04\x1c\x9f\xe4\xc7\xa3<\xca\xd2\xb4\xd4\xd2\n!\xec\xaa\x9c\xd5C\xaf]J6%\x16\x1czi>i\x19[}\x8a\n`\x17$/\x91\xbfh\x8b\xb6\xd0\x87i\xcd\xfa[\x96\x81:\x02\xeb\xf6\xcd\xa8\xc0R\x91\xd3\x94\xa0\x90\xa7x\xe1\xbeT)`\xca\x19A\x0e\xf69&\x93\x16r\xd2\x1c\xb3L\xf9\xbf', 0xffffffffffffffff}, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xfffffffc, @loopback}, 0x1c) r11 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)=0x100000001) ftruncate(r11, 0x200004) sendfile(r0, r11, 0x0, 0x80001d00c0d0) 16:33:40 executing program 0: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0100000000000000180100000500000300000000000000002f") ioctl(0xffffffffffffffff, 0x800000000000937e, &(0x7f0000000000)) 16:33:40 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x4c}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x15}, 0x45c) 16:33:40 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) [ 268.352682][ T9070] input: syz1 as /devices/virtual/input/input14 16:33:40 executing program 0: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0100000000000000180100000500000300000000000000002f") ioctl(0xffffffffffffffff, 0x800000000000937e, &(0x7f0000000000)) 16:33:40 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/127) 16:33:40 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) 16:33:40 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x4c}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x15}, 0x45c) 16:33:41 executing program 0: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0100000000000000180100000500000300000000000000002f") ioctl(0xffffffffffffffff, 0x800000000000937e, &(0x7f0000000000)) [ 268.720158][ T9085] input: syz1 as /devices/virtual/input/input15 16:33:41 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) [ 268.966133][ T9066] syz-executor.4 (9066) used greatest stack depth: 10088 bytes left 16:33:41 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000440)={0x2, &(0x7f0000000080)=[{0x48}, {0x6}]}) 16:33:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000140)={0x84, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) 16:33:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0xd) 16:33:41 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x4c}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x15}, 0x45c) 16:33:41 executing program 0: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)) 16:33:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) 16:33:41 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xa) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 269.203210][ T9103] input: syz1 as /devices/virtual/input/input16 16:33:41 executing program 0: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)) 16:33:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) 16:33:41 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x4c}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x15}, 0x45c) 16:33:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0xd) 16:33:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000040)={'team0\x00', @ifru_flags}) [ 269.651771][ T9132] input: syz1 as /devices/virtual/input/input17 16:33:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)=[@rights={{0xc}}], 0xc}, 0x0) 16:33:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) 16:33:42 executing program 0: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)) 16:33:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0xd) 16:33:42 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x4c}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x15}, 0x45c) 16:33:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) 16:33:42 executing program 3: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 16:33:42 executing program 0: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0100000000000000180100000500000300000000000000002f") r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)) 16:33:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0xd) [ 270.065435][ T9151] input: syz1 as /devices/virtual/input/input18 16:33:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') getdents(r0, &(0x7f0000000040)=""/95, 0x5f) getdents64(r0, 0x0, 0x0) 16:33:42 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x4c}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x15}, 0x45c) 16:33:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xd) 16:33:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) 16:33:42 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0100000000000000180100000500000300000000000000002f") r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)) 16:33:42 executing program 5: open(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) ioctl$TIOCCONS(r1, 0x541d) [ 270.490827][ T9173] input: syz1 as /devices/virtual/input/input19 16:33:42 executing program 3: syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@sbsector={'sbsector', 0x3d, 0x80000000}}]}) 16:33:43 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x4c}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x15}, 0x45c) 16:33:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xd) 16:33:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) 16:33:43 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) 16:33:43 executing program 3: syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@sbsector={'sbsector', 0x3d, 0x80000000}}]}) 16:33:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="480000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000", 0x48}], 0x1) 16:33:43 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)) [ 270.993692][ T9202] input: syz1 as /devices/virtual/input/input20 16:33:43 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x4c}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x15}, 0x45c) 16:33:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) 16:33:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xd) 16:33:43 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)) 16:33:43 executing program 3: syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@sbsector={'sbsector', 0x3d, 0x80000000}}]}) [ 271.405160][ T9225] input: syz1 as /devices/virtual/input/input21 16:33:43 executing program 5: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) 16:33:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) 16:33:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0xd) 16:33:43 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x15}, 0x45c) 16:33:44 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)) 16:33:44 executing program 3: syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@sbsector={'sbsector', 0x3d, 0x80000000}}]}) 16:33:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) 16:33:44 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 16:33:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0xd) 16:33:44 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)) 16:33:44 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x15}, 0x45c) 16:33:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0xd) 16:33:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) 16:33:44 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)) 16:33:44 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@sbsector={'sbsector', 0x3d, 0x80000000}}]}) 16:33:44 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0xf00000000000000, &(0x7f0000000400)={0x2, 0x4, 0x4000000004, 0x7fa5, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x3c) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 16:33:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0xd) 16:33:44 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x15}, 0x45c) [ 272.488352][ T9291] ptrace attach of "/root/syz-executor.5"[9290] was attempted by "/root/syz-executor.5"[9291] 16:33:44 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000006d00), 0x400034b, 0x0) recvfrom$inet6(r0, &(0x7f00000001c0)=""/135, 0x87, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r1, &(0x7f0000006d00), 0x400034b, 0x0) 16:33:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0xd) 16:33:44 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)) 16:33:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) 16:33:45 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@sbsector={'sbsector', 0x3d, 0x80000000}}]}) 16:33:45 executing program 2: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x4c}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x15}, 0x45c) 16:33:45 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="01000000000000001801000005") r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)) 16:33:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0xd) 16:33:45 executing program 2: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x4c}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x15}, 0x45c) [ 273.031646][ T9328] autofs4:pid:9328:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) 16:33:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) 16:33:45 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="01000000000000001801000005") r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)) 16:33:45 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@sbsector={'sbsector', 0x3d, 0x80000000}}]}) [ 273.335712][ T9343] autofs4:pid:9343:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) [ 273.770719][ T9357] ================================================================== [ 273.778879][ T9357] BUG: KCSAN: data-race in __dev_queue_xmit / __dev_queue_xmit [ 273.786399][ T9357] [ 273.788712][ T9357] read to 0xffff8880a6c93e84 of 4 bytes by task 9315 on cpu 0: [ 273.796236][ T9357] __dev_queue_xmit+0xb68/0x1ba0 [ 273.801161][ T9357] dev_queue_xmit+0x21/0x30 [ 273.805649][ T9357] neigh_direct_output+0x1f/0x30 [ 273.810574][ T9357] ip6_finish_output2+0x717/0xf60 [ 273.815599][ T9357] __ip6_finish_output+0x2d7/0x330 [ 273.820858][ T9357] ip6_finish_output+0x41/0x160 [ 273.825711][ T9357] ip6_output+0x108/0x290 [ 273.830026][ T9357] ip6_local_out+0x74/0x90 [ 273.834473][ T9357] ip6_send_skb+0x53/0x110 [ 273.838882][ T9357] udp_v6_send_skb.isra.0+0x3ec/0xa70 [ 273.844321][ T9357] udpv6_sendmsg+0x19dc/0x1d30 [ 273.849075][ T9357] inet6_sendmsg+0x6d/0x90 [ 273.853497][ T9357] sock_sendmsg+0x9f/0xc0 [ 273.857822][ T9357] ____sys_sendmsg+0x212/0x4d0 [ 273.862575][ T9357] ___sys_sendmsg+0xb5/0x100 [ 273.867149][ T9357] __sys_sendmmsg+0x123/0x350 [ 273.871811][ T9357] __x64_sys_sendmmsg+0x64/0x80 [ 273.876649][ T9357] do_syscall_64+0xcc/0x3a0 [ 273.881149][ T9357] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 273.887018][ T9357] [ 273.889329][ T9357] write to 0xffff8880a6c93e84 of 4 bytes by task 9357 on cpu 1: [ 273.896993][ T9357] __dev_queue_xmit+0x1562/0x1ba0 [ 273.902027][ T9357] dev_queue_xmit+0x21/0x30 [ 273.906543][ T9357] neigh_direct_output+0x1f/0x30 [ 273.911494][ T9357] ip6_finish_output2+0x717/0xf60 [ 273.916527][ T9357] __ip6_finish_output+0x2d7/0x330 [ 273.921632][ T9357] ip6_finish_output+0x41/0x160 [ 273.926474][ T9357] ip6_output+0x108/0x290 [ 273.930800][ T9357] ip6_local_out+0x74/0x90 [ 273.935202][ T9357] ip6_send_skb+0x53/0x110 [ 273.939598][ T9357] udp_v6_send_skb.isra.0+0x3ec/0xa70 [ 273.944952][ T9357] udpv6_sendmsg+0x19dc/0x1d30 [ 273.949710][ T9357] inet6_sendmsg+0x6d/0x90 [ 273.954122][ T9357] sock_sendmsg+0x9f/0xc0 [ 273.958437][ T9357] ____sys_sendmsg+0x212/0x4d0 [ 273.963189][ T9357] ___sys_sendmsg+0xb5/0x100 [ 273.967774][ T9357] __sys_sendmmsg+0x123/0x350 [ 273.972437][ T9357] __x64_sys_sendmmsg+0x64/0x80 [ 273.977284][ T9357] do_syscall_64+0xcc/0x3a0 [ 273.981785][ T9357] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 273.987666][ T9357] [ 273.989983][ T9357] Reported by Kernel Concurrency Sanitizer on: [ 273.996129][ T9357] CPU: 1 PID: 9357 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 274.004817][ T9357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.014859][ T9357] ================================================================== [ 274.022904][ T9357] Kernel panic - not syncing: panic_on_warn set ... [ 274.029476][ T9357] CPU: 1 PID: 9357 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 274.038036][ T9357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.048110][ T9357] Call Trace: [ 274.051392][ T9357] dump_stack+0x11d/0x181 [ 274.055714][ T9357] panic+0x210/0x640 [ 274.059592][ T9357] ? vprintk_func+0x8d/0x140 [ 274.064172][ T9357] kcsan_report.cold+0xc/0xd [ 274.068759][ T9357] kcsan_setup_watchpoint+0x3fe/0x460 [ 274.074121][ T9357] __tsan_unaligned_write4+0xc7/0x110 [ 274.079475][ T9357] __dev_queue_xmit+0x1562/0x1ba0 [ 274.084484][ T9357] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 274.090721][ T9357] dev_queue_xmit+0x21/0x30 [ 274.095225][ T9357] neigh_direct_output+0x1f/0x30 [ 274.100165][ T9357] ip6_finish_output2+0x717/0xf60 [ 274.105223][ T9357] ? __rcu_read_unlock+0x66/0x3d0 [ 274.110241][ T9357] __ip6_finish_output+0x2d7/0x330 [ 274.115353][ T9357] ip6_finish_output+0x41/0x160 [ 274.120221][ T9357] ip6_output+0x108/0x290 [ 274.124559][ T9357] ? __ip6_finish_output+0x330/0x330 [ 274.129863][ T9357] ip6_local_out+0x74/0x90 [ 274.134280][ T9357] ip6_send_skb+0x53/0x110 [ 274.138705][ T9357] udp_v6_send_skb.isra.0+0x3ec/0xa70 [ 274.144071][ T9357] udpv6_sendmsg+0x19dc/0x1d30 [ 274.148941][ T9357] ? finish_task_switch+0x7b/0x260 [ 274.154090][ T9357] ? ip_reply_glue_bits+0xb0/0xb0 [ 274.159116][ T9357] ? __const_udelay+0x36/0x40 [ 274.163776][ T9357] ? __udelay+0x10/0x20 [ 274.167952][ T9357] inet6_sendmsg+0x6d/0x90 [ 274.172372][ T9357] ? inet6_sendmsg+0x6d/0x90 [ 274.176949][ T9357] ? inet6_ioctl+0x140/0x140 [ 274.181533][ T9357] sock_sendmsg+0x9f/0xc0 [ 274.185850][ T9357] ____sys_sendmsg+0x212/0x4d0 [ 274.190605][ T9357] ___sys_sendmsg+0xb5/0x100 [ 274.195188][ T9357] ? __fget+0xb8/0x1d0 [ 274.199258][ T9357] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 274.205482][ T9357] ? debug_smp_processor_id+0x43/0x137 [ 274.210931][ T9357] ? delay_tsc+0x8f/0xc0 [ 274.215176][ T9357] ? __const_udelay+0x36/0x40 [ 274.219833][ T9357] ? __udelay+0x10/0x20 [ 274.223976][ T9357] __sys_sendmmsg+0x123/0x350 [ 274.228639][ T9357] ? __read_once_size+0x5a/0xe0 [ 274.233473][ T9357] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 274.239174][ T9357] ? _copy_to_user+0x84/0xb0 [ 274.243747][ T9357] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 274.250018][ T9357] ? put_timespec64+0x94/0xc0 [ 274.254684][ T9357] __x64_sys_sendmmsg+0x64/0x80 [ 274.259520][ T9357] do_syscall_64+0xcc/0x3a0 [ 274.264011][ T9357] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 274.269895][ T9357] RIP: 0033:0x45af49 [ 274.273776][ T9357] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 274.293366][ T9357] RSP: 002b:00007fb2ba9f9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 274.301765][ T9357] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045af49 [ 274.309720][ T9357] RDX: 000000000400034b RSI: 0000000020006d00 RDI: 0000000000000004 [ 274.317765][ T9357] RBP: 000000000075c310 R08: 0000000000000000 R09: 0000000000000000 [ 274.325728][ T9357] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb2ba9fa6d4 [ 274.333689][ T9357] R13: 00000000004c9af2 R14: 00000000004e2758 R15: 00000000ffffffff [ 274.342983][ T9357] Kernel Offset: disabled [ 274.347406][ T9357] Rebooting in 86400 seconds..