[ 26.787420] audit: type=1800 audit(1540307457.233:27): pid=5457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 26.808306] audit: type=1800 audit(1540307457.243:28): pid=5457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 27.622887] audit: type=1800 audit(1540307458.143:29): pid=5457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 27.656247] audit: type=1800 audit(1540307458.143:30): pid=5457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.124' (ECDSA) to the list of known hosts. 2018/10/23 15:11:07 fuzzer started 2018/10/23 15:11:10 dialing manager at 10.128.0.26:34311 syzkaller login: [ 39.681085] ld (5620) used greatest stack depth: 15296 bytes left 2018/10/23 15:11:10 syscalls: 1 2018/10/23 15:11:10 code coverage: enabled 2018/10/23 15:11:10 comparison tracing: enabled 2018/10/23 15:11:10 setuid sandbox: enabled 2018/10/23 15:11:10 namespace sandbox: enabled 2018/10/23 15:11:10 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/23 15:11:10 fault injection: enabled 2018/10/23 15:11:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/23 15:11:10 net packed injection: enabled 2018/10/23 15:11:10 net device setup: enabled 15:14:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f00000005c0)=0xc) syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000002c0)=@abs, 0x6e) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000340)={0x28, 0x0, 0x0, @hyper}, 0x10) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d98c5b0cb8614fcff9bfb780b768d19b615a99b6", 0x14) splice(0xffffffffffffffff, &(0x7f0000000180), 0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) [ 238.503269] IPVS: ftp: loaded support on port[0] = 21 15:14:29 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000700)={0x0, 0x0}) rt_sigqueueinfo(r1, 0x39, &(0x7f0000000740)={0x1f, 0x8, 0xf1d5, 0x8}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec", 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f00000004c0)=0xc) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x4, 0x0, 0x0, 0x0, 0x3, 0x18, 0x1, 0x8000, 0xfffffffffffffc01, 0x2, 0x7, 0x0, 0x81, 0x0, 0x1, 0x80000001, 0x20, 0x1, 0x10001, 0x3f, 0x1, 0xfff, 0xc455, 0x100000001, 0x843, 0xa69, 0x0, 0x0, 0x3, 0x800, 0x34dc, 0x0, 0x7, 0x4b, 0x400, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}, 0x80, 0x6, 0xffffffffffffffff, 0x0, 0x101, 0x8, 0x1ff}, r3, 0xd, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000780)={{0x80000001, 0x3, 0x10000, 0x2}, 'syz0\x00', 0x42}) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000500)) sendto$unix(0xffffffffffffffff, &(0x7f0000000340)="16f4e86007626ebd09816a94b4d74c12564305830ba60df87186e080ce2a5e539655e9efc63e9707", 0x28, 0x0, 0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) r5 = add_key(&(0x7f0000000400)='asymmetric\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f00000005c0)="85b683df0fa67f2acb9319a69630bb90e3ec2e7bccf6f1a69dac1e74e5b4fbaf26b18bc88a83cdabbdb151cc6049f92d1a4308bb97f423363bfa8f971533e0848dab03cebd969d4ed460809ad7d3eef2f0edc09c9e8daa31b19fcb5963bfb6f9f026628805fb5811a25cb294a1cf7afc5d767706b5f0e59ef1dfae76827c1bda7258b64171a1d232a8a6f86d955dc18406551d75bba2623b91cc35a2cbbf0e4859cf8718b7857e57459d", 0xaa, 0xfffffffffffffff9) r6 = add_key(&(0x7f0000000680)='blacklist\x00', &(0x7f00000006c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r5, r6) socket(0x0, 0x0, 0x0) sendmsg(r4, &(0x7f0000000380)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000200)=[{&(0x7f0000001000)="5500000018007f01000000b2a4a280930206000000a843096c2623692500080003000149bd50ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000001080)=[{0x78, 0x3a, 0x7, "1088284f3b2d373c185b7b38ac25e216a3b503706567cb6df55b1a5b19f210d486381c2a34657dcacf7ae7895fce7c217f6ef84b01e3a7041b49bc68bf604ce31fb93dfdac1ad8af6f3b38af0af94b90462f241beecfc78115204882bd1ff869ae"}], 0x78}, 0x0) r7 = gettid() ptrace(0xffffffffffffffff, r7) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) [ 238.852266] IPVS: ftp: loaded support on port[0] = 21 15:14:29 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8ad) r1 = dup(r0) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f00000006c0), 0x8000fffffffe) [ 239.275814] IPVS: ftp: loaded support on port[0] = 21 15:14:30 executing program 3: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000040), 0xc, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) [ 239.702560] IPVS: ftp: loaded support on port[0] = 21 [ 239.780283] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.787712] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.798025] device bridge_slave_0 entered promiscuous mode [ 239.931153] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.938242] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.970385] device bridge_slave_1 entered promiscuous mode 15:14:30 executing program 4: mkdir(&(0x7f0000000100)='./file0/\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x31}, 0x2c) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000080)='./file0/\x00', &(0x7f0000000240)="70726f63009b6a2c823f92ab1d5b2f50155c21b4ddadd9060079216becc16f47afb3aec6b4d757eac0a6344afd1ce9d561075c31c4142aa5bf61c3ae458640c0ec61baa4c00d684cd95e0be68153c4adca5e45190c3a26a50c41d793a4a983e9", 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/', 0x0) [ 240.116202] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 240.244629] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 240.369533] IPVS: ftp: loaded support on port[0] = 21 [ 240.698688] bond0: Enslaving bond_slave_0 as an active interface with an up link 15:14:31 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x123}) [ 240.830408] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 240.982235] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.999727] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.008534] device bridge_slave_0 entered promiscuous mode [ 241.025738] IPVS: ftp: loaded support on port[0] = 21 [ 241.174365] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.190218] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.208960] device bridge_slave_1 entered promiscuous mode [ 241.355843] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 241.364403] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.377854] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.397734] device bridge_slave_0 entered promiscuous mode [ 241.480655] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 241.534846] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 241.550184] team0: Port device team_slave_0 added [ 241.568618] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.579256] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.592014] device bridge_slave_1 entered promiscuous mode [ 241.679286] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 241.715619] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 241.733499] team0: Port device team_slave_1 added [ 241.807847] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 241.871850] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 241.879852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.892730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.936862] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 242.038610] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.046604] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.060343] device bridge_slave_0 entered promiscuous mode [ 242.105759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.118365] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 242.166005] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 242.190233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.198237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.222289] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.228742] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.253452] device bridge_slave_1 entered promiscuous mode [ 242.280299] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 242.351166] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 242.359844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.389866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.410544] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 242.431465] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 242.459495] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 242.472832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.528212] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 242.536873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.555593] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 242.655457] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 242.668879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.858026] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 242.876585] team0: Port device team_slave_0 added [ 242.960788] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 243.007370] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 243.030186] team0: Port device team_slave_1 added [ 243.086279] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 243.120236] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 243.128734] team0: Port device team_slave_0 added [ 243.155830] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.180949] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.188356] device bridge_slave_0 entered promiscuous mode [ 243.207163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.242614] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 243.254146] team0: Port device team_slave_1 added [ 243.300298] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.306780] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.326553] device bridge_slave_1 entered promiscuous mode [ 243.341236] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.373612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.419987] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 243.444257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.471260] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 243.479911] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 243.487043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.502006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.532521] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 243.559458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.567453] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.619602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 243.627259] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 243.643292] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.657597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.682296] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.688792] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.710230] device bridge_slave_0 entered promiscuous mode [ 243.737339] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 243.777712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.792299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.834800] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 243.855743] team0: Port device team_slave_0 added [ 243.872182] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.878658] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.888096] device bridge_slave_1 entered promiscuous mode [ 243.901950] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 243.922732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.932968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.965806] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 243.984413] team0: Port device team_slave_1 added [ 244.014816] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 244.043486] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.050115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.057040] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.063498] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.080839] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 244.101129] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 244.131921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.199289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 244.272123] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.295546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.392194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.461828] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 244.492136] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 244.501948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.518133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.532614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.563398] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 244.591398] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 244.599179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.634371] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.652615] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 244.663009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.686567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.809856] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 244.816745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.997002] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 245.016386] team0: Port device team_slave_0 added [ 245.139826] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 245.169945] team0: Port device team_slave_1 added [ 245.322881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.356113] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.362544] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.369271] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.375642] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.392030] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 245.399415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.420107] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 245.433974] team0: Port device team_slave_0 added [ 245.498710] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 245.524625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.535183] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.564117] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 245.590691] team0: Port device team_slave_1 added [ 245.600996] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.607385] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.614201] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.620635] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.654819] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 245.680567] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 245.689426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.697950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.736588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 245.769244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.777263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.859452] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 245.866633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.881256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.893891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 245.908282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.924952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.070733] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 246.079914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.087967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.150975] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.157380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.164121] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.170534] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.214025] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 246.223357] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 246.236016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.261021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.413402] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.421497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.344917] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.351382] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.358070] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.364541] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.396927] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 247.420073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.686174] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.692636] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.699372] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.705754] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.749886] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 248.459636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.713546] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.138865] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 250.669823] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 250.675997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.689860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.753973] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.104162] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.202736] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 251.215673] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.500529] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 251.670211] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.770184] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 251.776368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.788080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.992477] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 251.998771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.007410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.140158] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 252.295048] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.444627] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.653585] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 252.672411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.681484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.944703] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.052776] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.252431] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.486869] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 253.570060] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 253.955142] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 253.969287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.980044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.017235] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 254.038919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.048496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.454929] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.516285] 8021q: adding VLAN 0 to HW filter on device team0 15:14:45 executing program 0: userfaultfd(0x0) syz_open_procfs(0x0, &(0x7f00000000c0)="ff69645f6d61708724d294c21c1e68b64516c3b5977a3900ab9f97fa3877b5cb42979725d4d7e811bbc965774517a34fda66731a3a6d4ef6e43bb11bdcade718a6185bb360b0d71216df97898be52648a4e6355d0582cda8b8883ab39a08eb565ca971068fb47602") perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0xc079000000000000}, 0xfffffefd) [ 255.324426] hrtimer: interrupt took 35890 ns 15:14:46 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1) 15:14:46 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000700)={0x0, 0x0}) rt_sigqueueinfo(r1, 0x39, &(0x7f0000000740)={0x1f, 0x8, 0xf1d5, 0x8}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f00000004c0)=0xc) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x4, 0x0, 0x0, 0x0, 0x3, 0x18, 0x1, 0x8000, 0xfffffffffffffc01, 0x2, 0x7, 0x0, 0x81, 0x0, 0x1, 0x80000001, 0x20, 0x1, 0x10001, 0x3f, 0x1, 0xfff, 0xc455, 0x100000001, 0x843, 0xa69, 0x0, 0x0, 0x3, 0x800, 0x34dc, 0x0, 0x7, 0x4b, 0x400, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}, 0x80, 0x6, 0xffffffffffffffff, 0x0, 0x101, 0x8, 0x1ff}, r3, 0xd, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000780)={{0x80000001, 0x3, 0x10000, 0x2}, 'syz0\x00', 0x42}) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000500)) sendto$unix(0xffffffffffffffff, &(0x7f0000000340)="16f4e86007626ebd09816a94b4d74c12564305830ba60df87186e080ce2a5e539655e9efc63e9707", 0x28, 0x0, 0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) r5 = add_key(&(0x7f0000000400)='asymmetric\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f00000005c0)="85b683df0fa67f2acb9319a69630bb90e3ec2e7bccf6f1a69dac1e74e5b4fbaf26b18bc88a83cdabbdb151cc6049f92d1a4308bb97f423363bfa8f971533e0848dab03cebd969d4ed460809ad7d3eef2f0edc09c9e8daa31b19fcb5963bfb6f9f026628805fb5811a25cb294a1cf7afc5d767706b5f0e59ef1dfae76827c1bda7258b64171a1d232a8a6f86d955dc18406551d75bba2623b91cc35a2cbbf0e4859cf8718b7857e57459d", 0xaa, 0xfffffffffffffff9) r6 = add_key(&(0x7f0000000680)='blacklist\x00', &(0x7f00000006c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r5, r6) socket(0x0, 0x0, 0x0) sendmsg(r4, &(0x7f0000000380)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000200)=[{&(0x7f0000001000)="5500000018007f01000000b2a4a280930206000000a843096c2623692500080003000149bd50ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000001080)=[{0x78, 0x3a, 0x7, "1088284f3b2d373c185b7b38ac25e216a3b503706567cb6df55b1a5b19f210d486381c2a34657dcacf7ae7895fce7c217f6ef84b01e3a7041b49bc68bf604ce31fb93dfdac1ad8af6f3b38af0af94b90462f241beecfc78115204882bd1ff869ae"}], 0x78}, 0x0) r7 = gettid() ptrace(0xffffffffffffffff, r7) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) [ 255.658523] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:14:46 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000700)={0x0, 0x0}) rt_sigqueueinfo(r1, 0x39, &(0x7f0000000740)={0x1f, 0x8, 0xf1d5, 0x8}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f00000004c0)=0xc) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x4, 0x0, 0x0, 0x0, 0x3, 0x18, 0x1, 0x8000, 0xfffffffffffffc01, 0x2, 0x7, 0x0, 0x81, 0x0, 0x1, 0x80000001, 0x20, 0x1, 0x10001, 0x3f, 0x1, 0xfff, 0xc455, 0x100000001, 0x843, 0xa69, 0x0, 0x0, 0x3, 0x800, 0x34dc, 0x0, 0x7, 0x4b, 0x400, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}, 0x80, 0x6, 0xffffffffffffffff, 0x0, 0x101, 0x8, 0x1ff}, r3, 0xd, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000780)={{0x80000001, 0x3, 0x10000, 0x2}, 'syz0\x00', 0x42}) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000500)) sendto$unix(0xffffffffffffffff, &(0x7f0000000340)="16f4e86007626ebd09816a94b4d74c12564305830ba60df87186e080ce2a5e539655e9efc63e9707", 0x28, 0x0, 0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) r5 = add_key(&(0x7f0000000400)='asymmetric\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f00000005c0)="85b683df0fa67f2acb9319a69630bb90e3ec2e7bccf6f1a69dac1e74e5b4fbaf26b18bc88a83cdabbdb151cc6049f92d1a4308bb97f423363bfa8f971533e0848dab03cebd969d4ed460809ad7d3eef2f0edc09c9e8daa31b19fcb5963bfb6f9f026628805fb5811a25cb294a1cf7afc5d767706b5f0e59ef1dfae76827c1bda7258b64171a1d232a8a6f86d955dc18406551d75bba2623b91cc35a2cbbf0e4859cf8718b7857e57459d", 0xaa, 0xfffffffffffffff9) r6 = add_key(&(0x7f0000000680)='blacklist\x00', &(0x7f00000006c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r5, r6) socket(0x0, 0x0, 0x0) sendmsg(r4, &(0x7f0000000380)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000200)=[{&(0x7f0000001000)="5500000018007f01000000b2a4a280930206000000a843096c2623692500080003000149bd50ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000001080)=[{0x78, 0x3a, 0x7, "1088284f3b2d373c185b7b38ac25e216a3b503706567cb6df55b1a5b19f210d486381c2a34657dcacf7ae7895fce7c217f6ef84b01e3a7041b49bc68bf604ce31fb93dfdac1ad8af6f3b38af0af94b90462f241beecfc78115204882bd1ff869ae"}], 0x78}, 0x0) r7 = gettid() ptrace(0xffffffffffffffff, r7) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) 15:14:47 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000700)={0x0, 0x0}) rt_sigqueueinfo(r1, 0x39, &(0x7f0000000740)={0x1f, 0x8, 0xf1d5, 0x8}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f00000004c0)=0xc) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x4, 0x0, 0x0, 0x0, 0x3, 0x18, 0x1, 0x8000, 0xfffffffffffffc01, 0x2, 0x7, 0x0, 0x81, 0x0, 0x1, 0x80000001, 0x20, 0x1, 0x10001, 0x3f, 0x1, 0xfff, 0xc455, 0x100000001, 0x843, 0xa69, 0x0, 0x0, 0x3, 0x800, 0x34dc, 0x0, 0x7, 0x4b, 0x400, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}, 0x80, 0x6, 0xffffffffffffffff, 0x0, 0x101, 0x8, 0x1ff}, r3, 0xd, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000780)={{0x80000001, 0x3, 0x10000, 0x2}, 'syz0\x00', 0x42}) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000500)) sendto$unix(0xffffffffffffffff, &(0x7f0000000340)="16f4e86007626ebd09816a94b4d74c12564305830ba60df87186e080ce2a5e539655e9efc63e9707", 0x28, 0x0, 0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) r5 = add_key(&(0x7f0000000400)='asymmetric\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f00000005c0)="85b683df0fa67f2acb9319a69630bb90e3ec2e7bccf6f1a69dac1e74e5b4fbaf26b18bc88a83cdabbdb151cc6049f92d1a4308bb97f423363bfa8f971533e0848dab03cebd969d4ed460809ad7d3eef2f0edc09c9e8daa31b19fcb5963bfb6f9f026628805fb5811a25cb294a1cf7afc5d767706b5f0e59ef1dfae76827c1bda7258b64171a1d232a8a6f86d955dc18406551d75bba2623b91cc35a2cbbf0e4859cf8718b7857e57459d", 0xaa, 0xfffffffffffffff9) r6 = add_key(&(0x7f0000000680)='blacklist\x00', &(0x7f00000006c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r5, r6) socket(0x0, 0x0, 0x0) sendmsg(r4, &(0x7f0000000380)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000200)=[{&(0x7f0000001000)="5500000018007f01000000b2a4a280930206000000a843096c2623692500080003000149bd50ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000001080)=[{0x78, 0x3a, 0x7, "1088284f3b2d373c185b7b38ac25e216a3b503706567cb6df55b1a5b19f210d486381c2a34657dcacf7ae7895fce7c217f6ef84b01e3a7041b49bc68bf604ce31fb93dfdac1ad8af6f3b38af0af94b90462f241beecfc78115204882bd1ff869ae"}], 0x78}, 0x0) r7 = gettid() ptrace(0xffffffffffffffff, r7) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) 15:14:47 executing program 2: mknod(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f00000002c0)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000180)="600084e802000a001ad56f9e99dd44c98f13", 0x12, 0x400}], 0xa00005, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x20, &(0x7f0000000300)=ANY=[]) 15:14:47 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() recvmmsg(0xffffffffffffffff, &(0x7f0000007440)=[{{&(0x7f0000000140)=@nfc_llcp, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/214, 0xd6}, {&(0x7f00000004c0)=""/34, 0x22}], 0x2}}, {{&(0x7f0000000540), 0x80, &(0x7f0000000880), 0x0, &(0x7f00000008c0)=""/194, 0xc2, 0xb901}, 0x4}, {{&(0x7f0000000cc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003000)=[{&(0x7f0000002f00)=""/193, 0xc1}], 0x1, &(0x7f0000003080)=""/245, 0xf5}, 0x5ddb1db7}, {{&(0x7f0000004440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000005ac0)=[{&(0x7f0000004700)=""/228, 0xe4}], 0x1}}, {{&(0x7f0000007280)=@nfc, 0x80, &(0x7f0000007400)}}], 0x5, 0x0, &(0x7f0000007640)) fsetxattr(0xffffffffffffffff, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x1f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff84}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x9, 0x3ae, &(0x7f0000000140)=""/195}, 0x48) [ 256.625017] MINIX-fs: mounting unchecked file system, running fsck is recommended 15:14:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b706000000d7fd012d6405000000000065040400010000000704000001000000b70800000000d4006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 15:14:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local}, 0xfdf7) [ 256.667644] MINIX-fs warning: remounting unchecked fs, running fsck is recommended [ 256.760052] minix_free_inode: bit 1 already cleared 15:14:47 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x0, 0x4000) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000400), 0x4) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0xfffffffffffffffd}, 0x60) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x7, 0x800000000000000}) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000280), 0x2) gettid() getpgrp(0xffffffffffffffff) 15:14:47 executing program 2: mknod(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f00000002c0)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000180)="600084e802000a001ad56f9e99dd44c98f1375", 0x13, 0x400}], 0x0, 0x0) [ 257.260565] vhci_hcd: invalid port number 0 15:14:47 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x14) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace$cont(0x20, r0, 0x0, 0x7) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)="80", 0x1}], 0x1) [ 257.399333] minix_free_inode: bit 1 already cleared 15:14:49 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1) 15:14:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 15:14:49 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() recvmmsg(0xffffffffffffffff, &(0x7f0000007440)=[{{&(0x7f0000000140)=@nfc_llcp, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/214, 0xd6}, {&(0x7f00000004c0)=""/34, 0x22}], 0x2}}, {{&(0x7f0000000540), 0x80, &(0x7f0000000880), 0x0, &(0x7f00000008c0)=""/194, 0xc2, 0xb901}, 0x4}, {{&(0x7f0000000cc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003000)=[{&(0x7f0000002f00)=""/193, 0xc1}], 0x1, &(0x7f0000003080)=""/245, 0xf5}, 0x5ddb1db7}, {{&(0x7f0000004440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000005ac0)=[{&(0x7f0000004700)=""/228, 0xe4}], 0x1}}, {{&(0x7f0000007280)=@nfc, 0x80, &(0x7f0000007400)}}], 0x5, 0x0, &(0x7f0000007640)) fsetxattr(0xffffffffffffffff, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x1f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff84}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x9, 0x3ae, &(0x7f0000000140)=""/195}, 0x48) 15:14:49 executing program 0: userfaultfd(0x0) syz_open_procfs(0x0, &(0x7f00000000c0)="ff69645f6d61708724d294c21c1e68b64516c3b5977a3900ab9f97fa3877b5cb42979725d4d7e811bbc965774517a34fda66731a3a6d4ef6e43bb11bdcade718a6185bb360b0d71216df97898be52648a4e6355d0582cda8b8883ab39a08eb565ca971068fb47602") perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0xc079000000000000}, 0xfffffefd) 15:14:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x1, 0x0, 0x7c3a) clone(0x802102081ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) 15:14:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='oom_score_adj\x00') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc, 0x32, 0xffffffffffffffff, 0x0) write$P9_RRENAME(r0, &(0x7f0000000100)={0x7}, 0x7) [ 258.709617] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:14:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000001000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b706000000d7fd012d6405000000000065040400010000000704000001000000b70400000000d4006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 15:14:49 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080), &(0x7f0000000100)=0x4) timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x25, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000080)}}, &(0x7f0000044000)) 15:14:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f00000001c0)) 15:14:49 executing program 1: symlink(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='./file1\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000140), &(0x7f0000001580)) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f00000001c0)=ANY=[]) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', &(0x7f0000000680), &(0x7f00000006c0)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'veth1_to_bond\x00'}) 15:14:49 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00'}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x400, 0x100, 0x0, 0x50d, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000380)) timer_create(0x4, &(0x7f0000000100)={0x0, 0x0, 0x2, @thr={&(0x7f0000000440), &(0x7f0000000780)}}, &(0x7f00000003c0)) getpgid(r0) socket$inet6(0xa, 0x3, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x81003) [ 258.939628] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 15:14:50 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000000)=""/165) 15:14:50 executing program 3: pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$binder(&(0x7f00000004c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000780)) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:14:50 executing program 1: socketpair$unix(0x1, 0x8000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) tgkill(r1, r1, 0x0) 15:14:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3e, 0x0, 0xd5, 0x40, 0x0, 0xd2, 0x9818, 0x38, 0x1, 0x0, 0x0, 0x893}, [{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fff}], "3409eea825e41f6a64087c240fbf9cb10523f595dcd8f56b33ea8b23c2"}, 0x95) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x18, 0x1, 0x0, {0x7f}}, 0x18) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 15:14:52 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[]}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200), 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000280)=ANY=[], &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000006c0)=ANY=[], &(0x7f0000000780)) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000007c0)={0x0, 0x3}, &(0x7f0000000840)=0x8) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000540)={0x2, 0x0, @local}, 0x10, &(0x7f0000000700), 0x0, &(0x7f0000000dc0)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000880)=""/223, 0xdf}, &(0x7f0000000740), 0x2b}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000a80)=""/113, 0x71}, &(0x7f0000000b00), 0x8}}, @cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000d40), &(0x7f0000000d80)=0x3f, 0x0, 0x0, 0x0, 0x1f}}], 0xb8}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 15:14:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x20000001100082) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000180)={@remote}, 0x14) r2 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x1081806) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9c0e, 0xffffffffffffff94, 0x0, 0x6}, 0x14) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) 15:14:52 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000000)=""/165) 15:14:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000a80)="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") fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000040)='\x00', 0x1, 0x0) 15:14:52 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13}) 15:14:52 executing program 3: pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$binder(&(0x7f00000004c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000780)) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:14:52 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x0, {{0x2, 0x4e24, @local}}, 0x0, 0x2, [{{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @loopback}}]}, 0x190) 15:14:52 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x0) 15:14:52 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}]}}) 15:14:52 executing program 1: stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) r1 = getpid() getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000077c0)={'nat\x00'}, &(0x7f0000007840)=0x50) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) add_key(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)="03", 0x1, 0xfffffffffffffffd) add_key(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500), 0x0, 0xffffffffffffffff) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0x4f) 15:14:52 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x0, {{0x2, 0x4e24, @local}}, 0x0, 0x2, [{{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @loopback}}]}, 0x190) [ 261.945930] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:14:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000702000000feffff7a0af0fff8ffffff79a4f0ff00000000b706000000d7fd012d6405000000000065040400010000000704000001000000b70400000000d4006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 15:14:52 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[]}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200), 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000280)=ANY=[], &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000006c0)=ANY=[], &(0x7f0000000780)) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000007c0)={0x0, 0x3}, &(0x7f0000000840)=0x8) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000540)={0x2, 0x0, @local}, 0x10, &(0x7f0000000700), 0x0, &(0x7f0000000dc0)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000880)=""/223, 0xdf}, &(0x7f0000000740), 0x2b}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000a80)=""/113, 0x71}, &(0x7f0000000b00), 0x8}}, @cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000d40), &(0x7f0000000d80)=0x3f, 0x0, 0x0, 0x0, 0x1f}}], 0xb8}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 15:14:52 executing program 5: perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbfff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') lseek(r0, 0x400000003f, 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x4, 0x5, 0xe, 0x0, 0x0, 0xffffffffffffffff, 0x12}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000780)="fe4cd95dd21c2e6aec754d9a7bedb171f16209a88af1913c12ac5138f18694cde44b6c080130db04567bf47560b8ca933bd90739381b803b92d153a33d422730623f18dce13f455a801f94f2f80db9b16efc7f9b301ef5ff84653b14eb31fae6f2bb78c9e66f4ccf25d7e6a5232bcf5e2ca4326d7cff1107d89bf9d141d85f382b0e01458f1b6aaa1af1f0d9b614dd8c72e59c08381c386b417260523d9a374275518acbf47e27e40f2184ca"}, 0x10) unshare(0x40000000) r2 = dup(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000002c0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000009c0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000a00)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="40a5842a385571c0474f48e959ae781352"], 0x11}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4), 0x1c) listen(0xffffffffffffffff, 0x20000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f0000000300)=0x2) r3 = socket$inet6(0xa, 0x5, 0xfffff7fffffffffc) socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$sndpcmp(&(0x7f0000001080)='/dev/snd/pcmC#D#p\x00', 0x2, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x40, &(0x7f0000000f9b), 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x48010, &(0x7f000031e000)={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0xffffffffffffffff}, 0x1c) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x100004e23, @local}}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400), 0x13f, 0x1009}}, 0x20) socket$inet6_sctp(0xa, 0x1, 0x84) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40c00) 15:14:52 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) socket$netlink(0x10, 0x3, 0xe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000002c0)) 15:14:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = gettid() r2 = getpgrp(0xffffffffffffffff) kcmp(r1, r2, 0x0, r0, 0xffffffffffffffff) 15:14:52 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3310, &(0x7f0000000100)={0x0, 0xffffffffffffff9c}) [ 262.423495] IPVS: ftp: loaded support on port[0] = 21 15:14:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x1000}) 15:14:53 executing program 4: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000003c0)=@generic={0x8, "69ccf24b32e223da997211d91f47fc108e6f5028be20c33dea2d022eba9f5a1e1c0605f56390c234cdec589ed02b5dfdd8a9de9cf337f3c3f1a0c2cbd36c6e4d7ea34573d13572fa21590bbf9b76381dfa39d6d1246b9f02fa50ab1298c9863ba5f79572b33d686d43ad62e8d2b2b83e4059442c3f131440a1bd5d387e1b"}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000480)}, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200), 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000280)=ANY=[], &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000006c0)=ANY=[@ANYBLOB="21000000876eb44f4426f20d4926dc62e7"], &(0x7f0000000780)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000007c0)={0x0, 0x3}, &(0x7f0000000840)=0x8) 15:14:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00003a3000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x40044591) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000, 0x7ffffffa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000400), &(0x7f0000000440)=0x30) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x3, 0x2) fcntl$setflags(r3, 0x2, 0x1) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f00000002c0)) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) socket$inet6(0xa, 0x7, 0xfffffffffffffffc) r6 = open(&(0x7f0000001cc0)='./bus\x00', 0x141042, 0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f00000003c0)={r6, 0x3, 0x0, r6}) ftruncate(r6, 0x2007fff) sendmmsg$unix(r6, &(0x7f0000001b00)=[{&(0x7f0000000480)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001a40)=[{&(0x7f0000000a40)="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", 0x1000}], 0x1, 0x0, 0x0, 0x4000004}], 0x1, 0x20008010) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$inet6_tcp_int(r4, 0x6, 0x16, &(0x7f0000001c80), 0x4) getpeername(0xffffffffffffffff, &(0x7f0000001c00)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f00000001c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000180)=0x7, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000001b40)={0x0, 0x5, 0x7, 'queue1\x00'}) 15:14:53 executing program 2: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 262.650845] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 262.689340] IPVS: ftp: loaded support on port[0] = 21 15:14:53 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 15:14:53 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x1000000, &(0x7f0000000000), 0x4) 15:14:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x8000000002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x8}) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='t'], 0x1) syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xfffffffffffffffc, 0x0, 0x0, 0x87f}) r1 = socket$inet6(0xa, 0x20800a2, 0x0) ioctl(r1, 0x7f, &(0x7f00000007c0)="83ebe7ebf1d1722c00d6a09ffe8398ac33a1435d14f01273fe30d1ff0a9b2e21bdd1dd50008a09901fa05e5889991a1fdee4340ff1ff955f93e0504de159f2be8123bde65ca94066775ee81296a6a1c6f63f8b3b87240fecc7") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0k', 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7fc}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000100)) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0xfffffffffffffd50) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r4, 0x1) io_destroy(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x64ca1839, 0x0, 0x8001, 0x7, 0x7fff, 0x80, 0x7f, 0x7, 0x0, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x8026, 0x5, 0x0, 0x1, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r6, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) 15:14:53 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000600)=@generic={0x0, "c097dfc733773e4dbe875d202386d905568031517b14d5f7a87da1781d40ddeb8d27b926213f10c6983440b9b69f95b8e7be714a2d19f880f08c45d6f3c48db4a04a3ac44a965f29596ec3981bb827ca175556e5b88458c8f16c2a34122c4e99eaff47a6b83b787fae30327b54572bd7fbd7ad36a87636ab644c0c0c1ab4"}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000100)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00'}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000006c0), 0xffffffffffffe43, 0x0, 0x0, 0x8084}, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 15:14:55 executing program 5: perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbfff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') lseek(r0, 0x400000003f, 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x4, 0x5, 0xe, 0x0, 0x0, 0xffffffffffffffff, 0x12}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000780)="fe4cd95dd21c2e6aec754d9a7bedb171f16209a88af1913c12ac5138f18694cde44b6c080130db04567bf47560b8ca933bd90739381b803b92d153a33d422730623f18dce13f455a801f94f2f80db9b16efc7f9b301ef5ff84653b14eb31fae6f2bb78c9e66f4ccf25d7e6a5232bcf5e2ca4326d7cff1107d89bf9d141d85f382b0e01458f1b6aaa1af1f0d9b614dd8c72e59c08381c386b417260523d9a374275518acbf47e27e40f2184ca"}, 0x10) unshare(0x40000000) r2 = dup(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000002c0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000009c0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000a00)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="40a5842a385571c0474f48e959ae781352"], 0x11}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4), 0x1c) listen(0xffffffffffffffff, 0x20000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f0000000300)=0x2) r3 = socket$inet6(0xa, 0x5, 0xfffff7fffffffffc) socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$sndpcmp(&(0x7f0000001080)='/dev/snd/pcmC#D#p\x00', 0x2, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x40, &(0x7f0000000f9b), 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x48010, &(0x7f000031e000)={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0xffffffffffffffff}, 0x1c) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x100004e23, @local}}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400), 0x13f, 0x1009}}, 0x20) socket$inet6_sctp(0xa, 0x1, 0x84) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40c00) 15:14:55 executing program 1: 15:14:55 executing program 3: 15:14:55 executing program 2: 15:14:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00003a3000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x40044591) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000, 0x7ffffffa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000400), &(0x7f0000000440)=0x30) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x3, 0x2) fcntl$setflags(r3, 0x2, 0x1) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f00000002c0)) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) socket$inet6(0xa, 0x7, 0xfffffffffffffffc) r6 = open(&(0x7f0000001cc0)='./bus\x00', 0x141042, 0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f00000003c0)={r6, 0x3, 0x0, r6}) ftruncate(r6, 0x2007fff) sendmmsg$unix(r6, &(0x7f0000001b00)=[{&(0x7f0000000480)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001a40)=[{&(0x7f0000000a40)="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", 0x1000}], 0x1, 0x0, 0x0, 0x4000004}], 0x1, 0x20008010) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$inet6_tcp_int(r4, 0x6, 0x16, &(0x7f0000001c80), 0x4) getpeername(0xffffffffffffffff, &(0x7f0000001c00)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f00000001c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000180)=0x7, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000001b40)={0x0, 0x5, 0x7, 'queue1\x00'}) 15:14:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x8000000002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x8}) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='t'], 0x1) syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xfffffffffffffffc, 0x0, 0x0, 0x87f}) r1 = socket$inet6(0xa, 0x20800a2, 0x0) ioctl(r1, 0x7f, &(0x7f00000007c0)="83ebe7ebf1d1722c00d6a09ffe8398ac33a1435d14f01273fe30d1ff0a9b2e21bdd1dd50008a09901fa05e5889991a1fdee4340ff1ff955f93e0504de159f2be8123bde65ca94066775ee81296a6a1c6f63f8b3b87240fecc7") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0k', 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7fc}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000100)) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0xfffffffffffffd50) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r4, 0x1) io_destroy(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x64ca1839, 0x0, 0x8001, 0x7, 0x7fff, 0x80, 0x7f, 0x7, 0x0, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x8026, 0x5, 0x0, 0x1, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r6, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) 15:14:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x8000000002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x8}) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='t'], 0x1) syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xfffffffffffffffc, 0x0, 0x0, 0x87f}) r1 = socket$inet6(0xa, 0x20800a2, 0x0) ioctl(r1, 0x7f, &(0x7f00000007c0)="83ebe7ebf1d1722c00d6a09ffe8398ac33a1435d14f01273fe30d1ff0a9b2e21bdd1dd50008a09901fa05e5889991a1fdee4340ff1ff955f93e0504de159f2be8123bde65ca94066775ee81296a6a1c6f63f8b3b87240fecc7") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0k', 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7fc}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000100)) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0xfffffffffffffd50) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r4, 0x1) io_destroy(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x64ca1839, 0x0, 0x8001, 0x7, 0x7fff, 0x80, 0x7f, 0x7, 0x0, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x8026, 0x5, 0x0, 0x1, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r6, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) 15:14:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r0, &(0x7f0000003440)=[{&(0x7f0000000200)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13a9e058a0f9c773d668fe6afd6ae2470a4177", 0xa5}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x1}) 15:14:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xf0ffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xff8e}}, 0x0) 15:14:55 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd'}, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='qnx4\x00', 0xd2f92b78d32ef771, &(0x7f0000000300)='[cpusetvmnet0self\x00') getdents64(r0, &(0x7f0000000100)=""/116, 0x74) [ 265.405864] IPVS: ftp: loaded support on port[0] = 21 15:14:55 executing program 2: 15:14:56 executing program 4: [ 265.556863] sysfs: Unknown parameter '/dev/nbd' 15:14:56 executing program 4: 15:14:56 executing program 2: 15:14:56 executing program 1: 15:14:56 executing program 5: perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbfff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') lseek(r0, 0x400000003f, 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x4, 0x5, 0xe, 0x0, 0x0, 0xffffffffffffffff, 0x12}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000780)="fe4cd95dd21c2e6aec754d9a7bedb171f16209a88af1913c12ac5138f18694cde44b6c080130db04567bf47560b8ca933bd90739381b803b92d153a33d422730623f18dce13f455a801f94f2f80db9b16efc7f9b301ef5ff84653b14eb31fae6f2bb78c9e66f4ccf25d7e6a5232bcf5e2ca4326d7cff1107d89bf9d141d85f382b0e01458f1b6aaa1af1f0d9b614dd8c72e59c08381c386b417260523d9a374275518acbf47e27e40f2184ca"}, 0x10) unshare(0x40000000) r2 = dup(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000002c0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000009c0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000a00)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="40a5842a385571c0474f48e959ae781352"], 0x11}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4), 0x1c) listen(0xffffffffffffffff, 0x20000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f0000000300)=0x2) r3 = socket$inet6(0xa, 0x5, 0xfffff7fffffffffc) socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$sndpcmp(&(0x7f0000001080)='/dev/snd/pcmC#D#p\x00', 0x2, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x40, &(0x7f0000000f9b), 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x48010, &(0x7f000031e000)={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0xffffffffffffffff}, 0x1c) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x100004e23, @local}}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400), 0x13f, 0x1009}}, 0x20) socket$inet6_sctp(0xa, 0x1, 0x84) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40c00) 15:14:56 executing program 0: 15:14:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x8000000002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x8}) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='t'], 0x1) syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xfffffffffffffffc, 0x0, 0x0, 0x87f}) r1 = socket$inet6(0xa, 0x20800a2, 0x0) ioctl(r1, 0x7f, &(0x7f00000007c0)="83ebe7ebf1d1722c00d6a09ffe8398ac33a1435d14f01273fe30d1ff0a9b2e21bdd1dd50008a09901fa05e5889991a1fdee4340ff1ff955f93e0504de159f2be8123bde65ca94066775ee81296a6a1c6f63f8b3b87240fecc7") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0k', 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7fc}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000100)) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0xfffffffffffffd50) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r4, 0x1) io_destroy(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x64ca1839, 0x0, 0x8001, 0x7, 0x7fff, 0x80, 0x7f, 0x7, 0x0, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x8026, 0x5, 0x0, 0x1, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r6, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) 15:14:56 executing program 1: 15:14:56 executing program 4: 15:14:56 executing program 2: [ 266.023502] IPVS: ftp: loaded support on port[0] = 21 15:14:56 executing program 4: 15:14:56 executing program 2: 15:14:56 executing program 1: 15:14:56 executing program 5: 15:14:56 executing program 0: 15:14:56 executing program 2: 15:14:56 executing program 4: 15:14:56 executing program 1: 15:14:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x8000000002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x8}) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='t'], 0x1) syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xfffffffffffffffc, 0x0, 0x0, 0x87f}) r1 = socket$inet6(0xa, 0x20800a2, 0x0) ioctl(r1, 0x7f, &(0x7f00000007c0)="83ebe7ebf1d1722c00d6a09ffe8398ac33a1435d14f01273fe30d1ff0a9b2e21bdd1dd50008a09901fa05e5889991a1fdee4340ff1ff955f93e0504de159f2be8123bde65ca94066775ee81296a6a1c6f63f8b3b87240fecc7") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0k', 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7fc}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000100)) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0xfffffffffffffd50) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r4, 0x1) io_destroy(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x64ca1839, 0x0, 0x8001, 0x7, 0x7fff, 0x80, 0x7f, 0x7, 0x0, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x8026, 0x5, 0x0, 0x1, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r6, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) 15:14:57 executing program 4: 15:14:57 executing program 2: 15:14:57 executing program 0: 15:14:57 executing program 1: 15:14:57 executing program 5: 15:14:57 executing program 0: 15:14:57 executing program 5: 15:14:57 executing program 4: 15:14:57 executing program 2: 15:14:57 executing program 1: 15:14:57 executing program 3: 15:14:57 executing program 4: 15:14:57 executing program 0: 15:14:57 executing program 5: 15:14:57 executing program 2: 15:14:57 executing program 1: 15:14:57 executing program 5: 15:14:57 executing program 4: 15:14:57 executing program 3: 15:14:57 executing program 0: 15:14:57 executing program 2: 15:14:57 executing program 1: 15:14:57 executing program 5: 15:14:57 executing program 4: 15:14:57 executing program 3: 15:14:57 executing program 0: 15:14:57 executing program 2: 15:14:57 executing program 5: 15:14:57 executing program 1: 15:14:57 executing program 0: 15:14:57 executing program 3: 15:14:57 executing program 1: 15:14:57 executing program 5: 15:14:57 executing program 4: 15:14:57 executing program 2: 15:14:57 executing program 0: 15:14:57 executing program 3: 15:14:58 executing program 5: 15:14:58 executing program 1: 15:14:58 executing program 4: 15:14:58 executing program 0: 15:14:58 executing program 2: 15:14:58 executing program 3: 15:14:58 executing program 1: 15:14:58 executing program 4: 15:14:58 executing program 0: 15:14:58 executing program 5: 15:14:58 executing program 2: 15:14:58 executing program 1: 15:14:58 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 15:14:58 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00'}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x400, 0x100, 0x0, 0x50d, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0, 0x1000000000000, 0x0, 0x0, 0x20000000, 0x0, 0xfffffffffffffffc, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r5 = memfd_create(&(0x7f0000000e40)="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", 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c460000000000000000005aced12135d7d66f0000000100000000000000400000000000000000000000000000000000000000003800eeff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000e18eb838d9a5dc6a53aeed935598a4"], 0x87) execveat(r5, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) ioctl$BLKBSZGET(r5, 0x80081270, &(0x7f0000000380)) timer_create(0x4, &(0x7f0000000100)={0x0, 0x2b, 0x2, @thr={&(0x7f0000000440)="db3838f9bfdaccd30ff6c799cbb95f3453161e77d950ae5225799fbc5f4ca4826b80a3f3a737cc4966bc78231d369100b40e948b76d3d9d3dde49060775e030b96dbb7467548a0b23ef46ab89930dbfef69d75bec2bda19222d3d176f65dc7876402ed14b88267b3f45a9287f87e914e73109eb69078c7ba5e52cf187b07e121a97b3c9c32c387", &(0x7f0000000780)="e745cd71409929f62841e92275a137773879c5395affa58031f770cce95378703cd54c35354bc6b43d71ed238050ec478be9c2ee01df2db3e3926abb0565850c8a0c062a472c876cbd29b106f29b0e434e41bba9fcdde3eac4d9047096f3ef221e5693a5d7b1c5daf089208d4d4a2c6261b99975c3a185bcb701534b0326523766a90a6e8ad3cd197538bcaac0d464669d3e784ec1a48399"}}, &(0x7f00000003c0)=0x0) timer_settime(r6, 0x1, &(0x7f0000000500)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000000840)) r7 = getpgid(r4) write$binfmt_script(r2, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x10c) syz_open_procfs(r7, &(0x7f0000000200)='fd\x00') ioctl$TIOCCBRK(r5, 0x5428) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r8, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f0000000340)=0x20) r9 = memfd_create(&(0x7f0000000900)="73970ddb08df8c656c667b7070703070707031236d643573756d00", 0x0) pwritev(r9, &(0x7f0000f50f90)=[{&(0x7f0000000180)='&', 0x1}], 0x1, 0x81003) sendfile(r0, r9, &(0x7f00000ddff8), 0x80000004) 15:14:58 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x14) ptrace$cont(0x1f, r0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) ptrace$cont(0x20, r0, 0x0, 0x7) 15:14:58 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000600)={{0x4, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13}) 15:14:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) [ 267.973178] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 15:14:58 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000a00)=ANY=[], 0x0) r3 = dup(r0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000400)) 15:14:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x6}) 15:14:58 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000000)={[0x2, 0x5, 0x1000, 0x3, 0x7, 0xc4, 0x7224, 0x44, 0x88d, 0x100, 0x3, 0x7fffffff, 0x101, 0x8, 0x7, 0x7], 0xf000, 0x2000}) 15:14:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000280)=0x2fe, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='highspeed\x00', 0x5e) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000560e, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2]}, 0x10) [ 268.155248] capability: warning: `syz-executor1' uses deprecated v2 capabilities in a way that may be insecure 15:14:58 executing program 4: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x1000000080081) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x71, 0x0) 15:14:58 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00'}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x400, 0x100, 0x0, 0x50d, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0, 0x1000000000000, 0x0, 0x0, 0x20000000, 0x0, 0xfffffffffffffffc, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r5 = memfd_create(&(0x7f0000000e40)="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", 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c460000000000000000005aced12135d7d66f0000000100000000000000400000000000000000000000000000000000000000003800eeff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000e18eb838d9a5dc6a53aeed935598a4"], 0x87) execveat(r5, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) ioctl$BLKBSZGET(r5, 0x80081270, &(0x7f0000000380)) timer_create(0x4, &(0x7f0000000100)={0x0, 0x2b, 0x2, @thr={&(0x7f0000000440)="db3838f9bfdaccd30ff6c799cbb95f3453161e77d950ae5225799fbc5f4ca4826b80a3f3a737cc4966bc78231d369100b40e948b76d3d9d3dde49060775e030b96dbb7467548a0b23ef46ab89930dbfef69d75bec2bda19222d3d176f65dc7876402ed14b88267b3f45a9287f87e914e73109eb69078c7ba5e52cf187b07e121a97b3c9c32c387", &(0x7f0000000780)="e745cd71409929f62841e92275a137773879c5395affa58031f770cce95378703cd54c35354bc6b43d71ed238050ec478be9c2ee01df2db3e3926abb0565850c8a0c062a472c876cbd29b106f29b0e434e41bba9fcdde3eac4d9047096f3ef221e5693a5d7b1c5daf089208d4d4a2c6261b99975c3a185bcb701534b0326523766a90a6e8ad3cd197538bcaac0d464669d3e784ec1a48399"}}, &(0x7f00000003c0)=0x0) timer_settime(r6, 0x1, &(0x7f0000000500)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000000840)) r7 = getpgid(r4) write$binfmt_script(r2, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x10c) syz_open_procfs(r7, &(0x7f0000000200)='fd\x00') ioctl$TIOCCBRK(r5, 0x5428) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r8, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f0000000340)=0x20) r9 = memfd_create(&(0x7f0000000900)="73970ddb08df8c656c667b7070703070707031236d643573756d00", 0x0) pwritev(r9, &(0x7f0000f50f90)=[{&(0x7f0000000180)='&', 0x1}], 0x1, 0x81003) sendfile(r0, r9, &(0x7f00000ddff8), 0x80000004) 15:14:58 executing program 1: fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pipe(&(0x7f0000000100)) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3e, 0x0, 0x0, 0x6, 0x0, 0x2, 0x3e, 0x0, 0x0, 0x40, 0x0, 0xd2, 0x9818, 0x38, 0x1}, [{0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7fff}], "3409eea825e41f6a64087c240fbf9cb10523f595dcd8f56b33ea8b23"}, 0x94) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 15:14:58 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x2d, 0x3, 0x0, {0x0, 0xc, 0x0, 'vboxnet0ppp1'}}, 0x2d) 15:14:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f00000006c0)='ntfs\x00', &(0x7f0000000700)='./file0\x00', 0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f0000000940)={[{@errors_recover='errors=recover'}, {@disable_sparse_no='disable_sparse=no'}]}) 15:15:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) sendto$unix(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0) 15:15:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r3, &(0x7f0000000000), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000003c0), 0x4) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000280)) 15:15:01 executing program 1: shmat(0x0, &(0x7f0000ffa000/0x2000)=nil, 0x4000) 15:15:03 executing program 3: 15:15:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000280)='./file0\x00', r0, &(0x7f00000002c0)='./file1\x00', 0x1) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f00000001c0)='./file0\x00') ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000340)=@req={0x28, &(0x7f0000000300)={'vcan0\x00', @ifru_names='eql\x00'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000140)={0x70d9, 0x89bd, 0x0, 0x5, 0x6c3c, 0x0, 0x0, 0x0, 0x200, 0x8}) 15:15:03 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) r0 = gettid() r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000240)=@add_del={0x2, &(0x7f0000000200)='dummy0\x00'}) ptrace(0x10, r0) wait4(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)) 15:15:03 executing program 1: fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pipe(&(0x7f0000000100)) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3e, 0x0, 0x0, 0x6, 0x0, 0x2, 0x3e, 0x100000001, 0xd5, 0x40, 0x34, 0xd2, 0x9818, 0x38, 0x1, 0x0, 0x0, 0x893}, [{0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x7fff}], "3409eea825e41f6a64087c240fbf9cb10523f595dcd8f56b33ea8b23"}, 0x94) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 15:15:03 executing program 5: 15:15:03 executing program 4: 15:15:03 executing program 5: 15:15:03 executing program 4: 15:15:03 executing program 3: 15:15:03 executing program 1: 15:15:03 executing program 5: 15:15:03 executing program 4: 15:15:03 executing program 3: 15:15:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000280)='./file0\x00', r0, &(0x7f00000002c0)='./file1\x00', 0x1) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f00000001c0)='./file0\x00') ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000340)=@req={0x28, &(0x7f0000000300)={'vcan0\x00', @ifru_names='eql\x00'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000140)={0x70d9, 0x89bd, 0x0, 0x5, 0x6c3c, 0x0, 0x0, 0x0, 0x200, 0x8}) 15:15:06 executing program 2: 15:15:06 executing program 5: 15:15:06 executing program 1: 15:15:06 executing program 4: 15:15:06 executing program 3: 15:15:06 executing program 0: 15:15:06 executing program 4: 15:15:06 executing program 3: 15:15:06 executing program 5: 15:15:06 executing program 0: 15:15:06 executing program 1: 15:15:06 executing program 2: 15:15:06 executing program 3: 15:15:06 executing program 1: 15:15:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0x81, &(0x7f0000000100)) 15:15:06 executing program 5: 15:15:06 executing program 0: 15:15:06 executing program 3: 15:15:06 executing program 2: 15:15:06 executing program 5: 15:15:06 executing program 1: 15:15:06 executing program 3: 15:15:06 executing program 0: 15:15:06 executing program 2: 15:15:06 executing program 4: 15:15:06 executing program 3: 15:15:06 executing program 5: 15:15:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x8000000002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="005f0800002008e203b5c1c43a18031113e1"], 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xfffffffffffffffc, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x200000007f}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7f}) 15:15:06 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000036000000, 0xe, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f00800", &(0x7f00000000c0)=""/41, 0x0, 0x3b8a}, 0x28) 15:15:07 executing program 0: 15:15:07 executing program 4: 15:15:07 executing program 3: 15:15:07 executing program 0: 15:15:07 executing program 5: 15:15:07 executing program 1: 15:15:07 executing program 4: 15:15:07 executing program 0: 15:15:07 executing program 3: 15:15:07 executing program 5: 15:15:07 executing program 1: 15:15:07 executing program 2: 15:15:07 executing program 4: 15:15:07 executing program 3: 15:15:07 executing program 5: 15:15:07 executing program 0: 15:15:07 executing program 1: 15:15:07 executing program 0: 15:15:07 executing program 4: 15:15:07 executing program 5: 15:15:07 executing program 3: 15:15:07 executing program 2: 15:15:07 executing program 1: msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000001c0)=""/42) 15:15:07 executing program 0: clone(0x200, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) symlink(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='./file1\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000140), &(0x7f0000001580)) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f00000001c0)=ANY=[]) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', &(0x7f0000000680), &(0x7f00000006c0)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'veth1_to_bond\x00'}) 15:15:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000240)}}, &(0x7f00000002c0)) r2 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) readv(r2, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) r3 = gettid() ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, &(0x7f0000001680)) tkill(r3, 0x15) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'\x00', @ifru_flags=0x5602}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000041c0)={'team0\x00'}) 15:15:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x8000000002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="005f08000db35db700200809"], 0xc) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xfffffffffffffffc, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x200000007f}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7f}) 15:15:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x18}}, &(0x7f00000005c0)=""/43, 0x1a, 0x2b}, 0x20) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0xfeffff0700000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000300], 0x0, &(0x7f0000000000), &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x13, 0x0, 0x0, 'ip6gre0\x00', 'vlan0\x00', 'veth1\x00', 'ip6tnl0\x00', @random="c201c9a511d3", [], @random="8d89a2f47b85", [], 0x70, 0x70, 0xd0}}, @common=@redirect={'redirect\x00', 0x1d}}]}, {0x0, '\x00', 0x1}]}, 0x1a8) 15:15:07 executing program 2: unshare(0x8000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) [ 277.211531] x_tables: eb_tables: redirect.0 target: invalid size 8 (kernel) != (user) 29 15:15:07 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x80000000008dffff) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 15:15:07 executing program 3: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000500)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[]], 0x1) write$9p(r1, &(0x7f0000000040), 0x0) [ 277.282371] x_tables: eb_tables: redirect.0 target: invalid size 8 (kernel) != (user) 29 15:15:07 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000600)=""/207, 0xcf) 15:15:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x1}) 15:15:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x8000000002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="005f08000db35db700200809"], 0xc) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7f}) 15:15:08 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000000)=""/165) 15:15:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x8000, 0x0, 0x2, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x100000001, 0x0, 0xa69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x2) add_key(&(0x7f0000000400)='asymmetric\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000005c0), 0x0, 0xfffffffffffffff9) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000001080)=[{0x10}], 0x10}, 0x0) 15:15:08 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f00000001c0)) 15:15:08 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:15:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x8000, 0x0, 0x2, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x100000001, 0x0, 0xa69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x2) add_key(&(0x7f0000000400)='asymmetric\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000005c0), 0x0, 0xfffffffffffffff9) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000001080)=[{0x10}], 0x10}, 0x0) 15:15:08 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 15:15:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getresgid(&(0x7f0000000780), &(0x7f0000000200), &(0x7f0000000800)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000940)=0x3) 15:15:08 executing program 4: syz_mount_image$jfs(&(0x7f0000000280)='jfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000600)={[{@uid={'uid'}}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 15:15:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_rxfh_indir}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[]}}, 0x0) 15:15:08 executing program 2: prctl$setmm(0x23, 0x7, &(0x7f0000ffc000/0x4000)=nil) prctl$setmm(0x23, 0x6, &(0x7f0000ffa000/0x3000)=nil) mremap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) mprotect(&(0x7f0000ff6000/0x6000)=nil, 0x6000, 0x0) 15:15:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) fremovexattr(r1, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85b, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tgkill(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) 15:15:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x344, 0x204, 0x0, 0x0, 0x340, 0x0, 0x340, 0x340, 0x340, 0x340, 0x340, 0x4, &(0x7f00000000c0), {[{{@ip={@dev, @rand_addr, 0x0, 0x0, 'bpq0\x00', 'bcsh0\x00', {}, {0xff}}, 0x0, 0x98, 0xbc}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x6d73aa8e39a8c532}}}, {{@ip={@remote, @local, 0xff, 0x0, 'ifb0\x00', 'irlan0\x00', {}, {}, 0x0, 0x0, 0x2}, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x7, 0x4, 0x0, 0xffff], 0x0, 0x0, 0x4}}}}, {{@uncond, 0x0, 0xbc, 0xfc, 0x0, {}, [@common=@ttl={0x24, 'ttl\x00'}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x7fff, 0x0, "a7e0910a84d96b366fd730342ec07bd8a758a2d4922c6c363849bb2b3bd9"}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3a0) 15:15:08 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read(r0, &(0x7f0000000340)=""/150, 0x96) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) 15:15:08 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) 15:15:08 executing program 2: ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) getpgid(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:15:08 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x8, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000100)) 15:15:08 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="000000004000000008000d00e7000010"], 0x1}}, 0x0) 15:15:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000340), 0x38f, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff}]}, 0x10) sendfile(r1, r3, &(0x7f0000d83ff8), 0x200800900000002) [ 278.442935] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:15:09 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mknod(&(0x7f0000000080)='./file0\x00', 0x4c, 0x0) execve(&(0x7f0000000680)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000280)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockname$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, &(0x7f0000000040)=0x6e) sendmsg$netlink(r1, &(0x7f0000004b00)={&(0x7f0000000140)=@proc, 0xc, &(0x7f00000005c0), 0x0, &(0x7f0000004a80)}, 0x0) 15:15:09 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)=' \x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, &(0x7f0000000040), 0x3) 15:15:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xfe4e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000240)=""/237) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r3, &(0x7f0000000340)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000040)) 15:15:09 executing program 1: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000340)=[@text32={0x20, &(0x7f00000002c0)="66bad10466b82f4f66efe4ceb9800000c00f3235001000000f30c4e1fb103500000000660f38215a10c4e34578f2f9660f38304b68660fd933c744240000480000c744240240b90000c7442406000000000f011c242ef087ab701c0000", 0x5d}], 0x1, 0x42, &(0x7f0000000380), 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x4}}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0x680}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:15:09 executing program 3: futex(&(0x7f00000000c0), 0x1, 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x0) 15:15:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000340), 0x38f, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff}]}, 0x10) sendfile(r1, r3, &(0x7f0000d83ff8), 0x200800900000002) [ 278.985958] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:15:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r0, &(0x7f0000003440)=[{&(0x7f0000000200)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13a9e058a0f9c773d668fe6afd6ae2470a", 0xa3}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x1}) 15:15:09 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000036000000, 0x2f, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f00800d5dc57ee41dea43e63a377fb8a977c3f1d1756be5143d84648a27f11c72be00000", &(0x7f00000000c0)=""/41, 0x100, 0x3b8a}, 0x28) 15:15:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xfe4e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000240)=""/237) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r3, &(0x7f0000000340)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000040)) [ 279.208703] ODEBUG: object 000000006afb5eac is on stack 00000000bd6a5518, but NOT annotated. [ 279.221397] WARNING: CPU: 0 PID: 8028 at lib/debugobjects.c:369 __debug_object_init.cold.14+0x51/0xdf [ 279.230761] Kernel panic - not syncing: panic_on_warn set ... [ 279.236654] CPU: 0 PID: 8028 Comm: syz-executor4 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 279.245068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.254423] Call Trace: [ 279.257062] dump_stack+0x244/0x39d [ 279.260703] ? dump_stack_print_info.cold.1+0x20/0x20 [ 279.265916] panic+0x2ad/0x55c [ 279.269119] ? add_taint.cold.5+0x16/0x16 [ 279.273283] ? __warn.cold.8+0x5/0x45 [ 279.277093] ? __debug_object_init.cold.14+0x51/0xdf [ 279.282216] __warn.cold.8+0x20/0x45 [ 279.285946] ? __debug_object_init.cold.14+0x51/0xdf [ 279.291079] report_bug+0x254/0x2d0 [ 279.294773] do_error_trap+0x11b/0x200 [ 279.298684] do_invalid_op+0x36/0x40 [ 279.302402] ? __debug_object_init.cold.14+0x51/0xdf [ 279.307555] invalid_op+0x14/0x20 [ 279.311019] RIP: 0010:__debug_object_init.cold.14+0x51/0xdf [ 279.316756] Code: ea 03 80 3c 02 00 75 7c 49 8b 54 24 18 48 89 de 48 c7 c7 c0 f1 40 88 4c 89 85 d0 fd ff ff e8 09 8c d1 fd 4c 8b 85 d0 fd ff ff <0f> 0b e9 09 d6 ff ff 41 83 c4 01 b8 ff ff 37 00 44 89 25 b7 4e 66 [ 279.335665] RSP: 0018:ffff88018a267308 EFLAGS: 00010086 [ 279.341034] RAX: 0000000000000050 RBX: ffff88018a267af8 RCX: ffffc90009ef2000 [ 279.348319] RDX: 0000000000000000 RSI: ffffffff816585a5 RDI: 0000000000000005 [ 279.355592] RBP: ffff88018a267560 R08: ffff8801b94386a0 R09: ffffed003b5c5008 [ 279.362859] R10: ffffed003b5c5008 R11: ffff8801dae28047 R12: ffff8801c80f8000 [ 279.370127] R13: 000000000004ca00 R14: ffff8801c80f8000 R15: ffff8801b9438690 [ 279.377414] ? vprintk_func+0x85/0x181 [ 279.381309] ? __debug_object_init.cold.14+0x4a/0xdf [ 279.386411] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 279.391001] ? debug_object_free+0x690/0x690 [ 279.395411] ? unwind_get_return_address+0x61/0xa0 [ 279.400346] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 279.405448] ? depot_save_stack+0x292/0x470 [ 279.409787] ? save_stack+0xa9/0xd0 [ 279.413420] ? save_stack+0x43/0xd0 [ 279.417045] ? kasan_kmalloc+0xc7/0xe0 [ 279.420935] ? bpf_test_init.isra.10+0x98/0x100 [ 279.425627] ? zap_class+0x640/0x640 [ 279.429345] ? do_syscall_64+0x1b9/0x820 [ 279.433426] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 279.438795] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 279.443571] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 279.449025] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 279.453609] ? retint_kernel+0x2d/0x2d [ 279.457496] ? trace_hardirqs_on_caller+0xc0/0x310 [ 279.462480] debug_object_init+0x16/0x20 [ 279.466542] init_timer_key+0xa9/0x480 [ 279.470430] ? init_timer_on_stack_key+0xe0/0xe0 [ 279.475185] ? __might_fault+0x12b/0x1e0 [ 279.479259] ? __lockdep_init_map+0x105/0x590 [ 279.483765] ? __lockdep_init_map+0x105/0x590 [ 279.488264] ? lockdep_init_map+0x9/0x10 [ 279.492327] sock_init_data+0xe1/0xdc0 [ 279.496214] ? sk_stop_timer+0x50/0x50 [ 279.500109] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 279.505644] ? _copy_from_user+0xdf/0x150 [ 279.509794] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 279.515357] ? bpf_test_init.isra.10+0x70/0x100 [ 279.520058] bpf_prog_test_run_skb+0x255/0xc40 [ 279.524647] ? bpf_test_finish.isra.9+0x1f0/0x1f0 [ 279.529504] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 279.534084] ? retint_kernel+0x2d/0x2d [ 279.538049] ? fput+0x130/0x1a0 [ 279.541328] ? __bpf_prog_get+0x9b/0x290 [ 279.545404] ? bpf_test_finish.isra.9+0x1f0/0x1f0 [ 279.550242] bpf_prog_test_run+0x130/0x1a0 [ 279.554475] __x64_sys_bpf+0x3d8/0x510 [ 279.558375] ? bpf_prog_get+0x20/0x20 [ 279.562182] do_syscall_64+0x1b9/0x820 [ 279.566072] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 279.571440] ? syscall_return_slowpath+0x5e0/0x5e0 [ 279.576365] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 279.581208] ? trace_hardirqs_on_caller+0x310/0x310 [ 279.586226] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 279.591246] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 279.596799] ? prepare_exit_to_usermode+0x291/0x3b0 [ 279.601820] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 279.606665] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 279.611848] RIP: 0033:0x457569 [ 279.615061] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 279.633973] RSP: 002b:00007f0944c9cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 279.641689] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 279.648964] RDX: 0000000000000028 RSI: 0000000020000140 RDI: 000000000000000a [ 279.656228] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 279.663495] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0944c9d6d4 [ 279.670762] R13: 00000000004bd892 R14: 00000000004cc208 R15: 00000000ffffffff [ 279.678046] [ 279.678052] ====================================================== [ 279.678058] WARNING: possible circular locking dependency detected [ 279.678063] 4.19.0-rc8-next-20181019+ #98 Not tainted [ 279.678068] ------------------------------------------------------ [ 279.678074] syz-executor4/8028 is trying to acquire lock: [ 279.678077] 00000000f681e624 ((console_sem).lock){-.-.}, at: down_trylock+0x13/0x70 [ 279.678093] [ 279.678109] but task is already holding lock: [ 279.678112] 000000002d13ce5d (&obj_hash[i].lock){-.-.}, at: __debug_object_init+0x127/0x1290 [ 279.678128] [ 279.678134] which lock already depends on the new lock. [ 279.678136] [ 279.678139] [ 279.678145] the existing dependency chain (in reverse order) is: [ 279.678147] [ 279.678150] -> #3 (&obj_hash[i].lock){-.-.}: [ 279.678166] _raw_spin_lock_irqsave+0x99/0xd0 [ 279.678170] __debug_object_init+0x127/0x1290 [ 279.678175] debug_object_init+0x16/0x20 [ 279.678179] hrtimer_init+0x97/0x490 [ 279.678184] init_dl_task_timer+0x1b/0x50 [ 279.678188] __sched_fork+0x2ae/0x590 [ 279.678193] init_idle+0x75/0x740 [ 279.678197] sched_init+0xb33/0xc02 [ 279.678201] start_kernel+0x4be/0xa2b [ 279.678206] x86_64_start_reservations+0x2e/0x30 [ 279.678211] x86_64_start_kernel+0x76/0x79 [ 279.678215] secondary_startup_64+0xa4/0xb0 [ 279.678218] [ 279.678221] -> #2 (&rq->lock){-.-.}: [ 279.678235] _raw_spin_lock+0x2d/0x40 [ 279.678240] task_fork_fair+0xb0/0x6d0 [ 279.678244] sched_fork+0x443/0xba0 [ 279.678248] copy_process+0x2585/0x8770 [ 279.678253] _do_fork+0x1cb/0x11c0 [ 279.678257] kernel_thread+0x34/0x40 [ 279.678261] rest_init+0x28/0x372 [ 279.678266] arch_call_rest_init+0xe/0x1b [ 279.678270] start_kernel+0x9f0/0xa2b [ 279.678275] x86_64_start_reservations+0x2e/0x30 [ 279.678280] x86_64_start_kernel+0x76/0x79 [ 279.678284] secondary_startup_64+0xa4/0xb0 [ 279.678287] [ 279.678289] -> #1 (&p->pi_lock){-.-.}: [ 279.678305] _raw_spin_lock_irqsave+0x99/0xd0 [ 279.678309] try_to_wake_up+0xd2/0x12e0 [ 279.678313] wake_up_process+0x10/0x20 [ 279.678318] __up.isra.1+0x1c0/0x2a0 [ 279.678322] up+0x13c/0x1c0 [ 279.678326] __up_console_sem+0xbe/0x1b0 [ 279.678331] console_unlock+0x80c/0x1190 [ 279.678335] vprintk_emit+0x391/0x990 [ 279.678340] vprintk_default+0x28/0x30 [ 279.678344] vprintk_func+0x7e/0x181 [ 279.678348] printk+0xa7/0xcf [ 279.678353] kobject_get_path.cold.8+0x38/0x47 [ 279.678357] kobject_uevent_env+0x314/0x101e [ 279.678362] reg_query_database+0x283/0x400 [ 279.678367] reg_process_hint+0x189/0xec0 [ 279.678371] reg_todo+0x49a/0xc20 [ 279.678376] process_one_work+0xc8b/0x1c40 [ 279.678380] worker_thread+0x17f/0x1390 [ 279.678384] kthread+0x35a/0x440 [ 279.678388] ret_from_fork+0x3a/0x50 [ 279.678391] [ 279.678394] -> #0 ((console_sem).lock){-.-.}: [ 279.678409] lock_acquire+0x1ed/0x520 [ 279.678414] _raw_spin_lock_irqsave+0x99/0xd0 [ 279.678418] down_trylock+0x13/0x70 [ 279.678423] __down_trylock_console_sem+0xae/0x1f0 [ 279.678428] console_trylock+0x15/0xa0 [ 279.678432] vprintk_emit+0x372/0x990 [ 279.678436] vprintk_default+0x28/0x30 [ 279.678441] vprintk_func+0x7e/0x181 [ 279.678444] printk+0xa7/0xcf [ 279.678450] __debug_object_init.cold.14+0x4a/0xdf [ 279.678454] debug_object_init+0x16/0x20 [ 279.678459] init_timer_key+0xa9/0x480 [ 279.678463] sock_init_data+0xe1/0xdc0 [ 279.678468] bpf_prog_test_run_skb+0x255/0xc40 [ 279.678472] bpf_prog_test_run+0x130/0x1a0 [ 279.678477] __x64_sys_bpf+0x3d8/0x510 [ 279.678481] do_syscall_64+0x1b9/0x820 [ 279.678487] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 279.678489] [ 279.678494] other info that might help us debug this: [ 279.678497] [ 279.678500] Chain exists of: [ 279.678503] (console_sem).lock --> &rq->lock --> &obj_hash[i].lock [ 279.678522] [ 279.678527] Possible unsafe locking scenario: [ 279.678529] [ 279.678534] CPU0 CPU1 [ 279.678538] ---- ---- [ 279.678541] lock(&obj_hash[i].lock); [ 279.678551] lock(&rq->lock); [ 279.678561] lock(&obj_hash[i].lock); [ 279.678570] lock((console_sem).lock); [ 279.678579] [ 279.678582] *** DEADLOCK *** [ 279.678585] [ 279.678589] 1 lock held by syz-executor4/8028: [ 279.678592] #0: 000000002d13ce5d (&obj_hash[i].lock){-.-.}, at: __debug_object_init+0x127/0x1290 [ 279.678610] [ 279.678614] stack backtrace: [ 279.678621] CPU: 0 PID: 8028 Comm: syz-executor4 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 279.678629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.678633] Call Trace: [ 279.678637] dump_stack+0x244/0x39d [ 279.678642] ? dump_stack_print_info.cold.1+0x20/0x20 [ 279.678646] ? vprintk_func+0x85/0x181 [ 279.678652] print_circular_bug.isra.35.cold.54+0x1bd/0x27d [ 279.678656] ? save_trace+0xe0/0x290 [ 279.678661] __lock_acquire+0x3399/0x4c20 [ 279.678665] ? mark_held_locks+0x130/0x130 [ 279.678669] ? put_dec+0xf0/0xf0 [ 279.678674] ? mark_held_locks+0x130/0x130 [ 279.678678] ? __lock_is_held+0xb5/0x140 [ 279.678683] ? pointer_string+0x14e/0x1b0 [ 279.678687] ? number+0xca0/0xca0 [ 279.678692] ? print_usage_bug+0xc0/0xc0 [ 279.678696] ? ptr_to_id+0xd0/0x1d0 [ 279.678700] ? dentry_name+0x8f0/0x8f0 [ 279.678705] ? do_raw_spin_trylock+0x270/0x270 [ 279.678711] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 279.678715] ? zap_class+0x640/0x640 [ 279.678720] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 279.678725] lock_acquire+0x1ed/0x520 [ 279.678729] ? down_trylock+0x13/0x70 [ 279.678733] ? lock_release+0xa10/0xa10 [ 279.678738] ? trace_hardirqs_off+0xb8/0x310 [ 279.678743] ? vprintk_emit+0x1de/0x990 [ 279.678747] ? trace_hardirqs_on+0x310/0x310 [ 279.678752] ? trace_hardirqs_off+0xb8/0x310 [ 279.678756] ? log_store+0x344/0x4c0 [ 279.678761] ? vprintk_emit+0x372/0x990 [ 279.678765] _raw_spin_lock_irqsave+0x99/0xd0 [ 279.678770] ? down_trylock+0x13/0x70 [ 279.678774] down_trylock+0x13/0x70 [ 279.678779] __down_trylock_console_sem+0xae/0x1f0 [ 279.678783] console_trylock+0x15/0xa0 [ 279.678787] vprintk_emit+0x372/0x990 [ 279.678792] ? wake_up_klogd+0x180/0x180 [ 279.678796] ? __switch_to_asm+0x40/0x70 [ 279.678801] ? __switch_to_asm+0x34/0x70 [ 279.678805] ? zap_class+0x640/0x640 [ 279.678809] ? __switch_to_asm+0x34/0x70 [ 279.678814] ? __switch_to_asm+0x40/0x70 [ 279.678818] ? __switch_to_asm+0x34/0x70 [ 279.678823] ? print_usage_bug+0xc0/0xc0 [ 279.678827] ? find_held_lock+0x36/0x1c0 [ 279.678832] vprintk_default+0x28/0x30 [ 279.678836] vprintk_func+0x7e/0x181 [ 279.678840] printk+0xa7/0xcf [ 279.678845] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 279.678850] __debug_object_init.cold.14+0x4a/0xdf [ 279.678854] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 279.678859] ? debug_object_free+0x690/0x690 [ 279.678864] ? unwind_get_return_address+0x61/0xa0 [ 279.678869] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 279.678874] ? depot_save_stack+0x292/0x470 [ 279.678878] ? save_stack+0xa9/0xd0 [ 279.678882] ? save_stack+0x43/0xd0 [ 279.678886] ? kasan_kmalloc+0xc7/0xe0 [ 279.678891] ? bpf_test_init.isra.10+0x98/0x100 [ 279.678896] ? zap_class+0x640/0x640 [ 279.678900] ? do_syscall_64+0x1b9/0x820 [ 279.678905] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 279.678910] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 279.678916] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 279.678920] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 279.678925] ? retint_kernel+0x2d/0x2d [ 279.678930] ? trace_hardirqs_on_caller+0xc0/0x310 [ 279.678934] debug_object_init+0x16/0x20 [ 279.678939] init_timer_key+0xa9/0x480 [ 279.678943] ? init_timer_on_stack_key+0xe0/0xe0 [ 279.678948] ? __might_fault+0x12b/0x1e0 [ 279.678953] ? __lockdep_init_map+0x105/0x590 [ 279.678957] ? __lockdep_init_map+0x105/0x590 [ 279.678962] ? lockdep_init_map+0x9/0x10 [ 279.678966] sock_init_data+0xe1/0xdc0 [ 279.678970] ? sk_stop_timer+0x50/0x50 [ 279.678976] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 279.678980] ? _copy_from_user+0xdf/0x150 [ 279.678986] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 279.678991] ? bpf_test_init.isra.10+0x70/0x100 [ 279.678996] bpf_prog_test_run_skb+0x255/0xc40 [ 279.679000] ? bpf_test_finish.isra.9+0x1f0/0x1f0 [ 279.679005] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 279.679010] ? retint_kernel+0x2d/0x2d [ 279.679014] ? fput+0x130/0x1a0 [ 279.679018] ? __bpf_prog_get+0x9b/0x290 [ 279.679023] ? bpf_test_finish.isra.9+0x1f0/0x1f0 [ 279.679028] bpf_prog_test_run+0x130/0x1a0 [ 279.679032] __x64_sys_bpf+0x3d8/0x510 [ 279.679036] ? bpf_prog_get+0x20/0x20 [ 279.679046] do_syscall_64+0x1b9/0x820 [ 279.679052] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 279.679056] ? syscall_return_slowpath+0x5e0/0x5e0 [ 279.679061] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 279.679066] ? trace_hardirqs_on_caller+0x310/0x310 [ 279.679072] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 279.679098] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 279.679105] ? prepare_exit_to_usermode+0x291/0x3b0 [ 279.679110] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 279.679115] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 279.679119] RIP: 0033:0x457569 [ 279.679133] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 279.679138] RSP: 002b:00007f0944c9cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 279.679149] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 279.679156] RDX: 0000000000000028 RSI: 0000000020000140 RDI: 000000000000000a [ 279.679162] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 279.679169] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0944c9d6d4 [ 279.679175] R13: 00000000004bd892 R14: 00000000004cc208 R15: 00000000ffffffff [ 279.679974] Kernel Offset: disabled [ 280.641193] Rebooting in 86400 seconds..