[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 87.169152] audit: type=1800 audit(1545722900.219:25): pid=10635 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 87.188258] audit: type=1800 audit(1545722900.219:26): pid=10635 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 87.207837] audit: type=1800 audit(1545722900.239:27): pid=10635 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.55' (ECDSA) to the list of known hosts. 2018/12/25 07:28:33 fuzzer started 2018/12/25 07:28:37 dialing manager at 10.128.0.26:36901 2018/12/25 07:28:38 syscalls: 1 2018/12/25 07:28:38 code coverage: enabled 2018/12/25 07:28:38 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/25 07:28:38 setuid sandbox: enabled 2018/12/25 07:28:38 namespace sandbox: enabled 2018/12/25 07:28:38 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/25 07:28:38 fault injection: enabled 2018/12/25 07:28:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/25 07:28:38 net packet injection: enabled 2018/12/25 07:28:38 net device setup: enabled 07:31:32 executing program 0: syzkaller login: [ 280.147267] IPVS: ftp: loaded support on port[0] = 21 [ 281.477654] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.484317] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.492788] device bridge_slave_0 entered promiscuous mode [ 281.576665] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.583260] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.591619] device bridge_slave_1 entered promiscuous mode [ 281.673979] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 281.754616] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 282.000385] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 282.086364] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 282.168674] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 282.175751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.255953] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 282.263039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.515255] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 282.523869] team0: Port device team_slave_0 added [ 282.604376] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 282.613159] team0: Port device team_slave_1 added [ 282.691662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.777202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.859361] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 282.867042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.876083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.958517] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 282.966148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.975402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 07:31:36 executing program 1: [ 284.152362] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.158902] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.166027] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.172614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.181360] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 284.187907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.367022] IPVS: ftp: loaded support on port[0] = 21 [ 286.524167] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.530688] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.538935] device bridge_slave_0 entered promiscuous mode [ 286.651530] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.658154] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.666517] device bridge_slave_1 entered promiscuous mode [ 286.818204] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 286.950525] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 287.445518] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 287.597938] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 288.241445] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 288.250785] team0: Port device team_slave_0 added [ 288.441596] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 288.450545] team0: Port device team_slave_1 added 07:31:41 executing program 2: [ 288.534173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.743626] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.901351] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 288.909576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.919155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.112082] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 289.119981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.129080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.647908] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.027204] IPVS: ftp: loaded support on port[0] = 21 [ 290.291910] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 290.750815] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 290.757301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.765369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.905630] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.912190] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.919358] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.925973] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.935057] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 291.289320] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.782052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.730300] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.737122] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.745447] device bridge_slave_0 entered promiscuous mode [ 292.941352] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.948010] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.956458] device bridge_slave_1 entered promiscuous mode [ 293.138359] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 293.278121] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 293.602764] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 293.734917] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 293.900541] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 293.907627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 294.090536] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 294.097685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 294.504874] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 294.513645] team0: Port device team_slave_0 added [ 294.659227] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 294.668616] team0: Port device team_slave_1 added [ 294.853106] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 07:31:48 executing program 0: 07:31:48 executing program 0: [ 295.035684] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 295.042833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 295.051892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 07:31:48 executing program 0: 07:31:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd\x00\x94!\xf9\xadJ\xf0\xff9\x16`9\xfe\x11F\xb6\xf5<:JJqn\x17\xb3\x8e+M\xeap\xd2\xc3\xa95\xab\x115\xec\xc4\x1a\x9c\x10\"\x80\xb2\x84\xc7\xb385@\xc8\bY7j\x00\xc1#\xdc\xbc\xd3\xc8\x93\xe2\x86\f\xf5\xf9\xcbW\x89#=\xf5\x1d+Z\xd3\xc6\xf4\r\xb8T\xd5\xd7\xcd\xf6\x9f\xe8\x941\x8cb\xf7\r\x8a\xa3\x9f\\\xee\xf5M\x87\x82\xad\x90ra\xe41\xb9sC\xc6QU\xf4\xbc=N\xc8\xb8\x93\xd1\x0f\xf6\x92\xeba\x7f\x95\x8b/\x02\x15\xdc\'\x82\xe2\xa4\xa1\x9b\xe9\x02\x00\x00\x00\xe2cYZvf\x9a\xf1Y\xb9\x11\xc2\x9b\xa06I\x97\x9bKL))j\x04\xad\x10\xd7v\xb82-H\xea\x12\x04\xc7\\vK\xd5\x93I\r\xa4\xc2\xd0\xc3\x9aj\xa4\x95\xf2\"\xd5\\\xf1\xd2\x14\xbe$\xc8h\xb3\a59\xd1TDV\xd8\x10\xd8\xfa\xa3\x12\xdd\a?\xec\xe5C\x95L\xe7U\x8cXw\x14\x85\xce\xc3\xbe\x9b\xed4w5c\f\xe9\xed\xcd\xb8^;\x946\x1f\x01\x84 &\x91\xfc\x90w\xd9\xda\xb1\b\x19\xd3W\xe8z\xce\xf0\xfd\xd7Oj\x88\xd8!\xed\xeceM>\xf21\xcf_\x0fS\x03\xbf\xa1k\xdaw\xaf\xb8\xfd=\vsS\x87\xb7\xbe\xf8\x90A\xccu\xe1]\x99\aK\xec\xa8\xf1\xc8\xdb$v\xd1Q@l!\n\x81\x94\xb7\xf6\xb4\xf2\xf7\xd6\x94\xa5\x95\bU') setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000080)={0x200, 0x0, 0x1, 0x7}, 0x10) prctl$PR_CAPBSET_READ(0x17, 0x16) getdents(r0, &(0x7f0000000000)=""/84, 0x2a) getdents64(r0, 0x0, 0x5b) [ 295.304835] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 295.312667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.321654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 07:31:48 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f00000027c0)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000002640)=[{&(0x7f0000000100)=""/218, 0xda}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/219, 0xdb}, {&(0x7f0000001300)=""/131, 0x83}, {&(0x7f00000013c0)=""/67, 0x43}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/234, 0xea}, {&(0x7f0000002540)=""/239, 0xef}], 0x8, &(0x7f00000026c0)=""/228, 0xe4}, 0x3) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000002800)=@sack_info={0x0, 0x4, 0x6}, &(0x7f0000002840)=0xc) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000002880)={r1, 0x5}, 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f00005a5000)={&(0x7f000059fff4), 0xc, &(0x7f0000007000)={&(0x7f0000070000)={0x18, 0x1c, 0x4000000000109, 0x0, 0x0, {0x40000001}, [@nested={0x4, 0x2}]}, 0x18}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000040)={0x10, 0x0, 0x4}, 0x10) socket$l2tp(0x18, 0x1, 0x1) [ 295.545223] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 295.552951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.562008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 07:31:48 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f00000027c0)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000002640)=[{&(0x7f0000000100)=""/218, 0xda}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/219, 0xdb}, {&(0x7f0000001300)=""/131, 0x83}, {&(0x7f00000013c0)=""/67, 0x43}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/234, 0xea}, {&(0x7f0000002540)=""/239, 0xef}], 0x8, &(0x7f00000026c0)=""/228, 0xe4}, 0x3) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000002800)=@sack_info={0x0, 0x4, 0x6}, &(0x7f0000002840)=0xc) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000002880)={r1, 0x5}, 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f00005a5000)={&(0x7f000059fff4), 0xc, &(0x7f0000007000)={&(0x7f0000070000)={0x18, 0x1c, 0x4000000000109, 0x0, 0x0, {0x40000001}, [@nested={0x4, 0x2}]}, 0x18}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000040)={0x10, 0x0, 0x4}, 0x10) socket$l2tp(0x18, 0x1, 0x1) 07:31:48 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x50d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffa98, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'security.', 'trustedposix_acl_access%self\x00'}, &(0x7f0000000040)=""/60, 0x3c) 07:31:48 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x400000000002f}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000680)=0xb27, 0x4) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00'}, 0x45c) ioctl$TCFLSH(r1, 0x540b, 0x1f) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000006c0)={0x0, 0xb1, "50219485d65a1c27f0bb834e675c0a21f18b1a335233b209bf231c87e6135f57189b2cba32d5004c9f404b314c867ddd59342451031a76a136b0a24493540d418bdf2c1743b14273f627bc602f9e56b115d287936cba90be60318baad0d4ace5a6f3208be7310475507601d8490634231ccb08ea4fc94f7b571aebe73f726c144278ecc9bbdbc940394481fb3e97f39520f01d0a6e017d3de366e2d9b2bb7186ac01c35fd5ad80bfac307eab3c2d877f99"}, &(0x7f0000000780)=0xb9) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000007c0)={r2, 0x0, 0x30}, &(0x7f0000000800)=0xc) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x10000, 0x44400) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000540)) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f00000005c0)={@broadcast, @remote}, &(0x7f0000000600)=0xc) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1a) ioctl$UI_DEV_CREATE(r0, 0x5501) openat$uinput(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 295.982755] QAT: Invalid ioctl [ 295.995781] input: syz0 as /devices/virtual/input/input5 [ 296.137217] QAT: Invalid ioctl [ 296.156219] input: syz0 as /devices/virtual/input/input6 07:31:49 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x400000000002f}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000680)=0xb27, 0x4) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00'}, 0x45c) ioctl$TCFLSH(r1, 0x540b, 0x1f) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000006c0)={0x0, 0xb1, "50219485d65a1c27f0bb834e675c0a21f18b1a335233b209bf231c87e6135f57189b2cba32d5004c9f404b314c867ddd59342451031a76a136b0a24493540d418bdf2c1743b14273f627bc602f9e56b115d287936cba90be60318baad0d4ace5a6f3208be7310475507601d8490634231ccb08ea4fc94f7b571aebe73f726c144278ecc9bbdbc940394481fb3e97f39520f01d0a6e017d3de366e2d9b2bb7186ac01c35fd5ad80bfac307eab3c2d877f99"}, &(0x7f0000000780)=0xb9) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000007c0)={r2, 0x0, 0x30}, &(0x7f0000000800)=0xc) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x10000, 0x44400) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000540)) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f00000005c0)={@broadcast, @remote}, &(0x7f0000000600)=0xc) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1a) ioctl$UI_DEV_CREATE(r0, 0x5501) openat$uinput(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 296.437219] QAT: Invalid ioctl [ 296.454536] input: syz0 as /devices/virtual/input/input7 07:31:49 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000080)={0xaa, 0x40000000, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0x0, @time}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, r2+10000000}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000015) [ 297.413389] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.419954] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.427142] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.433708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.442550] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 297.449047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.857134] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.314118] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 298.869163] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 298.875572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.883440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.362003] 8021q: adding VLAN 0 to HW filter on device team0 07:31:55 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchmod(r0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x4000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x2, 0x4) [ 302.725133] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.062302] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 303.363878] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 303.370229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.378671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.692199] 8021q: adding VLAN 0 to HW filter on device team0 07:31:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev, 0x4}, 0x287) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x7, @loopback, 0x80000001}, 0x1c) fcntl$notify(r0, 0x402, 0x20) sendmmsg(r0, &(0x7f00000016c0), 0x3ffffffffffffed, 0xa00) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='attr/keycreate\x00') ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000000)) 07:31:58 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@reserved}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x2, 0x0, 0x4, 0x8, 0x0, 0x9, 0x6, 0x5, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r1, 0xd69}, 0x8) mq_timedsend(r0, &(0x7f0000000140)="31c9227d15ea876e178563b29c3363fc6254e1af30a3d9b80a0edca894969119298e43d7250b443706500c8335dca5d95b46ed06359206428bc90417671643de5d95141b19d84b487b7d010647b91a9176a557733f5d09a8f545ba3aa104f03c8847b5afea68d886bc844a31339d12b9c1a929809554045f2d1236a46982197ca5486e9c107009c487037db714b939bf176c106bcf3216bef15ea6a9586ac493ac57f5aede5adec0d32465b709a3de9a8c9694784d95019a72887b0ae06b2070b14b03adba5c0c15a4b242ca144e082c321160dcd82a4edf237d39c0851bad9374b14f16b81f5e37fe6230155895", 0xee, 0x200, &(0x7f0000000240)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x101600, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f00000002c0)={0x0, "b0697b58b2bad4b8d21f8164a76d83a70bc49fb4d53f2aa9bfee2ddaa3400ea9", 0x5bb4e33f39362c1d, 0x9, 0x1000, 0x2, 0x4}) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000340)={0xd2, 0x9, 0x7, 0x6}) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000380)={0x7, "ba080cef63de67fcae520ed6212373e0e0a9c492a063302c55f39b7be232f9d3", 0x2, 0x0, 0xfffffffffffffff8, 0x80107, 0x2}) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000440)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @remote}, {0x2, 0x4e21, @local}, 0x0, 0x0, 0x0, 0x0, 0xa55c, &(0x7f0000000400)='bond0\x00', 0x3, 0x100000001, 0xffffffff}) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f00000004c0)) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000500)={0xbcf64be54e2ed86b, 0x1, 0x18}) setxattr$trusted_overlay_nlink(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='trusted.overlay.nlink\x00', &(0x7f00000005c0)={'U+', 0xfffffffffffffffd}, 0x28, 0x0) r3 = open$dir(&(0x7f0000000600)='./file0\x00', 0x101000, 0x3) lsetxattr$security_selinux(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='security.selinux\x00', &(0x7f00000006c0)='system_u:object_r:ptchown_exec_t:s0\x00', 0x24, 0x3) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000700)) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm-control\x00', 0x6200, 0x0) ioctl$VIDIOC_G_EDID(r4, 0xc0285628, &(0x7f00000007c0)={0x0, 0x5372, 0x7, [], &(0x7f0000000780)=0x6}) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) ioctl$VIDIOC_S_EDID(r4, 0xc0285629, &(0x7f0000000840)={0x0, 0x3, 0x100000001, [], &(0x7f0000000800)=0x8}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000880)=r0, 0x4) r5 = dup(r4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000008c0)=0x0) fcntl$setown(r3, 0x8, r6) fsetxattr$security_evm(r2, &(0x7f0000000900)='security.evm\x00', &(0x7f0000000940)=@v2={0x5, 0x3, 0xa, 0xffff}, 0xa, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000980)="238425257c4982f5bc5cf920c48c061212ddb036725f9c9e6d14cd51486cb095960afb98658fbd77cf6c0248ce1bb238a346c946943cce014c5e0afa66db3a595172325468d08fd9dca0452a4931541b535aa748efd5ee09bb26b9932e86a7a302c6fab7fcff904773397d8c39ee563a8781b7ffb8b4744f018775c3b8bfdec8a7a53864721aaecc4aa8baaae003bbd0f9bc5bcc9c5836", 0x97) ioctl$sock_proto_private(r0, 0x89e6, &(0x7f0000000a40)="87df09c4ad2f3ae09124fcf062e5c9db44d45b4f9b46a6e2b7bf8aaa266d0668652f7fdc5756c3f9570ed727315d2d862a98e4a13b90176fc96434ab74b6c1efc444158a6ca8cd65025ed976ade477f57f50afd523a82f3dc1aa22a13340f4e5136ff9ca95556181e841e816c588ac75d8e957d8dc53bd60abeed201a34763e187f2249d9317434f49c8c13db7350d5b7aabdc42d74b80f5dbc15025c843d9a105f1341a7765eb45fdd54d6fe682592dbfc0c6c069ae43c68c831b30f774857e7cd38eb6108a8b5d9a328a") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000c00)={0x0, 0x0}, &(0x7f0000000c40)=0xc) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000d40)=0x0, &(0x7f0000000d80), &(0x7f0000000dc0)) mount$fuseblk(&(0x7f0000000b40)='/dev/loop0\x00', &(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)='fuseblk\x00', 0x8000, &(0x7f0000000e00)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x6}}, {@default_permissions='default_permissions'}], [{@obj_role={'obj_role', 0x3d, '-proc'}}, {@subj_role={'subj_role', 0x3d, '/dev/dlm-control\x00'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@hash='hash'}, {@uid_eq={'uid', 0x3d, r9}}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x77, 0x7d, 0x37, 0x67, 0x73, 0x36, 0x7b], 0x2d, [0x65, 0x32, 0x36, 0x31], 0x2d, [0x39, 0x34, 0x39, 0x30], 0x2d, [0x33, 0x36, 0x67, 0x64], 0x2d, [0x66, 0x62, 0x64, 0x36, 0x66, 0x77, 0x32, 0x32]}}}, {@fsname={'fsname', 0x3d, 'security.evm\x00'}}, {@dont_measure='dont_measure'}]}}) 07:31:58 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x80400) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000001100)={0xf3c, 0x6, 0x1, 0x1000, &(0x7f0000000040)=""/4096, 0x6b, &(0x7f0000001040)=""/107, 0x35, &(0x7f00000010c0)=""/53}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000001140)={{0x7, 0x800}, 0x0, 0x2, 0x101, {0x1, 0x6}, 0x0, 0x81}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000012c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000001280)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000001300)={0xb, 0x10, 0xfa00, {&(0x7f00000011c0), r1, 0x3ae}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000001340), 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000015c0)={0x13, 0x10, 0xfa00, {&(0x7f00000013c0), r1, 0x1}}, 0x18) r2 = msgget$private(0x0, 0x203) msgsnd(r2, &(0x7f0000001600)={0x2, "64dcad21243fad9b65c69c99240fb9cf90424bc1ad59f257d0947a1c5a53b2c1ce7fb904b6960e63254f855e34b682b82f0921a13e8a74e09ca422bfe27307f0a92b097262e950442e1616d5efe7f3f3e457906eb18175a9dcbb2a9320ce3262ded5aa8dfbc8ec0f0ce52365daf6607a9c954082fc815a611417"}, 0x82, 0x800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001700)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f00000016c0)='\x00', 0xffffffffffffffff}, 0x30) r5 = syz_open_procfs(r3, &(0x7f0000001740)='fd\x00') ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000001780)={0x9, 0x3, 'client0\x00', 0x2, "26c72b8531c369ab", "42f68ede646112331c61ba1ebfe420cb5f0a7369fe6eec4fd1d38049fd2576cf", 0x7, 0x55000000000}) getsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000001840), &(0x7f0000001880)=0x4) r6 = syz_open_dev$midi(&(0x7f0000003e00)='/dev/midi#\x00', 0x101, 0x400000) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f0000003e40)={'dummy0\x00', {0x2, 0x4e24, @multicast1}}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000003e80)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r5) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000003ec0)={0x2, [0x0, 0x0]}, &(0x7f0000003f00)=0xc) setsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000003f40)={r8, 0x4}, 0x8) sendto$inet(r7, &(0x7f0000003f80)="c34b3fc440ec469dc1ad2d871d8aa68171fc65e01bba222b169771de9835d1b2f2605ff3bfeeca876793d5b4f4e61ebc524c877c91e03dbba0025ebbfe2085f22b2fc5ea746e0fd8", 0x48, 0x4000, &(0x7f0000004000)={0x2, 0x4e24, @broadcast}, 0x10) exit(0x0) timer_create(0x6, &(0x7f0000004040)={0x0, 0x1d, 0x4, @tid=r3}, &(0x7f0000004080)=0x0) timer_getoverrun(r9) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000040c0)={r8, 0x2}, &(0x7f0000004100)=0x8) write$FUSE_INIT(r0, &(0x7f0000004140)={0x50, 0xfffffffffffffffe, 0x7, {0x7, 0x1c, 0x3, 0x8, 0xfffffffffffffffd, 0x0, 0x5, 0x8000}}, 0x50) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f00000041c0)=0x10, 0x4) ioctl$FS_IOC_SETFSLABEL(r7, 0x41009432, &(0x7f0000004200)="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") socket$caif_seqpacket(0x25, 0x5, 0x1) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000004300)={0x800, "62f81e4920b669bfd8050c6312e74ad5246f0b3a15bdf1664c1fa0785fccdbaf", 0x2, 0x1}) 07:31:58 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000080)={0xaa, 0x40000000, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0x0, @time}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, r2+10000000}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000015) 07:31:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsync(r1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x5000aea5, &(0x7f0000000040)={0x0, 0x3b00, [0x0, 0x0, 0x4b564d03]}) [ 305.837256] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 305.874176] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:31:59 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x6, 0x400000) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="ed3bb15b4d4465d568f506b9931882507df210346982e87d8920c371a2f8bfac67650a05d779cb23f8906485bf701f826939111ebfa6b90d246669ad0b62c03bc9fbcb1d3e5e8b05b06e5ec11100ad4c2874ca49f3dc87a101084b73bba37ad08fce726c150fb285d5c700e732b6c3b5fa30260441ec1ed5182b1b20375872af9eb76b604e4968bbcbbc00ded056b87472d0b152f45f6d6bde3d11f0c2b5a29e7a5d46034b2985c0a190fdceddb595c7ad6f2572b2029db226edccf6f04f5c7c04d5224f152c8dea7a86e51642e41d1f15752525d5f3df61d289efa82713d4d92029fc0f7d7f31ab995406ad3bcc5b53b0", 0xf1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x4, 0x740, [0x20000380, 0x0, 0x0, 0x200004d0, 0x20000708], 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000d00000046000000fbff626f6e643000000000000000000000006263736830000000000000000000000076657468315f746f5f7465616d00000064756d6d793000000000000000000000aaaaaaaaaaaaff000000ff00aaaaaaaaaaaaff00ffffff000000b0000000e80000002001000071756f746100000000000000000000000000000000000000000000000000000018000000000000000100000000000000ff03000000000000ffff000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa0e000000000000000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff020000001500000000000000890d6970366772657461703000000000000000000000000000000000000000000000696662300000000000000000000000007465616d5f736c6176655f310000000000000000000000ffff00ffffd50dc813a7b1000000ffffff00087000000070000000b80000004552524f5200000000000000000000000000000000000000000000000000000020000000000000004856005dfb18938fe4801ca6df45753019900dd9d625aacead23ccb337fe0000110000000500000088fd69706464703000000000000000002c006970366772657461703000000000000076657468315f746f5f7465616d0000007465616d3000000000000000000000006c1dbba3d9a8ff00ffffffffaaaaaaaaaa1700ff00ff00ff0003b0000000200100005001000071756f746100000000000000000000000000000000000000000000000000000018000000000000000100000000000000020000000000000009000000000000006172707265706c7900000000000000000000000000000000000000000000000010000000000000000180c20000030000fdffffff000000006172707265706c7900000000000000000000000000000000000000000000000010000000000000000180c20000000000fdffffff0000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000ffffffff01000000090000000500000088b57665746831000000000000000000000069666230000000000000000000000000677265746170300000000000000000006c6f0000000000000000000000000000000000000000ff00feffecff5ac0ac7cc095ff00ffffffff0000200300005003000088030000627066000000000000000000000000000000000000000000000000000000000010020000000000000e00000005000504050000000000fb09040000000400067e02000000070008042c0000002e050706ff0f000008000002020000008f4604fa08000000a0ff9a0007000000ff070000ff0f00007d00fa00090000009d650903010000000200014eff7f0000671c4007aeb60000fd000307ffffffff0000a6200700000001007f0232000000000209fffdffffff00004507010000000300080009000000000405020900000003000403090000000100ff090d0f00000008060008000000040004ef5600000000000200020000000200ff063f0000000300ce180600000006000605050000000000002004000000ff0103097f000000ff007f00080000000200190481000000070001ff0300000002000106380400000000d100080000000800010601000080020089030000000007000506030000000900ff0409000000f8ff0801070000005d060209ff7f0000010051080500000007000707020000002e62ffa2f8000000018000f8010000001f00020008000000070004092000000000f8050100000000000005020104000006000701f9000000070000060100008001004007ffffffff0600007f0300000007000003050000000800ff080002000000000b0907000000f600aa094400000006008309ff0100000000ff020000000040006f00b8000000050004000600000004000163020000000100008009000000f7450af80200000000000000ff030000000000006970360000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000ff010000000000000000000000000001ffffff00ffffffffffffffffffffffffffffff00ff0000ffff0000ffffffff00088460104e244e244e204e2300000000434c4153534946590000000000000000000000000000000000000000000000000800000000000000be00000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000ffffffff00000000"]}, 0x7b8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000340)=@add_del={0x2, &(0x7f0000000100)='ip6gretap0\x00'}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ptrace$setopts(0xffffffffffffffff, r2, 0xffffffffffffff0e, 0x23) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000001ec0)={'filter\x00'}, &(0x7f0000001f40)=0x78) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x6, 0x13f8, [0x0, 0x20000ac0, 0x20000d38, 0x20000f10], 0x0, &(0x7f00000000c0), &(0x7f0000000ac0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xf, 0x46, 0xffff, 'veth0\x00', 'veth0\x00', 'rose0\x00', 'rose0\x00', @dev={[], 0x1f}, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], @dev={[], 0x19}, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], 0x1c8, 0x200, 0x248, [@cgroup0={'cgroup\x00', 0x8, {{0xfffffffffffffffa, 0x1}}}, @comment={'comment\x00', 0x100}]}, [@common=@mark={'mark\x00', 0x10, {{0xffffffc0, 0xfffffffffffffffe}}}]}, @common=@ERROR={'ERROR\x00', 0x20, {"c4d16836404133f081dc5b8c17da7d9a8ce99796e273dd58addad6b1c60c"}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x9, 0x20, 0x88fb, 'veth1_to_team\x00', 'vcan0\x00', 'veth0_to_bond\x00', 'veth1_to_bond\x00', @local, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], @dev={[], 0x14}, [0xff, 0xff, 0x0, 0x0, 0x0, 0xff], 0x70, 0x130, 0x1a8}, [@common=@ERROR={'ERROR\x00', 0x20, {"352c687947d3bed8cb89f1c87e7d9d14f61d37c19bc013257028a6575917"}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x3, 0x100, 0x0, 0x0, 0x0, "44810bdfc55585e4f2b011d54dfcbfa7cb634c2a0071b44dbab857ec303f57f825a151c955a4de5a3a331e2ef97365a9a75ba2b5b3fe0943520bb9a88e01f29c"}}}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0xea, 0x4, 0x8, 0x0, 0x0, "318b9d2da28c1b584e3975245c96aeac112e92cc1d42b978f7f7d3ede3c068347fe9aba9b3665bd375f9a1d7422c769dd943712ac384b5ddf64a4b3c4145227b"}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x2, [{{{0x13, 0x14, 0x3, 'veth0_to_bond\x00', 'lapb0\x00', 'sit0\x00', 'ip6gretap0\x00', @empty, [0xd7c21294c7089c5, 0xff, 0x0, 0x0, 0xff], @remote, [0xff, 0x0, 0x0, 0x0, 0xff, 0xff], 0x980, 0x9b0, 0x9e0, [@among={'among\x00', 0x8a0, {{0x8, 0x6, 0x1, {[0x100000000, 0x7, 0xff, 0x7, 0x1, 0xff, 0x5, 0x7, 0x6, 0xffffffff00000000, 0x7, 0x1, 0x4000, 0x6, 0x19, 0x5, 0x6, 0x14, 0x0, 0x2, 0xff, 0x3, 0x2, 0x578, 0x1, 0x8f94220, 0x9, 0xa27a, 0x4, 0x2, 0x5, 0x4, 0x6, 0x487e5998, 0x0, 0x2, 0x6, 0xfffffffffffffff8, 0x6, 0xffffffffffffff80, 0x1000, 0x1, 0x18000000000000, 0x80000000, 0x3ff, 0x1, 0x7, 0x8, 0x200, 0x5, 0x1, 0x4, 0x6, 0x5, 0x80000001, 0x1ff, 0x9, 0xdb0, 0x7fffffff, 0x4, 0x6, 0x3, 0x9, 0xffffffffffff78c2, 0x2, 0x391, 0x9, 0x1, 0x3, 0x8, 0x400, 0x40, 0x100, 0x8001, 0x17, 0x0, 0x0, 0x3, 0x6, 0x3ff, 0x3, 0x9, 0xff, 0x4, 0x100000001, 0x1, 0x8, 0x10001, 0x8, 0xffffffff00000001, 0x0, 0x4, 0xffffffff, 0x8000, 0x5, 0x20, 0x80000001, 0x9, 0x9, 0x7fff, 0x0, 0x4, 0x1d128316, 0x89, 0x8, 0x4, 0x10000, 0x1, 0x8, 0xb3f, 0x8, 0x10001, 0x3, 0x100000001, 0x2, 0x7, 0x1, 0x1, 0x7, 0x5, 0x7, 0xb4b, 0x70, 0x1, 0x0, 0x6, 0x0, 0x1f, 0x9, 0xde8, 0x0, 0x7fffffff, 0x4, 0x6, 0xbae4, 0x7, 0x1, 0x7b53, 0x69, 0x7fffffff, 0x1000, 0x5, 0xffff, 0x2800000000000000, 0xdc4, 0x40, 0x5, 0x9, 0x7, 0x80000001, 0x7, 0x80, 0x4ffd88c3, 0x5ede, 0x2, 0x58b, 0x6, 0x5, 0x10000, 0x0, 0x5, 0xff1, 0x3, 0x6, 0x2, 0x0, 0x80000000, 0x327, 0x5, 0x7, 0x7fffffff, 0xfff, 0x0, 0x8001, 0x5, 0xffffffffffff7369, 0x3ff, 0x3ff, 0x8, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x9, 0x8001, 0x3, 0x6, 0xffffffff, 0x6, 0x7f, 0x3, 0x8, 0xff, 0x5, 0x3, 0x2, 0x1000, 0x3f, 0x81, 0x4, 0x596dabad, 0x8, 0x3e3, 0x6, 0x8, 0x20, 0xf7e, 0x7ff, 0x29e, 0x6, 0x1, 0x2, 0x0, 0x5ba, 0x100000000, 0x5, 0xdad, 0x6, 0x3, 0x44ce, 0x4abe, 0x3, 0x1ff, 0x63, 0x5ecb, 0xfc63, 0x4, 0x5, 0x200, 0x200, 0x9, 0x100000001, 0x7, 0x5, 0x7, 0x8, 0x2, 0x6, 0xfffffffffffffc30, 0x0, 0x81, 0x81, 0x8, 0x2, 0xa6, 0x6, 0x100000001, 0x9, 0x989, 0x80000001, 0x0, 0x4a, 0x1, 0x5], 0x7, [{[0x80000000, 0xa47], @initdev={0xac, 0x1e, 0x1, 0x0}}, {[0x49, 0x5], @initdev={0xac, 0x1e, 0x0, 0x0}}, {[0x800, 0x30], @multicast2}, {[0x4, 0x8], @multicast2}, {[0x291c, 0x4c5], @multicast1}, {[0x5, 0x2], @local}, {[0x1, 0x3], @remote}]}, {[0xff, 0x4f, 0x7fffffff, 0x3, 0x80, 0x0, 0x3ff, 0x1ff, 0x800, 0x4, 0xffff, 0xff, 0xcb8, 0xffff, 0x9, 0x6, 0x101, 0x401, 0xbc, 0x2, 0x80000001, 0x200, 0x3, 0x6, 0x8, 0x7ff, 0x4, 0x3, 0x2, 0x0, 0x0, 0x401, 0x8c, 0x249, 0x3ff, 0x200000000, 0x7, 0x3, 0x7fffffff, 0x9, 0x6, 0x10001, 0x1000, 0x80000000, 0x0, 0x800, 0xff, 0x9, 0x0, 0x5, 0x1, 0x14, 0x81, 0x0, 0x1, 0x0, 0x0, 0xa, 0x6, 0x9, 0x2, 0xffff, 0x8, 0x1, 0x6, 0x78, 0x7, 0x8000, 0x8, 0x7fffffff, 0xffffffffffffff81, 0x2, 0x3, 0x1, 0x1, 0x5, 0x401, 0x92, 0x1000, 0x81, 0x40, 0x2, 0x0, 0x3f, 0x401, 0xfffffffffffffff8, 0x2, 0xfffffffffffffff7, 0x40, 0x4, 0x8000000000000000, 0x99e8, 0x8, 0xfffffffffffffffe, 0x7b6e, 0x8d85, 0xfffffffffffffc00, 0x6, 0x0, 0x2, 0xd24, 0x10001, 0x8000, 0x0, 0x100000001, 0x1, 0xd2c1, 0xfffffffeffffffff, 0x6d, 0x8, 0x1, 0x4, 0x20, 0x6d, 0x7, 0xd7, 0x4, 0xbcdc, 0xbc0, 0x6, 0x2, 0x101, 0x101, 0x61, 0x5, 0xfffffffffffffffc, 0x8, 0x3, 0x0, 0x3394, 0x642, 0x400, 0x7, 0x80, 0x5f, 0x3, 0x400, 0x8, 0x2, 0x6, 0xf87, 0x3, 0xff, 0xc6, 0x26, 0x61, 0x1, 0x0, 0x9, 0x9, 0x2, 0x14, 0xee3, 0x3, 0x7fffffff, 0x2aa, 0x4960, 0x7, 0xfffffffffffffff7, 0x10000, 0x400, 0x3, 0xfffffffffffffff9, 0x80000001, 0x7ff, 0x7, 0x5, 0x64, 0x92, 0x4b165c8, 0x400, 0x7fff, 0x6, 0x401, 0xbae1, 0x1f, 0x0, 0x9, 0x817b, 0x0, 0x1000000000, 0x4, 0x800, 0x1000, 0x4, 0x81, 0x0, 0x6, 0x882, 0x1000, 0x5, 0x5, 0xc0, 0x7ff, 0x6, 0x9, 0x3b27, 0x7, 0x6, 0x6ea, 0x7fff, 0x536, 0x7, 0xfff, 0x7, 0x8001, 0x8, 0x7aad0fc6, 0x8165, 0x5, 0x5, 0x3, 0x1, 0x40, 0x0, 0x9, 0x10000, 0x8, 0xffffffffffff76f9, 0x5, 0x6717, 0x8, 0x4, 0x100, 0x3, 0x1, 0x0, 0xe6, 0xfffffffffffffffe, 0xaf7, 0x5, 0x4, 0x9, 0x8001, 0xffffffffffffffff, 0x4, 0x4, 0xda, 0x3, 0x5, 0x5, 0x4, 0x3, 0xfffffffffffff800, 0x1, 0xfffffffffffffff7, 0x81, 0x2, 0xfffffffffffffc00, 0x5, 0x6, 0x5, 0x7fffffff, 0x800, 0x3, 0x7ff, 0x2], 0x4, [{[0x3, 0xffffffffffffff02], @rand_addr=0x7}, {[0x3, 0x8], @local}, {[0x7f, 0x4], @multicast1}, {[0x8001, 0xe55], @empty}]}}}}, @ip={'ip\x00', 0x20, {{@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x16}, 0xffffff00, 0xff0000ff, 0x8, 0xaf, 0x8, 0x20, 0x4e24, 0x4e23, 0x4e21, 0x4e22}}}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x1000}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x6}}}}, {{{0x0, 0x0, 0xf9, 'sit0\x00', 'veth0\x00', 'ip6_vti0\x00', 'bridge0\x00', @dev={[], 0xd}, [0xff, 0xff, 0xff, 0xff, 0xff], @empty, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], 0x70, 0x70, 0xc0}}, @common=@log={'log\x00', 0x28, {{0x5, "225daaa931e8f9113aa6341c7445f861d6d04952073098ce175e2d8d52fd", 0x8}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe, 0x2, [{{{0x0, 0xa, 0x1b, 'rose0\x00', 'vlan0\x00', 'ifb0\x00', 'tunl0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0x0, 0x0, 0xff, 0xff], @random="e22c7b51b3b8", [0xff, 0xff, 0xff, 0xff, 0xff], 0x70, 0xd0, 0x120}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x6}}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x3ef1}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x2, 'syz0\x00', 0xd29}}}}, {{{0x5, 0x2, 0x1b, 'ip6gre0\x00', 'vcan0\x00', 'irlan0\x00', 'sit0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @remote, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0x2e0, 0x310, 0x388, [@cluster={'cluster\x00', 0x10, {{0x5, 0xfffffffffffff801, 0x1}}}, @bpf0={'bpf\x00', 0x210, {{0x22, [{0x6, 0x6, 0x8, 0x5}, {0x81, 0xbeab, 0x5, 0x1}, {0x6, 0x7fffffff, 0x3, 0x7}, {0x4, 0x9, 0x24, 0xffff}, {0x1f, 0x6, 0x76, 0xed6}, {0x2, 0x6, 0x8, 0xfffffffffffffc00}, {0x7, 0xc8e, 0x100000000, 0x1}, {0x40000, 0x3, 0x8, 0xffff}, {0x81, 0x2c9, 0x5, 0x5}, {0xfffffffffffffffd, 0x4, 0xff, 0x2}, {0x4, 0x10001, 0x4, 0x1f}, {0x10001, 0x71, 0x1, 0x1000}, {0x210e, 0x1, 0xffffffff80000001, 0x3}, {0x2, 0x3, 0x9, 0x8001}, {0x9, 0x8, 0x9, 0x4}, {0x101, 0x1, 0x1f, 0x5}, {0xfffffffffffff800, 0x8, 0x3, 0x400}, {0x6, 0x15, 0x8, 0x2}, {0x7, 0x6, 0xfffffffffffffffd, 0x101}, {0x2f063bb6, 0x3, 0x1, 0x3}, {0x0, 0x7, 0x1, 0x100}, {0x6, 0x4, 0x7f, 0x15}, {0x5, 0x7, 0x100000000, 0x4e}, {0x2, 0x386fd783, 0x0, 0x2100000000000000}, {0xb2, 0x54a, 0x3, 0x8}, {0x3, 0x3, 0x10000, 0x3}, {0x1000, 0x0, 0x40, 0x1}, {0xfb, 0x0, 0x9, 0x7fffffff}, {0xffffffffffffffc0, 0x9, 0x800, 0x3f}, {0x2, 0xffff, 0x401, 0x7}, {0xffffffff00000001, 0x2, 0x4c3, 0x2}, {0x2, 0x100000000, 0x100, 0x64}, {0x65, 0x7f, 0x80, 0x7}, {0x4, 0x3e5c, 0x8, 0xfff}, {0x5, 0x1f, 0x1, 0x3f}, {0x10000, 0x3, 0x7fffffff}, {0x2, 0xef1, 0xcd, 0x141}, {0x3, 0x80000000, 0x4, 0x7fff}, {0x8, 0x4, 0x9, 0x75}, {0x6, 0x54c, 0x0, 0x4bca}, {0x2, 0x9, 0x9, 0x1000}, {0x6, 0x6, 0x3, 0x80000000}, {0x3, 0x1000, 0x8, 0x11b}, {0x3, 0x2, 0x7ff, 0x3}, {0x0, 0x2, 0x7, 0x4}, {0x5, 0x1, 0x3ff, 0x9}, {0x3ff, 0x80000001, 0x80000000, 0xcb93}, {0x8, 0x7, 0x80000000, 0x418}, {0x2, 0xff, 0x1f, 0xfffffffffffffffc}, {0x8, 0x0, 0x3, 0x10000}, {0x3, 0x0, 0x2}, {0x0, 0x6, 0x5c, 0x62}, {0x9, 0x5, 0x0, 0x4}, {0x8000, 0x4, 0x10000, 0xf}, {0x6524, 0x4, 0x8, 0x693}, {0xf1f5, 0xe8cf}, {0x80f, 0x0, 0x2, 0x400}, {0x7, 0x5, 0x1, 0xa82}, {0x4, 0x7fff, 0x3321, 0x1}, {0x99, 0x80000000000000, 0x7, 0xdb5d}, {0xfffffffffffff353, 0x200, 0x66d, 0xf424}, {0xa12, 0xffff, 0xfffffffffffffff8, 0x80}, {0x7, 0x1a, 0xf9e, 0xffffffffffffffff}, {0x7fff, 0x9, 0xadbc, 0x7}]}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}]}, @common=@nflog={'nflog\x00', 0x50, {{0x5, 0xffffffffffffff81, 0x8001, 0x0, 0x0, "1192c6c5cbef9924640c51968bc3d0a6f2be8da9475ccd485878b39d3edc5ab568e42b8a3e08fbbff473647b588d89aafb9b4170bdfab1753f61d3f40dfcdabb"}}}}]}]}, 0x1470) 07:31:59 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000940)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x1, 0x7fb}, 0x8000000000000, 0x10005, 0x0, {0x0, 0x6fb3}}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x40040, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000980)) r1 = gettid() r2 = dup(r0) getsockopt$inet6_buf(r2, 0x29, 0x3f, &(0x7f0000000b00)=""/4096, &(0x7f0000000180)=0x1000) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) sendmsg$rds(r2, &(0x7f0000000900)={&(0x7f00000001c0)={0x2, 0x4e24, @rand_addr=0xd3}, 0x10, &(0x7f00000005c0)=[{&(0x7f00000002c0)=""/124, 0x7c}, {&(0x7f0000000240)}, {&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000000340)=""/228, 0xe4}, {&(0x7f0000000440)=""/79, 0x4f}, {&(0x7f00000004c0)=""/196, 0xc4}], 0x6, &(0x7f00000007c0)=ANY=[@ANYBLOB="580000000000000014010000080000000900000009000000", @ANYPTR=&(0x7f0000000640)=ANY=[@ANYBLOB="0600000000000000"], @ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB='!\r\x00\x00\x00\x00\x00\x00'], @ANYBLOB="07000000000000007c000000000000000200000000000000fa08000000000000080000000000000006000000000000001800000000000000140100000c0000000900000000000000580000000000000014010000080000000200000001000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='I\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000700)=ANY=[@ANYBLOB="1f00000000000000"], @ANYBLOB="04000000000000000700000000000000000001000000000000000000000000092c0000000000000004000000000000005800000000000000140100000900000007000000ffffff7f", @ANYPTR=&(0x7f0000000740)=ANY=[@ANYBLOB="0100000000000000"], @ANYPTR=&(0x7f0000000780)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="a5af137b00000000000001000000000081ffffffffffffffbd070000000000005240000000000000ff18000000000000001401000002000000010000000400000000000000000000"], 0x138, 0x4084}, 0x0) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x60080) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) syz_open_procfs$namespace(r1, &(0x7f0000000140)='ns/user\x00') tkill(r1, 0x1000000000013) [ 306.300279] x_tables: eb_tables: snat target: used from hooks PREROUTING, but only usable from POSTROUTING [ 306.361028] x_tables: eb_tables: snat target: used from hooks PREROUTING, but only usable from POSTROUTING 07:31:59 executing program 2: remap_file_pages(&(0x7f00002de000/0x4000)=nil, 0x600, 0x0, 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 306.624225] mmap: syz-executor2 (11694) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 07:31:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', 0x10841, 0xa) bind$unix(r1, &(0x7f0000000340)=@abs={0x1, 0x0, 0x4e22}, 0x6e) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000800)={{0x36, @local, 0x4e24, 0x0, 'wrr\x00', 0x24, 0x8001, 0x7a}, {@loopback, 0x4e23, 0x3, 0x2, 0x1ff, 0x4}}, 0x44) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x10000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r3, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1a}}}, 0xfffffffffffffffd, 0x2, 0x1, 0x5, 0x40}, &(0x7f00000001c0)=0x98) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x2801}) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000300)={0x790, 0x8a8e0000000, 0x80, 0x20, 0x0, 0x6, 0x2, 0x3, 0x6, 0x3, 0x401}, 0xb) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x304) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 07:31:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x294040, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB="08010000", @ANYRES16=r2, @ANYBLOB="000029bd7000fbdbdf2503000000400004003c0007000800020003000000080004000400f6ff080004003f0000000800040009000000080002000700000008000100080000000800040006000000340009000800020007000000080002000400000008000100d8000000080001003aa20000080002000700000008000200ed000000240009000800020007cb493c77566ff9ca190000000800010000000100080002000500000008000100070000005c0004000c00010073797a30000000004c000700080001000c0000000800010017000000080004000000000008000400c90c0000080002000101000008000300000000000800030044b7a77008000100140000"], 0x108}, 0x1, 0x0, 0x0, 0x40000}, 0x20000841) connect$inet(r0, &(0x7f0000301000)={0x2, 0x0, @rand_addr=0x80000001}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x6, 0x6, 0x0, 0x2, 0x6, 0x3f, 0x7fffffff, {0x0, @in6={{0xa, 0x4e21, 0xba, @loopback, 0x2d43}}, 0x9, 0x3, 0x4, 0x80000000, 0x5}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={r3, @in={{0x2, 0x4e20, @remote}}, 0x20, 0x8}, &(0x7f0000000200)=0x90) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100), 0x0) 07:32:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x8000000035, 0x4) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x8000) bind$bt_rfcomm(r1, &(0x7f0000000080)={0x1f, {0x81, 0x5, 0xc382, 0x9, 0xf5, 0x8}, 0x1}, 0xa) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x1000000000000379, &(0x7f0000000200)=ANY=[@ANYBLOB="1000000011000000000000009ccad9ad32ed27486ecec9903b00f000000000000000000000000000008c8822297080063a945df695312f3ac8500accf2efeda43451b6d0f88a60"], 0x10}, 0x11d4}], 0x1, 0x0) 07:32:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x294040, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB="08010000", @ANYRES16=r2, @ANYBLOB="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"], 0x108}, 0x1, 0x0, 0x0, 0x40000}, 0x20000841) connect$inet(r0, &(0x7f0000301000)={0x2, 0x0, @rand_addr=0x80000001}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x6, 0x6, 0x0, 0x2, 0x6, 0x3f, 0x7fffffff, {0x0, @in6={{0xa, 0x4e21, 0xba, @loopback, 0x2d43}}, 0x9, 0x3, 0x4, 0x80000000, 0x5}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={r3, @in={{0x2, 0x4e20, @remote}}, 0x20, 0x8}, &(0x7f0000000200)=0x90) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100), 0x0) 07:32:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0xaa, 0x0, 0x1, 0x1}, 0x8) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4, 0x101000) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000080)={{0x3, 0x9}, 'port0\x00', 0x50, 0x80000, 0x8000, 0x4, 0x3f, 0x1, 0x53e, 0x0, 0x1, 0x4d}) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0xfffffffffffff801, 0x80) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0) renameat(r2, &(0x7f0000000200)='./file0\x00', r2, &(0x7f0000000240)='./file0\x00') ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000280)=0xd337) r3 = semget$private(0x0, 0x0, 0x11) semctl$SETVAL(r3, 0x7, 0x10, &(0x7f00000002c0)=0x6) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000340)={0xa30000, 0x3, 0x0, [], &(0x7f0000000300)={0x9b0941, 0x0, [], @value=0xc4e}}) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000380)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000440)={r4, &(0x7f00000003c0)=""/100}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x84, r5, 0x322, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa1db}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x45e}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000640)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}}) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r2, &(0x7f0000000880)={0x8e, 0x7d, 0x1, {{0x0, 0x79, 0xfffffffffffffffc, 0x6, {0x1, 0x4}, 0x0, 0xaae0, 0x5, 0x2, 0x1c, 'posix_acl_accessppp1,trusted', 0x0, '', 0x15, '/dev/bus/usb/00#/00#\x00', 0x15, '/dev/bus/usb/00#/00#\x00'}, 0x0, '', r6, r7, r8}}, 0x8e) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000940)={0x7, "8d324011d81fa9b32aa7c270deb36112dee81c217619d391fd4f480279b1cbe7", 0x1, 0x1}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000980)={0x0, 0x50a, 0x30, 0x7, 0x6}, &(0x7f00000009c0)=0x18) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000a00)=@assoc_value={r9, 0x6}, &(0x7f0000000a40)=0x8) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000a80)={0x80000000, 0x5, "7f99474950b8ff67f6edb41f1bfb3f3f0ca574eb1dcefda9d9afd57600d11db7", 0x8, 0xaa25, 0x1, 0x77015c22, 0x7, 0xffffffffffff859f, 0x3, 0x6, [0x0, 0x0, 0x1, 0x81]}) getsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000b80), &(0x7f0000000bc0)=0x4) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000c40)={&(0x7f0000000c00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000c80)={0x80000000, 0x7, 0x2}) semop(r3, &(0x7f0000000cc0)=[{0x5, 0x80000000, 0x1800}, {0x4, 0xffffffff, 0x800}, {0x5, 0x7fff}, {0x7, 0x10000}, {0x4, 0x1020000000000, 0x1000}, {0x0, 0x7fff, 0x800}], 0x6) [ 307.855150] IPVS: ftp: loaded support on port[0] = 21 [ 307.960479] IPVS: ftp: loaded support on port[0] = 21 [ 308.372112] IPVS: ftp: loaded support on port[0] = 21 [ 309.777522] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.784277] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.792686] device bridge_slave_0 entered promiscuous mode [ 309.913109] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.919661] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.928033] device bridge_slave_1 entered promiscuous mode [ 309.994439] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.001020] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.009388] device bridge_slave_0 entered promiscuous mode [ 310.114804] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 310.144300] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.150826] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.159273] device bridge_slave_1 entered promiscuous mode [ 310.210499] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 310.349263] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 310.429552] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.436245] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.444773] device bridge_slave_0 entered promiscuous mode [ 310.471206] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 310.571483] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.578139] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.586409] device bridge_slave_1 entered promiscuous mode [ 310.631912] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 310.712391] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 310.735280] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 310.817203] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 310.843156] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 310.949358] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 311.197505] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 311.242533] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 311.251013] team0: Port device team_slave_0 added [ 311.354763] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 311.418142] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 311.426987] team0: Port device team_slave_1 added [ 311.488888] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 311.495926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 311.516981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 311.524081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 311.532934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.598363] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 311.607043] team0: Port device team_slave_0 added [ 311.629073] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 311.636786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 311.652426] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 311.659477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 311.668390] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.779628] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 311.788369] team0: Port device team_slave_1 added [ 311.814664] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 311.823358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.832745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 311.913657] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 311.921262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.930588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 311.973700] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 311.982356] team0: Port device team_slave_0 added [ 312.008263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.072098] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 312.080741] team0: Port device team_slave_1 added [ 312.161511] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.208302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.270114] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 312.277858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.287231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.370906] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 312.378315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.387460] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.417166] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 312.425318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.434521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.550795] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 312.558528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.567515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.693121] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 312.700779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.709847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.301186] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.307848] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.315117] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.321663] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.330471] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 313.337135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 313.867687] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.874296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.881423] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.888038] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.897321] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 314.129223] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.135846] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.143021] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.149538] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.158759] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 314.342403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 314.350375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 318.187835] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.654898] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 318.775648] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.162636] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 319.168978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.177067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.201833] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.232356] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 319.527793] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.744296] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 319.754214] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 319.760495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.768583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.127455] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.240464] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 320.247377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.255526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.742351] 8021q: adding VLAN 0 to HW filter on device team0 07:32:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 07:32:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000020000006a0a00fe00000000850000000b000000b7000000000000009500040000000000"], 0x0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000000c0)="b82283392d450ff1fb635a5849d20600000000000000e1"}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0x38, &(0x7f00000000c0)}, 0x10) 07:32:16 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 07:32:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="040400006a00000000000000c52cf748f2be35c21975e697", 0x18, 0x0, 0x0, 0x0) 07:32:16 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000580)='ip6_vti1\x00') 07:32:16 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) statfs(&(0x7f00000001c0)='./file0\x00', 0x0) 07:32:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 07:32:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='task\x00') getdents(r0, &(0x7f0000000240)=""/143, 0x8f) getdents(r0, 0x0, 0x0) 07:32:17 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000004c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) 07:32:17 executing program 4: dup2(0xffffffffffffff9c, 0xffffffffffffff9c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 07:32:17 executing program 1: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000004c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) [ 324.108939] ptrace attach of "/root/syz-executor2"[11075] was attempted by "/root/syz-executor2"[12571] 07:32:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x27) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 07:32:17 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x29) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) chmod(0x0, 0x12) [ 324.253143] ptrace attach of "/root/syz-executor1"[10897] was attempted by "/root/syz-executor1"[12577] 07:32:17 executing program 4: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x400, 0x0) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x80000000002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000bc0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 07:32:17 executing program 0: ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)='/dev/ptmx\x00'}, 0x30) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) fchmod(0xffffffffffffffff, 0x100) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) r1 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000180), 0x80800) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb, 0x8000000}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0xf) getsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, &(0x7f00000003c0)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) syz_open_procfs(0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x80000001, 0xffffffff) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) setfsuid(0x0) 07:32:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) setregid(0x0, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x27) 07:32:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) 07:32:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:32:17 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x1fffe, 0x0) gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0xa, 0x5, 0x84) dup2(r1, r0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) syz_open_dev$sndpcmc(0x0, 0x61, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 07:32:17 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 07:32:18 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000005880)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000680)=""/100, 0x64}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") preadv(r0, &(0x7f00000017c0), 0x199, 0xf0ffffff7f0000) 07:32:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x2, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_bridge\x00', 'irlan0\x00', 'bridge_slave_1\x00', 'ip6_vti0\x00', @empty, [], @local, [], 0x70, 0x70, 0xa0}}, @common=@dnat={'dnat\x00', 0xc, {{@random="f1703c27a536", 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x1b0) 07:32:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x400000000e) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000040)={0xfdfdffff}) 07:32:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) request_key(&(0x7f0000000440)='big_key\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000900)='broute\x00', 0x0) add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000980)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r2 = memfd_create(&(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iqv\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x00\x00\x00\x00\x00\x00\x00\xae\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.g\x10H\xa8\xc9\x1f\xfc\x1e\xdfF\x16K\a@\x8c7\x1d!\xfd\xb0\xefW\x8f\xb8\x19\x8dS\xcer\x00SE\xdcD\xd2\x98\fy\x8dQ?7m\x9a\xe3\xca\xb0~\xdb*\xa7\xbf\xeftV\xa1\x94\x911\xa7\x8cYiY\xd2\xecF\xec\xb4/\xca\x97~^o\xd74\x11\'\xe1\xce\x06\xe1\xebV\xfd\xaa\x19\xd3\x14\xad\xea=o\xf2\x15g\xa9\xca\xa7\xc6\xd6\xaa\x86\xcc\x03\xcfD\xfe\x0f\xd4\xa7\x9f\xd8\n\x13T\x83\xdb\x19}\xf1\xa9\xac\x9eV\xb9\x15\x852\xfd\xaea\xff\xcb\x86d:\n\x85\x807]\x96\xb4\x96\xbc\xa6\xe6\x86\x80Gy\xfe\x8c\x1aV\xce\xb2h\xfd\xee*\xf0\xb3\xc38o\xac\x96Y\xa6\x81~\x8e\x8b@k\x7f\x88\xdd<}\x91\x83\xb0[\xff\xe3\xb9\xc6P\xd7\xc9\x87 \xef\xc9M\xa7\xbc\x1c\xa4~\x9b\xee\x94\x02&\x980\x10\x96\x96\\\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, &(0x7f00000000c0), 0x20020102000007) add_key$user(&(0x7f0000000140)='user\x00', 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000240)={{0x667, 0x1}, {0x6, 0xfffffffffffffffc}, 0x7, 0x1}) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = dup3(r2, r1, 0x80000) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000540)={'broute\x00', 0x0, 0x4, 0xda, [], 0x7, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000800)=""/218}, &(0x7f0000000040)=0x78) r4 = request_key(&(0x7f0000000400)='ceph\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f00000004c0)='user\x00', 0xfffffffffffffffc) keyctl$search(0xa, r4, 0x0, 0x0, r4) write$P9_RFLUSH(r3, &(0x7f0000000380)={0x7}, 0x7) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_int(r3, 0x11, 0x65, &(0x7f0000000100)=0x9, 0x4) ftruncate(r2, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x612080, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x28) 07:32:18 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB="852a62730008000402"], @ANYPTR=&(0x7f0000000240)=ANY=[]], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) 07:32:18 executing program 5: ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) capset(0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) [ 325.212829] kernel msg: ebtables bug: please report to author: Wrong len argument [ 325.252114] hrtimer: interrupt took 31426 ns [ 325.346825] binder: 12645:12646 unknown command 536872192 [ 325.352825] binder: 12645:12646 ioctl c0306201 20000440 returned -22 [ 325.375696] binder: 12645:12646 BC_INCREFS_DONE u0000000000000000 no match 07:32:18 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1c002, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x60000, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x100000000}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) [ 325.390209] binder_alloc: binder_alloc_mmap_handler: 12645 20001000-20004000 already mapped failed -16 07:32:18 executing program 4: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) [ 325.431027] binder: BINDER_SET_CONTEXT_MGR already set [ 325.436605] binder: 12645:12646 ioctl 40046207 0 returned -16 07:32:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:32:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0xfffffffffffffffe}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x9}]}, 0x78) 07:32:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) close(r0) syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) 07:32:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x27) write$P9_RSTAT(r2, 0x0, 0x0) 07:32:18 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000000040)='/dev/vhci\x00') close(r1) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(0x0, 0x0, 0x0) 07:32:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 07:32:19 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = getpid() r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)={0x2, 0xe, 0x80000000, 0xd, 0x21, 0x0, 0x70bd2b, 0x25dfdbfc, [@sadb_key={0x1b, 0x9, 0x670, 0x0, "a6763fd5aa5fc4ee48ce692627ef1cbadb896599c892c0c8b4a2458ba3bf091e34a8c7533e4cef8afac85e975f174664fff01a3b4e8258e77884296e9542773026a54d51a040ba5b0e574f39cf38bd6da7f83342cdf07e12649c2c1296aae7bb5ff270ee763ff901625ed30fab1e30f5614417cffe2002ae411258f7187fd5a8014caaa0f8205c87b784b235e6d75475e16e4d3298a69759382e580c7e0845c3a46cc16a9772a3f77abc6bf9cc8f2dd903dce7fa4b5468f1037651b384aac7588d578087d709e3ca6eb3d3134df7"}, @sadb_lifetime={0x4, 0x2, 0x6, 0x2, 0x0, 0x3}]}, 0x108}}, 0x4) sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) modify_ldt$read_default(0x2, &(0x7f00000010c0)=""/4096, 0x1000) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000200), 0x4) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) fsetxattr$security_smack_transmute(r2, &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x1) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x30, 0xb, 0x17, 0x9, 0x9, 0x101, 0x3, 0x1c, 0xffffffffffffffff}}) getegid() stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000580)={0xa0, 0x19, 0x1, {0x800, {0x2, 0x2, 0x7}, 0x20, r3, r4, 0x5, 0x1f, 0x1, 0x80000001, 0x0, 0x4, 0x6, 0x0, 0x0, 0x4e45401f, 0x1, 0x1, 0x2, 0xe4, 0x101}}, 0xa0) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="c36d05ee804d1aa88737f3e96855668a9b92006e2e2fad0c9150746d8d4ce89cbaf24cf5e339a83dc047c781979560181becbc7325470bf94972f70dc161d0771ad6038d87cf27ff14bad7b6d1ac3785fd29b31f27d592", 0x57, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KVM_SET_CPUID2(r6, 0x4008ae90, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f0000000140)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f0000000480)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x2, 0x7}) mkdir(&(0x7f0000000040)='./file0\x00', 0x40) 07:32:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="400000001900010200000000000000001d0100002c000300217b266c6f6c6f2e2c4750657621285d76626f786e65743123bf5e5b00"], 0x1}}, 0x0) 07:32:19 executing program 3: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003ff) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0xfe6c) fallocate(r2, 0x3, 0x7fff, 0x8001) fallocate(r2, 0x3, 0x5e88, 0xfff9) 07:32:19 executing program 1: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) dup2(0xffffffffffffffff, 0xffffffffffffffff) 07:32:19 executing program 0: io_setup(0x10000000008001, &(0x7f00000001c0)) 07:32:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) dup2(0xffffffffffffffff, r1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x0) 07:32:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 07:32:19 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x29) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) chmod(0x0, 0x12) 07:32:19 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) fcntl$setownex(r0, 0x11, &(0x7f0000000140)) 07:32:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x10000000008001, &(0x7f00000001c0)) 07:32:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x72, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f00000000c0)) 07:32:19 executing program 4: pkey_free(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) exit(0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x200000, 0x0) close(r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) 07:32:20 executing program 2: ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) readahead(0xffffffffffffffff, 0x6f, 0x6a) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)='/dev/ptmx\x00'}, 0x30) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x6) fchmod(0xffffffffffffffff, 0x100) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80, 0x80800) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000240)={0x5, 0x0, 0x8, 0x762c, 0x80000000, 0x31, 0x100, 0x4, 0x7, 0x7}) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb, 0x8000000}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0xf) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000340)=""/79, &(0x7f00000003c0)=0x4f) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) syz_open_procfs(0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$pokeuser(0x6, r3, 0x80000001, 0xffffffff) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) setfsuid(0x0) 07:32:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x10000000008001, &(0x7f00000001c0)) 07:32:20 executing program 0: r0 = add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = request_key(0x0, &(0x7f0000000100)={'syz'}, 0x0, 0x0) keyctl$negate(0xd, r0, 0x0, r1) keyctl$setperm(0x5, 0x0, 0x4000000) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_SVE_SET_VL(0x32, 0x2c748) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) socketpair(0x0, 0x3, 0x9e88, 0x0) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$VT_SETMODE(r2, 0x5602, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000440)) ioctl$KDSKBSENT(r2, 0x4b49, 0x0) write$binfmt_script(r2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000001600)) chroot(0x0) fchmodat(r2, &(0x7f00000016c0)='./file0\x00', 0x40) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001740)={@in6={{0xa, 0x0, 0x0, @mcast1, 0x7}}, 0x0, 0x0, 0x0, "4571b38ad8d5dbc3f722a3871487eeac21e95c9d080787d1cb09be9bcb83e2bf0b3575f1f3654fb40626131f48f5795dd09300bb3b8e1d2d2fd125d2b6bd04ece58eb08d778ae8b858ec97c6ffdd320c"}, 0xd8) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001d00)='./cgroup.cpu/syz0\x00', 0x1ff) 07:32:20 executing program 3: keyctl$session_to_parent(0x12) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) semget$private(0x0, 0x3, 0x1) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sched_getscheduler(0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x20) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 07:32:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000980)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], []]}, 0x278) close(r0) 07:32:20 executing program 0: 07:32:20 executing program 5: 07:32:20 executing program 3: 07:32:20 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000022000104000000000080be7dff995e13e3"], 0x1}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000009f80)=@delpolicy={0x5c, 0x14, 0x231, 0x0, 0x0, {{@in6=@loopback, @in=@loopback}}, [@policy_type={0xc, 0x8}]}, 0x5c}, 0x8}, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x130) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e21, @local}}, 0x0, 0x2, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x5, 0x4) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/raw6\x00') readv(r5, &(0x7f0000000180)=[{&(0x7f0000000040)=""/229, 0xe5}, {&(0x7f0000000200)=""/202, 0xca}], 0x2) socket$key(0xf, 0x3, 0x2) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x1fc, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0xffff, 0x4) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000000580)=0xfffffffffffffffe, 0x4) accept(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x20000000) setsockopt$inet_tcp_buf(r2, 0x6, 0x3f, &(0x7f00000003c0)="d019ded1031bb3c0c32a36a0d262f0563e910f82820f26d58da54fd97f036cd7bf5e640ee260fa814b44071f47631738eb6f837975bdb66152e6f78ecb1df82695d946b059a1c6f79839115bfaf6b72d66682b23531beee5c10c06d7a5cd5bb37c5f093e0faa51afb31a8c8f29955abdc385417fa8e441be91dfb8bdef7101251d4d055a53af13987cf766d81a6e7100b6ab02", 0x93) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 07:32:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x400000000e) ioctl$TCSETSF(r0, 0x5423, &(0x7f0000000040)) 07:32:20 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x1000000002806, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "1c"}, 0x119) write$UHID_DESTROY(r0, &(0x7f0000001280), 0x4) write$binfmt_misc(r0, &(0x7f0000000340)={'syz0', "e8f4bb4bd2c70162cb1978991208e976aac410ccd932b53433e9cce9eb0c05d6032fd5be1c7353b657bdde9196cff02b227fc67be6a1f39ed0e24f49c50fd765c453d53ee6e29b83359686f737c3cca0ee308bb85c8d"}, 0x5a) [ 327.791651] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 07:32:20 executing program 4: 07:32:20 executing program 5: 07:32:20 executing program 3: 07:32:20 executing program 2: [ 327.879478] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 07:32:21 executing program 0: 07:32:21 executing program 5: 07:32:21 executing program 3: 07:32:21 executing program 2: 07:32:21 executing program 4: 07:32:21 executing program 5: 07:32:21 executing program 0: 07:32:21 executing program 4: 07:32:21 executing program 2: 07:32:21 executing program 1: 07:32:21 executing program 3: 07:32:21 executing program 5: 07:32:21 executing program 2: 07:32:21 executing program 0: 07:32:21 executing program 4: 07:32:21 executing program 3: 07:32:21 executing program 1: 07:32:22 executing program 0: 07:32:22 executing program 4: 07:32:22 executing program 1: 07:32:22 executing program 5: 07:32:22 executing program 2: 07:32:22 executing program 3: 07:32:22 executing program 5: 07:32:22 executing program 0: 07:32:22 executing program 2: 07:32:22 executing program 4: 07:32:22 executing program 1: 07:32:22 executing program 3: 07:32:22 executing program 0: 07:32:22 executing program 5: 07:32:22 executing program 2: 07:32:22 executing program 4: 07:32:22 executing program 1: 07:32:22 executing program 3: 07:32:22 executing program 0: 07:32:22 executing program 2: 07:32:22 executing program 4: 07:32:22 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f00000000c0)={0x4, 0x4, 0x6, 0x2}) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0080"], 0x2}, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000140)) socket$inet6_dccp(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(0xffffffffffffffff, &(0x7f0000000140), 0x10) ftruncate(r1, 0x3) pwrite64(0xffffffffffffffff, 0x0, 0xf644fed3651f5bd9, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x4008044) ioctl$VIDIOC_S_FMT(r0, 0xc0cc5605, &(0x7f0000000240)={0x7, @pix_mp={0x5, 0x40, 0x30314247, 0x8, 0x7, [{0x6, 0x3ff}, {0x9, 0x8}, {0x4}, {0xfffffffffffffffa, 0x9}, {0x9, 0x101}, {0x6, 0x2}, {0x0, 0xff}, {0x3eb, 0x4}], 0x3, 0x1ff, 0x0, 0x2}}) unshare(0x40000000) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000), 0x4) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) 07:32:22 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) 07:32:23 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="24000000220007031dfffd946f610500020000020500000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:32:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) socketpair(0x0, 0x0, 0x40, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYBLOB="157b"], 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, &(0x7f00000013c0)) openat(0xffffffffffffff9c, &(0x7f0000001380)='./file0\x00', 0x0, 0x0) socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) semget$private(0x0, 0x20, 0x402) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000300)={0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0xc202, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 07:32:23 executing program 4: syz_execute_func(&(0x7f0000000440)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") symlink(&(0x7f00000001c0)='./file2\x00', &(0x7f00000002c0)='./file2\x00') clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000a00)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000340)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file2\x00', 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) 07:32:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='team0\x00') sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00\x00\x00\x00\x00\x00\x00?\x00'}]}, 0x34}}, 0x0) [ 330.125165] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 07:32:23 executing program 3: socket$inet(0x2, 0x0, 0x0) pipe(&(0x7f00000000c0)) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) [ 330.217202] IPVS: ftp: loaded support on port[0] = 21 [ 330.286984] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 07:32:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x20200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 07:32:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) socketpair(0x0, 0x0, 0x40, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYBLOB="157b"], 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, &(0x7f00000013c0)) openat(0xffffffffffffff9c, &(0x7f0000001380)='./file0\x00', 0x0, 0x0) socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) semget$private(0x0, 0x20, 0x402) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000300)={0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0xc202, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 07:32:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) tkill(r1, 0x1000000000016) 07:32:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='task\x00') getdents(r0, &(0x7f0000000240)=""/143, 0x8f) 07:32:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) sendmmsg(r2, &(0x7f0000001e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) [ 331.576586] team0 (unregistering): Port device team_slave_0 removed [ 331.797415] team0 (unregistering): Port device team_slave_1 removed [ 331.848342] IPVS: ftp: loaded support on port[0] = 21 07:32:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:32:26 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000000)='./file0\x00') setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000002640)=0x20, 0x2) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$TIOCCONS(r4, 0x541d) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0xb, 0x0, 0x0) pause() recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)=""/149, 0x95}, {&(0x7f00000000c0)=""/11, 0xb}, {&(0x7f0000000300)=""/228, 0xe4}], 0x3, &(0x7f0000000400)=""/4096, 0x1000}, 0x80000001}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, &(0x7f0000002440)=""/207, 0xcf}, 0x8}], 0x2, 0x2001, &(0x7f00000025c0)={0x0, 0x989680}) pwritev(r3, &(0x7f0000002800)=[{&(0x7f0000002780)="65706bb1a73b0c5a6c56a6eebdf48026c7090ff8ec3152fa182908def15b105c22b35b0e9c22853200bae0f2a2143d1718be5d32a1afb724af29694ad4796329078ad66440409186b404ab5079e01569ecbcf41c19667138e1b0f2e2b7e8300a1c7db1eb9338874bc067da", 0x6b}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) rt_sigpending(&(0x7f0000000080), 0x8) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$void(r4, 0x5450) fcntl$setflags(r1, 0x2, 0x1) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$PIO_UNIMAPCLR(r5, 0x4b68, &(0x7f0000002600)={0x1, 0x3ff, 0x8}) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 07:32:26 executing program 4: sched_setaffinity(0x0, 0x228, &(0x7f0000000100)=0x800000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0xa, @in6, 0x0, 0x1, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 07:32:26 executing program 2: r0 = memfd_create(&(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iqv\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x00\x00\x00\x00\x00\x00\x00\xae\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.g\x10H\xa8\xc9\x1f\xfc\x1e\xdfF\x16K\a@\x8c7\x1d!\xfd\xb0\xefW\x8f\xb8\x19\x8dS\xcer\x00SE\xdcD\xd2\x98\fy\x8dQ?7m\x9a\xe3\xca\xb0~\xdb*\xa7\xbf\xeftV\xa1\x94\x911\xa7\x8cYiY\xd2\xecF\xec\xb4/\xca\x97~^o\xd74\x11\'\xe1\xce\x06\xe1\xebV\xfd\xaa\x19\xd3\x14\xad\xea=o\xf2\x15g\xa9\xca\xa7\xc6\xd6\xaa\x86\xcc\x03\xcfD\xfe\x0f\xd4\xa7\x9f\xd8\n\x13T\x83\xdb\x19}\xf1\xa9\xac\x9eV\xb9\x15\x852\xfd\xaea\xff\xcb\x86d:\n\x85\x807]\x96\xb4\x96\xbc\xa6\xe6\x86\x80Gy\xfe\x8c\x1aV\xce\xb2h\xfd\xee*\xf0\xb3\xc38o\xac\x96Y\xa6\x81~\x8e\x8b@k\x7f\x88\xdd<}\x91\x83\xb0[\xff\xe3\xb9\xc6P\xd7\xc9\x87 \xef\xc9M\xa7\xbc\x1c\xa4~\x9b\xee\x94\x02&\x980\x10\x96\x96\\\x00\x00\x00\x00\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x0) ftruncate(r0, 0x0) 07:32:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000080), 0x4) 07:32:26 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) [ 333.621564] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:32:26 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af00, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 07:32:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:32:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:32:26 executing program 0: pkey_alloc(0x0, 0x100000002) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x1) r0 = pkey_alloc(0x0, 0x1) pkey_free(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16e, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000001c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x1fffe, 0x0) r4 = gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000d80)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000400)={@remote}, &(0x7f0000000440)=0x14) r6 = dup2(r5, r1) r7 = syz_open_procfs(r4, &(0x7f00000004c0)='net/rt6_stats\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) fcntl$notify(r5, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000000040), &(0x7f00000003c0)=0xff4d) exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x200000, 0x0) close(r5) openat$ipvs(0xffffffffffffff9c, &(0x7f00000006c0)='/proc\x01sys/net/ipv4/vs/sloppy_sctp\x00m\x1d~P,\xae\x15eo\xe07\"\xea!\xff\xbd\xaaZ\xe4\x01;_\xce\xd0\xb2s4b`\x16\x9frk\xb9\xef@\xf4\xfb\xb0]\x9dS\xdax\xe0~_\x9eb\xb2ZS\x05\x169,cG_\xc4\xff\xb8\xf4\xd9\xbf\x99\x03\'=!\'\xb8S\x94B7t`\xd5\xbc\b&\xdb\x18D\x98\xf5Zs\xb9)\xe4\x8c\x94\x020d\x83co\xc3\xda`\xd3\xc34\xcb\xea\t\xc0\xf5Av\xab\xdd\xc7^<\xd1\x93\xd8I\xc5\xfa\xb0\xc0\x95\x8eP\xa5\xf2\\\xfb\xff$1\x80`\x88\xdc\v\xfc', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e20, 0x1ff, @local, 0x1}}, 0x9, 0x7, 0x100000000000008, 0x5, 0x4}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r8, 0x4693af03}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x9, 0x20}, &(0x7f00000000c0)=0xc) sendto$inet(r2, &(0x7f0000fa0fff), 0x0, 0x20020006, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r6, 0x891c, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @broadcast}}) 07:32:27 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000580)='ip6_vti1\x00') 07:32:27 executing program 3: r0 = inotify_init1(0x0) fremovexattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00') ioctl(0xffffffffffffffff, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 07:32:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x40802, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') sendfile(r1, r2, 0x0, 0x8402) 07:32:27 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, 0x0) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x730005, 0x7ff0bdbe}) 07:32:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6) 07:32:27 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20100, 0x0) dup(0xffffffffffffff9c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x82000, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cp\x04acct.>\xd1age_all\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x19d) mount(&(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000540)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x2) memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) 07:32:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000), 0x0) 07:32:27 executing program 2: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x400, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x80000000002, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000001600)) write$uinput_user_dev(r0, &(0x7f0000000bc0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 334.603932] input: syz0 as /devices/virtual/input/input8 07:32:27 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c3c4e2c9975842c4c2a37d794e005cc4c1b62ac13e0f1110c442019dccd3196f27") lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='user.syz\x00') 07:32:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 334.657940] Unknown ioctl 1074310738 [ 334.676617] vhci_hcd: invalid port number 128 [ 334.681164] vhci_hcd: default hub control req: 0000 v0200 i0080 l145 [ 334.691413] Unknown ioctl 1074310738 [ 334.734078] input: syz0 as /devices/virtual/input/input9 07:32:27 executing program 1: socket$netlink(0x10, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000240)={[], 0x0, 0x10000, 0x0, 0xffffffff}) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002bc0)) memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81806) unlinkat(0xffffffffffffffff, 0x0, 0x200) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000300), 0x2000006) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x1000000002806, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'syz1\x00', 'syz1\x00', 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, "1c50b242cba978947204166b535789b52973cc"}, 0x12b) write$UHID_DESTROY(r0, &(0x7f0000001280), 0x4) keyctl$revoke(0x3, 0x0) [ 334.848630] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 335.029565] hid-generic 0000:0000:0000.0003: unknown main item tag 0x5 [ 335.036635] hid-generic 0000:0000:0000.0003: unknown main item tag 0x7 [ 335.113818] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 335.182605] hid-generic 0000:0000:0000.0004: unknown main item tag 0x5 [ 335.189479] hid-generic 0000:0000:0000.0004: unknown main item tag 0x7 07:32:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) tkill(r1, 0x1000000000016) 07:32:28 executing program 2: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000000)=[{}]}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102009ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) add_key(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000640)='\xd1?\xf3\xd7v\xdc\xf2\x05\x11\x1c\x87B\xbd\xeb\xc90xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='g'], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 335.233131] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 07:32:28 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'rose0\x00', {0x2, 0x4e20, @multicast1}}) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40042406, &(0x7f0000000040)='/dev/vhci\x00') write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r2) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 07:32:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x100000000000000, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 07:32:28 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) dup2(r0, r0) 07:32:28 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, 0x0) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x730005, 0x7ff0bdbe}) 07:32:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000000)=0x200, 0x4) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r3+30000000}) 07:32:28 executing program 4: 07:32:28 executing program 2: [ 335.902386] Unknown ioctl 1074310738 [ 335.921966] vhci_hcd: invalid port number 128 [ 335.926562] vhci_hcd: default hub control req: 0000 v0200 i0080 l145 [ 335.980786] Unknown ioctl 1074310738 07:32:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023ca66285719070") socket$inet(0x2, 0x4000000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000000001c3bfa30000000000000703000028feffff7a0af0fff8ffffff61a4f0ff00000000b7060000000000012d600300000000004706000001ed00002f030000000000006d460000000000006b0a00fe00000000850000002e000000b7000000000000009500000000000000"], 0x0}, 0x48) 07:32:29 executing program 4: 07:32:29 executing program 2: 07:32:29 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000000040)='/dev/vhci\x00') write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r1) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 07:32:29 executing program 5: 07:32:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000000)=0x200, 0x4) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r3+30000000}) 07:32:29 executing program 2: 07:32:29 executing program 4: 07:32:29 executing program 0: 07:32:29 executing program 5: 07:32:29 executing program 2: 07:32:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000000)=0x200, 0x4) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r3+30000000}) 07:32:29 executing program 4: 07:32:29 executing program 0: 07:32:29 executing program 5: 07:32:30 executing program 3: 07:32:30 executing program 2: 07:32:30 executing program 0: 07:32:30 executing program 4: 07:32:30 executing program 5: 07:32:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000000)=0x200, 0x4) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r3+30000000}) 07:32:30 executing program 4: 07:32:30 executing program 0: 07:32:30 executing program 5: 07:32:30 executing program 2: 07:32:30 executing program 0: 07:32:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000000)=0x200, 0x4) recvmmsg(r2, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)) 07:32:30 executing program 3: 07:32:30 executing program 5: 07:32:30 executing program 2: 07:32:30 executing program 4: 07:32:30 executing program 3: 07:32:31 executing program 0: 07:32:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000000)=0x200, 0x4) recvmmsg(r2, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)) 07:32:31 executing program 5: 07:32:31 executing program 2: 07:32:31 executing program 4: 07:32:31 executing program 0: 07:32:31 executing program 3: 07:32:31 executing program 5: 07:32:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000000)=0x200, 0x4) recvmmsg(r2, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)) 07:32:31 executing program 0: 07:32:31 executing program 5: 07:32:31 executing program 2: 07:32:31 executing program 4: 07:32:31 executing program 3: 07:32:31 executing program 0: 07:32:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, 0x0, &(0x7f0000000000)) 07:32:31 executing program 2: 07:32:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r2+30000000}) 07:32:31 executing program 4: 07:32:31 executing program 0: 07:32:31 executing program 3: 07:32:31 executing program 5: 07:32:31 executing program 2: 07:32:32 executing program 4: 07:32:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r2+30000000}) 07:32:32 executing program 3: 07:32:32 executing program 0: 07:32:32 executing program 5: 07:32:32 executing program 2: 07:32:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a299b7f4d0e305952f1bb4c59fcd68d9e4", 0x20) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000180)="c6a44fd21231104b55a617900974921af926f97bbcd3c7ddb8cc2da70a512ccfbeaac141dfe4dcb6779eb503ca9dc5c316", 0x31, 0x0, 0x0, 0x0) 07:32:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f00000001c0)=""/39, 0x1d, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:32:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r2+30000000}) 07:32:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}], 0x1c) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x6d, &(0x7f0000000000), &(0x7f00000000c0)=0xfd12) 07:32:32 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200), 0x3f00) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f00000000c0)={0x4, 0x4, 0x6, 0x2}) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0xc}], 0xc}, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000140)) socket$inet6_dccp(0xa, 0x6, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000006c0), 0x0, 0x2, 0x0, 0x0, 0x2) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000140), 0x10) ftruncate(r2, 0x3) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) write$binfmt_elf32(r2, &(0x7f0000000700)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x1, 0xfffffffffffffffe, 0x400, 0x9, 0x3, 0x3, 0xffffffffffffffc1, 0x3aa, 0x38, 0x17a, 0x4, 0x1000, 0x20, 0x1, 0x401, 0x4, 0x5}, [{0x6474e557, 0x20, 0x4, 0x6, 0x1, 0x6da, 0x1, 0x1236}], "4a7eb232373205fca07023d851b45b409001f602e265d01714e4d8c504e9d012a3f76978cd6abc072cea19382ba57216108935535023980b19064df2a0bbaf3f56a24ba2c03f18fb0caadbb67ff55883c9f0df35c851a931ac419e86077d5ef721df5b7696239ab184f30e79d742391404ca4a6e98703339dcfedf738356fd1968db37ca5c662b7ee9004b2fb5cc40660e0771e2423a0a1895d2e1ad3dc7a231c88b57ea0c3bda5fce3b77e13fad8846e3518c6e4c37713e4340767a68f3047a36a114b8481f9758768f890705eda927491a3e9bf5508f1f", [[], [], [], [], []]}, 0x630) pwrite64(0xffffffffffffffff, 0x0, 0xf644fed3651f5bd9, 0x0) sync_file_range(r0, 0xcf6a, 0x3, 0x3) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x4008044) unshare(0x40000000) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000000), 0x4) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) 07:32:32 executing program 0: [ 339.575725] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 339.582568] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 339.628279] ================================================================== [ 339.635682] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x178/0x220 [ 339.642210] CPU: 0 PID: 13233 Comm: syz-executor2 Not tainted 4.20.0-rc7+ #14 [ 339.649489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.658848] Call Trace: [ 339.661457] dump_stack+0x173/0x1d0 [ 339.665118] kmsan_report+0x12e/0x2a0 [ 339.668973] kmsan_internal_check_memory+0x455/0xb00 [ 339.674145] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 339.679602] kmsan_copy_to_user+0xab/0xc0 [ 339.683774] _copy_to_user+0x178/0x220 [ 339.687712] sctp_getsockopt+0x164fe/0x17550 [ 339.692229] ? aa_sk_perm+0x605/0x950 [ 339.696090] ? aa_sock_opt_perm+0x121/0x270 [ 339.700441] ? sctp_setsockopt+0x124c0/0x124c0 [ 339.705064] sock_common_getsockopt+0x13f/0x180 [ 339.709775] ? sock_recv_errqueue+0x8f0/0x8f0 [ 339.714301] __sys_getsockopt+0x489/0x550 [ 339.718545] __se_sys_getsockopt+0xe1/0x100 [ 339.722919] __x64_sys_getsockopt+0x62/0x80 [ 339.727307] do_syscall_64+0xbc/0xf0 [ 339.731062] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 339.736384] RIP: 0033:0x457759 [ 339.739592] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 339.758508] RSP: 002b:00007f54bc5f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 339.766243] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457759 [ 339.773529] RDX: 000000000000006d RSI: 0000000000000084 RDI: 0000000000000003 [ 339.780813] RBP: 000000000073bfa0 R08: 00000000200000c0 R09: 0000000000000000 [ 339.788102] R10: 0000000020000000 R11: 0000000000000246 R12: 00007f54bc5f96d4 [ 339.795415] R13: 00000000004c8708 R14: 00000000004cf2b0 R15: 00000000ffffffff [ 339.802713] [ 339.804367] Uninit was stored to memory at: [ 339.808740] kmsan_internal_chain_origin+0x134/0x230 [ 339.813862] kmsan_memcpy_memmove_metadata+0x58f/0xfa0 [ 339.819157] kmsan_memcpy_metadata+0xb/0x10 [ 339.823495] __msan_memcpy+0x5b/0x70 [ 339.827245] sctp_getsockopt+0x16d02/0x17550 [ 339.831674] sock_common_getsockopt+0x13f/0x180 [ 339.835911] IPVS: ftp: loaded support on port[0] = 21 [ 339.836377] __sys_getsockopt+0x489/0x550 [ 339.836395] __se_sys_getsockopt+0xe1/0x100 [ 339.836413] __x64_sys_getsockopt+0x62/0x80 [ 339.836430] do_syscall_64+0xbc/0xf0 [ 339.836463] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 339.863295] [ 339.864938] Uninit was stored to memory at: [ 339.869283] kmsan_internal_chain_origin+0x134/0x230 [ 339.874427] kmsan_memcpy_memmove_metadata+0x58f/0xfa0 [ 339.879734] kmsan_memcpy_metadata+0xb/0x10 [ 339.884063] __msan_memcpy+0x5b/0x70 [ 339.887797] sctp_getsockopt+0x16bae/0x17550 [ 339.892225] sock_common_getsockopt+0x13f/0x180 [ 339.896925] __sys_getsockopt+0x489/0x550 [ 339.901088] __se_sys_getsockopt+0xe1/0x100 [ 339.905425] __x64_sys_getsockopt+0x62/0x80 [ 339.909757] do_syscall_64+0xbc/0xf0 [ 339.913506] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 339.918698] [ 339.920327] Uninit was created at: [ 339.923883] kmsan_internal_poison_shadow+0x92/0x150 [ 339.929014] kmsan_kmalloc+0xa6/0x130 [ 339.932857] kmem_cache_alloc_trace+0x55a/0xb90 [ 339.937542] sctp_inet6addr_event+0x5c9/0xc10 [ 339.942072] atomic_notifier_call_chain+0x13d/0x240 [ 339.947106] inet6addr_notifier_call_chain+0x76/0x90 [ 339.952226] ipv6_add_addr+0x2361/0x2620 [ 339.956322] inet6_addr_add+0xc75/0x1bd0 [ 339.960421] inet6_rtm_newaddr+0x15be/0x3ab0 [ 339.964846] rtnetlink_rcv_msg+0x115b/0x1550 [ 339.969294] netlink_rcv_skb+0x444/0x640 [ 339.973382] rtnetlink_rcv+0x50/0x60 [ 339.977113] netlink_unicast+0xf40/0x1020 [ 339.981272] netlink_sendmsg+0x127f/0x1300 [ 339.985519] ___sys_sendmsg+0xdb9/0x11b0 [ 339.989594] __se_sys_sendmsg+0x305/0x460 [ 339.993755] __x64_sys_sendmsg+0x4a/0x70 [ 339.997838] do_syscall_64+0xbc/0xf0 [ 340.001561] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 340.006752] [ 340.008389] Bytes 32-35 of 1960 are uninitialized [ 340.013234] Memory access of size 1960 starts at ffff88812fb00000 [ 340.019469] Data copied to user address 0000000020000008 [ 340.024937] ================================================================== [ 340.032295] Disabling lock debugging due to kernel taint [ 340.037752] Kernel panic - not syncing: panic_on_warn set ... [ 340.043651] CPU: 0 PID: 13233 Comm: syz-executor2 Tainted: G B 4.20.0-rc7+ #14 [ 340.052313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.061671] Call Trace: [ 340.064325] dump_stack+0x173/0x1d0 [ 340.067978] panic+0x3ce/0x961 [ 340.071264] kmsan_report+0x293/0x2a0 [ 340.075107] kmsan_internal_check_memory+0x455/0xb00 [ 340.080252] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 340.085669] kmsan_copy_to_user+0xab/0xc0 [ 340.089856] _copy_to_user+0x178/0x220 [ 340.093783] sctp_getsockopt+0x164fe/0x17550 [ 340.098278] ? aa_sk_perm+0x605/0x950 [ 340.102116] ? aa_sock_opt_perm+0x121/0x270 [ 340.106498] ? sctp_setsockopt+0x124c0/0x124c0 [ 340.111100] sock_common_getsockopt+0x13f/0x180 [ 340.115834] ? sock_recv_errqueue+0x8f0/0x8f0 [ 340.120387] __sys_getsockopt+0x489/0x550 [ 340.124594] __se_sys_getsockopt+0xe1/0x100 [ 340.128947] __x64_sys_getsockopt+0x62/0x80 [ 340.133313] do_syscall_64+0xbc/0xf0 [ 340.137061] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 340.142257] RIP: 0033:0x457759 [ 340.145476] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 340.164422] RSP: 002b:00007f54bc5f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 340.172186] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457759 [ 340.179464] RDX: 000000000000006d RSI: 0000000000000084 RDI: 0000000000000003 [ 340.186765] RBP: 000000000073bfa0 R08: 00000000200000c0 R09: 0000000000000000 [ 340.194076] R10: 0000000020000000 R11: 0000000000000246 R12: 00007f54bc5f96d4 [ 340.201358] R13: 00000000004c8708 R14: 00000000004cf2b0 R15: 00000000ffffffff [ 340.209686] Kernel Offset: disabled [ 340.213316] Rebooting in 86400 seconds..