[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 88.210936] audit: type=1800 audit(1545716900.251:25): pid=10725 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 88.230082] audit: type=1800 audit(1545716900.261:26): pid=10725 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 88.249515] audit: type=1800 audit(1545716900.281:27): pid=10725 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.225' (ECDSA) to the list of known hosts. 2018/12/25 05:48:36 fuzzer started 2018/12/25 05:48:41 dialing manager at 10.128.0.26:36901 2018/12/25 05:48:41 syscalls: 1 2018/12/25 05:48:41 code coverage: enabled 2018/12/25 05:48:41 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/25 05:48:41 setuid sandbox: enabled 2018/12/25 05:48:41 namespace sandbox: enabled 2018/12/25 05:48:41 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/25 05:48:41 fault injection: enabled 2018/12/25 05:48:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/25 05:48:41 net packet injection: enabled 2018/12/25 05:48:41 net device setup: enabled 05:51:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000200)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000180), 0x2) syzkaller login: [ 284.570852] IPVS: ftp: loaded support on port[0] = 21 [ 285.194173] ip (10917) used greatest stack depth: 53664 bytes left [ 285.935021] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.941604] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.949895] device bridge_slave_0 entered promiscuous mode [ 286.031168] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.037726] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.045833] device bridge_slave_1 entered promiscuous mode [ 286.125637] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 286.204947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 286.463063] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 286.547277] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 286.630478] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 286.637531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.720090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 286.727245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.981302] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 286.990055] team0: Port device team_slave_0 added [ 287.071376] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 287.080055] team0: Port device team_slave_1 added [ 287.161268] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.250022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.336719] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 287.344418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.353784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.439711] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 287.447508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.456884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 05:51:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mreq(r1, 0x0, 0x23, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) [ 288.754418] IPVS: ftp: loaded support on port[0] = 21 [ 288.947756] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.954364] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.961631] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.968177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.977525] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 288.984117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 291.259214] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.265880] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.274056] device bridge_slave_0 entered promiscuous mode [ 291.355104] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.361734] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.370031] device bridge_slave_1 entered promiscuous mode [ 291.554768] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 291.676061] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 292.001160] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 292.142024] bond0: Enslaving bond_slave_1 as an active interface with an up link 05:51:44 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x3}}) [ 292.812139] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 292.820912] team0: Port device team_slave_0 added [ 293.019601] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 293.028325] team0: Port device team_slave_1 added [ 293.221341] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 293.230842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.239910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.439246] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.615498] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 293.623710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.632870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.811227] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 293.819054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.828326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.264381] IPVS: ftp: loaded support on port[0] = 21 [ 294.996106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.541748] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.548370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.555543] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.562302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.571192] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 295.578711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 295.687977] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 296.218258] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 296.224791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.232826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.912331] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.143541] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.150097] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.158565] device bridge_slave_0 entered promiscuous mode [ 297.331302] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.337999] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.346343] device bridge_slave_1 entered promiscuous mode [ 297.498201] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 297.616060] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 298.195184] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 298.426723] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 298.720286] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 298.727348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.237601] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 299.246317] team0: Port device team_slave_0 added [ 299.462142] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 299.470511] team0: Port device team_slave_1 added [ 299.629174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.725015] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 299.732107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.740889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.901240] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 299.908940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.918058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.099802] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 300.107576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.116545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 05:51:52 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000800)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) sched_setscheduler(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 05:51:54 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_wait(r1, &(0x7f00000000c0), 0x0, 0x95) eventfd2(0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = getpid() sched_setaffinity(r2, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x3d2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4000000, 0x4) fcntl$getflags(r3, 0x1) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r4, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) r5 = socket$inet6(0xa, 0x400000000001, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x1000, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) sendto$inet6(r6, &(0x7f0000000180)='<', 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x24, 0x0, @tid=r2}, &(0x7f0000000100)) [ 302.153363] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.277551] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.284237] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.291449] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.298090] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.307172] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 302.313724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.393810] IPVS: ftp: loaded support on port[0] = 21 [ 302.720046] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 302.913018] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:51:55 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_wait(r1, &(0x7f00000000c0), 0x0, 0x95) eventfd2(0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = getpid() sched_setaffinity(r2, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x3d2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4000000, 0x4) fcntl$getflags(r3, 0x1) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r4, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) r5 = socket$inet6(0xa, 0x400000000001, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x1000, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) sendto$inet6(r6, &(0x7f0000000180)='<', 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x24, 0x0, @tid=r2}, &(0x7f0000000100)) [ 303.319634] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 303.326148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.334153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.986102] 8021q: adding VLAN 0 to HW filter on device team0 05:51:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000340)=0x1, 0x4) sendmmsg(r0, &(0x7f0000002800)=[{{&(0x7f00000000c0)=@tipc=@id={0x1e, 0x3, 0x2, {0x4e24, 0x2}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000140)='I', 0x1}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f00000007c0)="d0", 0x1}], 0x1}, 0x1}], 0x2, 0x0) 05:51:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x84, 0x9c, 0x3, {"6c179d6567bb1b50c439d0fe75b2f8ab15166755dcfcb53af354b6270098e7a6c1e4b4803a3040150701b868ec5691ea788f4b1775fd3408f37dbb097198a8160f30d633530824b3d3ccfcf2bca8c60b8f6a0c29072230f52721b6ff3cb1684c3a68046b4c04af7c1f2ffc00c1066712f12f0d3453779f61a2734219f7595a19cab5f5"}}, {0x0, "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"}}, &(0x7f0000001240)=""/234, 0x109e, 0xea, 0x1}, 0x20) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10006, 0x3, 0xf001, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r2, 0x0) [ 304.545956] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 05:51:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000200)=@ipv4_newaddr={0x28, 0x14, 0x41b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @broadcast}, @IFA_BROADCAST={0x8, 0x4, @remote}]}, 0xffffffffffffff16}}, 0x0) 05:51:56 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x4000, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8970, &(0x7f0000000100)={'ipddp0\x00', @ifru_settings={0x3, 0xfffffffffffffff7, @raw_hdlc=&(0x7f00000000c0)={0x1, 0x1000}}}) r2 = syz_open_procfs(0x0, &(0x7f0000000880)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x12, r2, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="a5feffff00000000ff0700008c01cb8989517c942b904d1dcd38f2a2374819485418f9fdc833c4bcfb00936bc915613f17675de71cf98e7465dc4b0b695b3edccf5809df762a3238d1d957543f02000000725c2deab451be06e2474fdc954a3b98f2e0a1c93f5c339d56d196073d4e0f98e280157dbbd896dd7b694d"]) socket$l2tp(0x18, 0x1, 0x1) 05:51:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 05:51:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x4000000000003ff, 0x2) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f0000000040)={0x95, &(0x7f0000000100)="f6900b2c95e825aa1fc69f3bdc1559cf0e4d8074488fba14a4b5f8b5ae98a98bd64bd20752ae60b7ef2fb7f1395434a0995ffedc4ce98f93962f29910bbf4ce3d61622295fdebc38b2d13c786aed96af16e7f017f4b1168d0e224e27d058c8f111323041f6c14295c86557e6bda8c1030fec4df6ae93cd3d8970d72d2a5b6b65a52c88f83556362b9a73e8fe8a0d469cadfc99b1a8"}) r4 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000080)={0x3a, 0xb, 0xe, 0x1c, 0x3, 0x10fe, 0x5, 0x62, 0xffffffffffffffff}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r4, 0x200000000000005}) 05:51:57 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x3, 0x3, 0x81}, {{}, 0x2, 0x9, 0x1}, {{r1, r2/1000+30000}, 0x1f, 0x3, 0x100000000}], 0x48) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x40, 0x0) mmap(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080)=0x6, 0x4) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0xff4c) [ 305.685432] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.692157] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.700430] device bridge_slave_0 entered promiscuous mode [ 305.991122] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.997813] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.006024] device bridge_slave_1 entered promiscuous mode [ 306.243622] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 306.392004] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 306.907119] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 307.082751] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 307.263307] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 307.272975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.923928] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 307.932682] team0: Port device team_slave_0 added [ 308.065745] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 308.074437] team0: Port device team_slave_1 added [ 308.226964] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 308.235027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.244049] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.423254] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 05:52:00 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f00000001c0)=0x100000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000080)=r4) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x3633c1, 0x0) getsockopt$inet_mreq(r5, 0x0, 0x27, &(0x7f0000000240)={@local, @broadcast}, &(0x7f0000000280)=0x8) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x6, 0x80, 0x5, 0x6ae9f51a, 0x0, 0x5, 0x814, 0xc, 0x4, 0xf2dc, 0x7, 0x76, 0x0, 0x401, 0x3ff, 0x2, 0x9, 0x400, 0x5, 0x4, 0x9, 0x800, 0xfffffffffffffffc, 0x9, 0x7fff, 0x9, 0x81, 0x1ff, 0x8000, 0x78, 0x5d156932, 0x7, 0x2, 0x5, 0x9, 0x9, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x1340, 0x11202541, 0x446, 0x3, 0x8001, 0x2, 0x2}, r4, 0xa, r0, 0x2) [ 308.626004] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 308.633876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.643863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.810771] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 308.818520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.827777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.646783] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.166733] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 310.437108] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.443757] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.450907] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.457527] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.466467] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 310.473030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 310.764766] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 310.771487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.779540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.283413] 8021q: adding VLAN 0 to HW filter on device team0 05:52:06 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 315.194986] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.372953] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 315.541073] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 315.547583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 315.555483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.721075] 8021q: adding VLAN 0 to HW filter on device team0 05:52:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) 05:52:08 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f00000001c0)=0x100000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000080)=r4) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x3633c1, 0x0) getsockopt$inet_mreq(r5, 0x0, 0x27, &(0x7f0000000240)={@local, @broadcast}, &(0x7f0000000280)=0x8) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x6, 0x80, 0x5, 0x6ae9f51a, 0x0, 0x5, 0x814, 0xc, 0x4, 0xf2dc, 0x7, 0x76, 0x0, 0x401, 0x3ff, 0x2, 0x9, 0x400, 0x5, 0x4, 0x9, 0x800, 0xfffffffffffffffc, 0x9, 0x7fff, 0x9, 0x81, 0x1ff, 0x8000, 0x78, 0x5d156932, 0x7, 0x2, 0x5, 0x9, 0x9, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x1340, 0x11202541, 0x446, 0x3, 0x8001, 0x2, 0x2}, r4, 0xa, r0, 0x2) 05:52:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4a) shutdown(r0, 0x1) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f0000000040)="85", 0x1, 0x4000, 0x0, 0x0) 05:52:08 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x20, 0x80002) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000040)) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfc, 0x2000000}, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000100)={0x8000000, 0x1000, 0x2}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000200}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x7c, r1, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2e45}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x59c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4010}, 0x20000000) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f00000002c0)=0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000300)={0xffffffffffffffff}, 0xf5b444fac485c3f8, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000380)={0x7, 0x8, 0xfa00, {r2, 0x9}}, 0x10) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000003c0)={{0xee6, 0xa3, 0x0, 0x563c}, 'syz0\x00', 0x18}) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x90200008}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x20, r3, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x20000881) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000580)=0x20) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f00000005c0)) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000640)={{0x2, 0x3, 0x10001, 0x4, '\x00', 0x5}, 0x1, [0x1000, 0x7, 0x6, 0x0, 0x741, 0x7, 0x87a, 0x2, 0x3f8, 0x9, 0x9, 0x10000, 0x8, 0x2, 0x2, 0x1, 0x0, 0xba700000, 0x8, 0x6, 0x5, 0x387913d1, 0xa969, 0x2, 0xfffffffffffffffc, 0x6, 0x9, 0x0, 0x0, 0x1000000, 0x10000, 0x9, 0x1, 0x4, 0x9, 0x61f2, 0x80800000, 0x80000001, 0x8, 0x3, 0x96b3, 0x0, 0x8, 0x80000001, 0x7, 0x100000000, 0x7ff, 0x1, 0x8, 0x4, 0x2, 0x0, 0x8, 0x1f, 0x1ff, 0x3, 0x3ff, 0x401, 0x4, 0x202000000, 0x400, 0x6, 0x0, 0x100000000, 0x4, 0x3, 0x0, 0xac, 0x5, 0xa, 0x101, 0x0, 0x0, 0x1, 0x3, 0x3, 0xd2f, 0x2a4, 0x2, 0x3, 0x3, 0x80000000, 0xffffffff, 0x10000, 0x5f, 0x0, 0x4, 0x9, 0x0, 0x7ff, 0x1, 0x800, 0x4, 0x3ff, 0x73, 0x8, 0x25, 0x7, 0x7f, 0x6d9, 0x9, 0x24, 0x7fffffff, 0x8001, 0x5, 0x7b7, 0x1, 0x643d038d, 0x5, 0x396, 0x1, 0xdb, 0xb9a, 0x1, 0x7, 0x5, 0x7f, 0x6, 0x0, 0x7fffffff, 0x6, 0x8000, 0x80000001, 0x3, 0x7, 0x0, 0xfffffffffffff000, 0x200], {r4, r5+10000000}}) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000b40)={0x6, 0x7, 0x2, 0x1000, 0x3, 0x5, 0x8}) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000b80)) getresuid(&(0x7f0000000bc0), &(0x7f0000000c00), &(0x7f0000000c40)=0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, r6) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000c80)={0x8, 0x120, 0xfa00, {0x4, {0x100000001, 0x2000, "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", 0x1b, 0xfff, 0x600000, 0x2, 0x1, 0xfffffffffffffff9, 0x0, 0x1}, r2}}, 0x128) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) fsetxattr$security_ima(r0, &(0x7f0000000dc0)='security.ima\x00', &(0x7f0000000e00)=@v1={0x2, "79784268cab1afee4fe1f9b907226389"}, 0x11, 0x2) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000f00)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x24, r1, 0xb04, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x40001}, 0x800) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000f40), &(0x7f0000000f80)=0x8) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/udmabuf\x00', 0x2) recvmmsg(r0, &(0x7f0000002440)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001000)=""/137, 0x89}, {&(0x7f00000010c0)=""/80, 0x50}, {&(0x7f0000001140)=""/176, 0xb0}, {&(0x7f0000001200)=""/32, 0x20}, {&(0x7f0000001240)=""/40, 0x28}, {&(0x7f0000001280)=""/136, 0x88}, {&(0x7f0000001340)=""/111, 0x6f}], 0x7, &(0x7f0000001440)=""/210, 0xd2}, 0x3f}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/160, 0xa0}], 0x1, &(0x7f0000001640)=""/170, 0xaa}, 0x3}, {{&(0x7f0000001700)=@xdp, 0x80, &(0x7f00000017c0)=[{&(0x7f0000001780)=""/5, 0x5}], 0x1, &(0x7f0000001800)=""/198, 0xc6}, 0x2}, {{&(0x7f0000001900)=@ethernet, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001980)=""/50, 0x32}, {&(0x7f00000019c0)=""/193, 0xc1}, {&(0x7f0000001ac0)=""/8, 0x8}, {&(0x7f0000001b00)=""/164, 0xa4}, {&(0x7f0000001bc0)}, {&(0x7f0000001c00)=""/227, 0xe3}, {&(0x7f0000001d00)=""/198, 0xc6}], 0x7, &(0x7f0000001e80)=""/56, 0x38}, 0x8169}, {{&(0x7f0000001ec0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000002380)=[{&(0x7f0000001f40)=""/78, 0x4e}, {&(0x7f0000001fc0)=""/29, 0x1d}, {&(0x7f0000002000)=""/5, 0x5}, {&(0x7f0000002040)=""/26, 0x1a}, {&(0x7f0000002080)=""/141, 0x8d}, {&(0x7f0000002140)=""/228, 0xe4}, {&(0x7f0000002240)=""/39, 0x27}, {&(0x7f0000002280)=""/247, 0xf7}], 0x8, &(0x7f0000002400)=""/43, 0x2b}, 0xffffffff80000000}], 0x5, 0x2040, &(0x7f0000002580)) openat$udambuf(0xffffffffffffff9c, &(0x7f00000025c0)='/dev/udmabuf\x00', 0x2) 05:52:08 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x200002) read(r0, &(0x7f0000000040)=""/213, 0xd5) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) mq_notify(r1, &(0x7f00000001c0)={0x0, 0x27, 0x2, @tid=r2}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000200)={0x0, 0x7}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r3, @in={{0x2, 0x4e22, @rand_addr=0xfffffffffffff959}}, 0x1, 0x1ff, 0x7, 0x10001, 0x4b}, &(0x7f0000000340)=0x98) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000440)={{0x9, 0x4, 0x7, 0x7fff, '\x00', 0x7ff}, 0x4, 0x10000000, 0x2, r2, 0xa, 0x20, 'syz1\x00', &(0x7f0000000380)=['/dev/snd/timer\x00', '}-vboxnet0\x00', '/dev/snd/timer\x00', 'trustedem1vboxnet0GPLwlan0ppp0proc\x00', '\x00', '/dev/snd/timer\x00', '..\x00', '/dev/snd/timer\x00', '/dev/snd/pcmC#D#p\x00', '/dev/snd/pcmC#D#p\x00'], 0x92, [], [0x8, 0x2, 0x8, 0xe5]}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000580)={{0xffffffffffffffff, 0xe2051e32508a5f7c, 0x2, 0x3, 0x7}, 0xfffffffffffffffa, 0x9272, 0x9efe}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@ipv4={[], [], @multicast1}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000700)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000740)={r4, 0x1, 0x6, @dev={[], 0x1a}}, 0x10) quotactl(0x100000001, &(0x7f0000000780)='./file0\x00', r5, &(0x7f00000007c0)="3c30ca63389067f29d20f32f817be714b5492bbd70be200ebd97b687f95caaec02b44aed3f7d2cb8415d846a9b8bbf45e0965611bec9bd786fccfd9cf558245db39a056a361cac44953ea8a93a19b3341be8c4caffbd4f7d07a0c7ac6da30c644cfd9c924dff07a7b82eb08f83eaa4579ee95106c1507972541d98be5ec9b4a7e474db12") getsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000880), &(0x7f00000008c0)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000940)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000900)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000980)={0x7, 0x8, 0xfa00, {r6, 0x5}}, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000cc0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x20000001}, 0xc, &(0x7f0000000c80)={&(0x7f0000000a40)={0x214, r7, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x916}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x14a}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_LINK={0x164, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8c8d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffc}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x521}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x725}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff57}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x405}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfde}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x20000080}, 0x8000) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000d00)=0x1) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000d40)={{{@in6, @in=@multicast2, 0x4e22, 0x100000000, 0x4e23, 0xe7eb, 0xa, 0x80, 0x80, 0x3c, r4, r5}, {0x7fffffff, 0x0, 0xac, 0x9, 0x8, 0x7, 0x4ecc, 0x1}, {0x7ff, 0x4, 0x783cc320, 0xdb7}, 0x5, 0x3, 0x2, 0x1, 0x1, 0x2}, {{@in6=@ipv4={[], [], @loopback}, 0x4d6}, 0xa, @in6=@mcast2, 0x3507, 0x2, 0x0, 0x36b, 0x3ff, 0x8, 0x100}}, 0xe8) ioctl$FICLONE(r0, 0x40049409, r1) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000e80)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000f40)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x34, r8, 0x201, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lapb0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x4) read(r1, &(0x7f0000000f80)=""/184, 0xb8) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000001040)) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000001100)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000011c0)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0xa0100000}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x28, r9, 0x310, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}}, 0x8000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000001200)={r3, @in6={{0xa, 0x4e22, 0x4, @mcast2, 0x8}}, 0x7f, 0x3}, 0x90) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f00000012c0)={0x0, 0x7ff, 0x0, 0x81, &(0x7f0000ffd000/0x2000)=nil, 0x8}) socket$inet_udplite(0x2, 0x2, 0x88) 05:52:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x200004, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), 0x0, 0x2}, 0x20) 05:52:09 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000002f40)=0xc) setresuid(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r5 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r5, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) getpgid(r2) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="04072c477000fcfeff46ca8f6e"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x4001) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000200)={{0xffffffffffffffff, 0x3, 0x8000, 0x10003, 0x80000000}}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x34a0, 0x1) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x100, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r6, 0x117, 0x5, 0x0, 0x20) recvmmsg(r0, &(0x7f0000004940)=[{{&(0x7f0000000540)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000001600)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/52, 0x34}], 0x2, &(0x7f0000001640), 0x0, 0x130}, 0x9}, {{&(0x7f0000001680)=@can, 0x80, &(0x7f00000029c0)=[{&(0x7f0000001700)=""/128, 0x80}, {&(0x7f0000001780)=""/235, 0xeb}, {&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000002880)=""/74, 0x4a}, {&(0x7f0000002900)=""/186, 0xba}], 0x5, 0x0, 0x0, 0x2}, 0x4}, {{&(0x7f0000002a40)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002ac0)=""/206, 0xce}, {&(0x7f0000002bc0)=""/202, 0xca}, {&(0x7f0000002cc0)=""/122, 0x7a}, {&(0x7f0000002d40)=""/14, 0xe}, {&(0x7f0000002d80)=""/185, 0xb9}, {&(0x7f0000002e40)=""/234, 0xea}, {&(0x7f0000002f40)}, {&(0x7f0000002f80)=""/56, 0x38}], 0x8, &(0x7f0000003040), 0x0, 0x1}, 0x7fffffff}, {{&(0x7f0000003080)=@alg, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003100)=""/81, 0x51}, {&(0x7f0000003180)=""/104, 0x68}, {&(0x7f0000003200)=""/160, 0xa0}], 0x3, &(0x7f0000003300)=""/111, 0x6f, 0x5}, 0x3ffc0000}, {{&(0x7f0000003380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000003400)=""/52, 0x34}, {&(0x7f0000003440)=""/23, 0x17}, {&(0x7f0000003480)=""/169, 0xa9}, {&(0x7f0000003540)=""/99, 0x63}, {&(0x7f00000035c0)=""/164, 0xa4}], 0x5, &(0x7f0000003700)=""/4096, 0x1000, 0x5}, 0x8000}, {{&(0x7f0000004700)=@rc, 0x80, &(0x7f00000048c0)=[{&(0x7f0000004780)}, {&(0x7f00000047c0)=""/175, 0xaf}, {&(0x7f0000004880)=""/1, 0x1}], 0x3, &(0x7f0000004900)=""/63, 0x3f, 0xfffffffffffffffa}, 0x5}], 0x6, 0x2021, &(0x7f0000004ac0)={0x0, 0x989680}) lsetxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=@known='security.capability\x00', &(0x7f0000001640)='system@posix_acl_access\x00', 0x18, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r7 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, r7) inotify_init1(0x0) 05:52:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f00000001c0)=@unspec, 0x6) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000007200)=[{{&(0x7f00000002c0)=@rc, 0x80, 0x0, 0x0, &(0x7f00000005c0)}}], 0x1, 0x20000000) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, 0x0, 0x0) 05:52:09 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f00000001c0)=0x100000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000080)=r4) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x3633c1, 0x0) getsockopt$inet_mreq(r5, 0x0, 0x27, &(0x7f0000000240)={@local, @broadcast}, &(0x7f0000000280)=0x8) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x6, 0x80, 0x5, 0x6ae9f51a, 0x0, 0x5, 0x814, 0xc, 0x4, 0xf2dc, 0x7, 0x76, 0x0, 0x401, 0x3ff, 0x2, 0x9, 0x400, 0x5, 0x4, 0x9, 0x800, 0xfffffffffffffffc, 0x9, 0x7fff, 0x9, 0x81, 0x1ff, 0x8000, 0x78, 0x5d156932, 0x7, 0x2, 0x5, 0x9, 0x9, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x1340, 0x11202541, 0x446, 0x3, 0x8001, 0x2, 0x2}, r4, 0xa, r0, 0x2) 05:52:09 executing program 3: link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(0x0, 0x2, 0x2) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x1200, 0x80850000, 0xc00000000000000}) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) mlock2(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) fcntl$getownex(r1, 0x10, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuseblk(0x0, 0x0, &(0x7f0000000180)='fuseblk\x00', 0x0, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r3, 0x0, 0x0) close(r3) execve(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, &(0x7f0000000280)) [ 317.258214] hrtimer: interrupt took 77332 ns 05:52:09 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f00000001c0)=0x100000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000080)=r4) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x3633c1, 0x0) getsockopt$inet_mreq(r5, 0x0, 0x27, &(0x7f0000000240)={@local, @broadcast}, &(0x7f0000000280)=0x8) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x6, 0x80, 0x5, 0x6ae9f51a, 0x0, 0x5, 0x814, 0xc, 0x4, 0xf2dc, 0x7, 0x76, 0x0, 0x401, 0x3ff, 0x2, 0x9, 0x400, 0x5, 0x4, 0x9, 0x800, 0xfffffffffffffffc, 0x9, 0x7fff, 0x9, 0x81, 0x1ff, 0x8000, 0x78, 0x5d156932, 0x7, 0x2, 0x5, 0x9, 0x9, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x1340, 0x11202541, 0x446, 0x3, 0x8001, 0x2, 0x2}, r4, 0xa, r0, 0x2) 05:52:09 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) fallocate(r0, 0x20, 0x0, 0x10000) [ 317.562623] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.570109] bridge0: port 1(bridge_slave_0) entered disabled state 05:52:09 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 317.631686] device bridge_slave_1 left promiscuous mode [ 317.643167] bridge0: port 2(bridge_slave_1) entered disabled state 05:52:09 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f00000001c0)=0x100000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000080)=r4) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x3633c1, 0x0) getsockopt$inet_mreq(r5, 0x0, 0x27, &(0x7f0000000240)={@local, @broadcast}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x6, 0x80, 0x5, 0x6ae9f51a, 0x0, 0x5, 0x814, 0xc, 0x4, 0xf2dc, 0x7, 0x76, 0x0, 0x401, 0x3ff, 0x2, 0x9, 0x400, 0x5, 0x4, 0x9, 0x800, 0xfffffffffffffffc, 0x9, 0x7fff, 0x9, 0x81, 0x1ff, 0x8000, 0x78, 0x5d156932, 0x7, 0x2, 0x5, 0x9, 0x9, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x1340, 0x11202541, 0x446, 0x3, 0x8001, 0x2, 0x2}, r4, 0xa, r0, 0x2) [ 317.841224] device bridge_slave_0 left promiscuous mode [ 317.851500] bridge0: port 1(bridge_slave_0) entered disabled state 05:52:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) io_getevents(r0, 0x1, 0x243, &(0x7f0000000040)=[{}], &(0x7f0000000080)={0x0, 0x1c9c380}) [ 318.842781] IPVS: ftp: loaded support on port[0] = 21 [ 318.981172] IPVS: ftp: loaded support on port[0] = 21 [ 320.194039] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.200653] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.209268] device bridge_slave_0 entered promiscuous mode [ 320.291967] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.298528] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.307017] device bridge_slave_1 entered promiscuous mode [ 320.335999] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.342729] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.351341] device bridge_slave_0 entered promiscuous mode [ 320.389029] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 320.433877] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.440455] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.449041] device bridge_slave_1 entered promiscuous mode [ 320.469975] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 320.531254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 320.611142] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 320.722824] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.808954] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.867460] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.892228] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 320.899431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.954112] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.982806] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 320.989977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.038012] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 321.045313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.134004] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 321.141150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.247341] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 321.256293] team0: Port device team_slave_0 added [ 321.339485] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 321.348383] team0: Port device team_slave_1 added [ 321.399631] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 321.408443] team0: Port device team_slave_0 added [ 321.429245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.488530] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 321.497369] team0: Port device team_slave_1 added [ 321.516765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.577588] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.600249] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 321.608100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.617443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.696189] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.708457] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 321.717195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.726369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.778373] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 321.786121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.795331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.877659] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 321.885405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.894608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.686757] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.693451] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.700566] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.707190] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.716656] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 322.834065] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.840645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.847873] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.854459] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.863797] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 322.870586] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 322.878643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 326.021216] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.223649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.334233] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 326.529315] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 326.642567] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 326.648902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.657086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.854295] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 326.860621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.868794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.972905] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.193924] 8021q: adding VLAN 0 to HW filter on device team0 05:52:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) r1 = fcntl$dupfd(r0, 0x0, r0) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc8fc8bca237ab6f") clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futex(&(0x7f0000000200)=0x2, 0x0, 0x2, &(0x7f0000000140)={0x0, r2+10000000}, 0x0, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x0) 05:52:21 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f00000001c0)=0x100000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000080)=r4) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x3633c1, 0x0) getsockopt$inet_mreq(r5, 0x0, 0x27, &(0x7f0000000240)={@local, @broadcast}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x6, 0x80, 0x5, 0x6ae9f51a, 0x0, 0x5, 0x814, 0xc, 0x4, 0xf2dc, 0x7, 0x76, 0x0, 0x401, 0x3ff, 0x2, 0x9, 0x400, 0x5, 0x4, 0x9, 0x800, 0xfffffffffffffffc, 0x9, 0x7fff, 0x9, 0x81, 0x1ff, 0x8000, 0x78, 0x5d156932, 0x7, 0x2, 0x5, 0x9, 0x9, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x1340, 0x11202541, 0x446, 0x3, 0x8001, 0x2, 0x2}, r4, 0xa, r0, 0x2) 05:52:21 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000002f40)=0xc) setresuid(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r5 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r5, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) getpgid(r2) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="04072c477000fcfeff46ca8f6e"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x4001) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000200)={{0xffffffffffffffff, 0x3, 0x8000, 0x10003, 0x80000000}}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x34a0, 0x1) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x100, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r6, 0x117, 0x5, 0x0, 0x20) recvmmsg(r0, &(0x7f0000004940)=[{{&(0x7f0000000540)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000001600)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/52, 0x34}], 0x2, &(0x7f0000001640), 0x0, 0x130}, 0x9}, {{&(0x7f0000001680)=@can, 0x80, &(0x7f00000029c0)=[{&(0x7f0000001700)=""/128, 0x80}, {&(0x7f0000001780)=""/235, 0xeb}, {&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000002880)=""/74, 0x4a}, {&(0x7f0000002900)=""/186, 0xba}], 0x5, 0x0, 0x0, 0x2}, 0x4}, {{&(0x7f0000002a40)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002ac0)=""/206, 0xce}, {&(0x7f0000002bc0)=""/202, 0xca}, {&(0x7f0000002cc0)=""/122, 0x7a}, {&(0x7f0000002d40)=""/14, 0xe}, {&(0x7f0000002d80)=""/185, 0xb9}, {&(0x7f0000002e40)=""/234, 0xea}, {&(0x7f0000002f40)}, {&(0x7f0000002f80)=""/56, 0x38}], 0x8, &(0x7f0000003040), 0x0, 0x1}, 0x7fffffff}, {{&(0x7f0000003080)=@alg, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003100)=""/81, 0x51}, {&(0x7f0000003180)=""/104, 0x68}, {&(0x7f0000003200)=""/160, 0xa0}], 0x3, &(0x7f0000003300)=""/111, 0x6f, 0x5}, 0x3ffc0000}, {{&(0x7f0000003380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000003400)=""/52, 0x34}, {&(0x7f0000003440)=""/23, 0x17}, {&(0x7f0000003480)=""/169, 0xa9}, {&(0x7f0000003540)=""/99, 0x63}, {&(0x7f00000035c0)=""/164, 0xa4}], 0x5, &(0x7f0000003700)=""/4096, 0x1000, 0x5}, 0x8000}, {{&(0x7f0000004700)=@rc, 0x80, &(0x7f00000048c0)=[{&(0x7f0000004780)}, {&(0x7f00000047c0)=""/175, 0xaf}, {&(0x7f0000004880)=""/1, 0x1}], 0x3, &(0x7f0000004900)=""/63, 0x3f, 0xfffffffffffffffa}, 0x5}], 0x6, 0x2021, &(0x7f0000004ac0)={0x0, 0x989680}) lsetxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=@known='security.capability\x00', &(0x7f0000001640)='system@posix_acl_access\x00', 0x18, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r7 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, r7) inotify_init1(0x0) 05:52:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) io_getevents(r0, 0x1, 0x243, &(0x7f0000000040)=[{}], &(0x7f0000000080)={0x0, 0x1c9c380}) 05:52:21 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) close(r0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x80000001, 0x7) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) 05:52:21 executing program 4: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) 05:52:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0x6612, 0x0) 05:52:21 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 05:52:21 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f00000001c0)=0x100000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000080)=r4) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x3633c1, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x6, 0x80, 0x5, 0x6ae9f51a, 0x0, 0x5, 0x814, 0xc, 0x4, 0xf2dc, 0x7, 0x76, 0x0, 0x401, 0x3ff, 0x2, 0x9, 0x400, 0x5, 0x4, 0x9, 0x800, 0xfffffffffffffffc, 0x9, 0x7fff, 0x9, 0x81, 0x1ff, 0x8000, 0x78, 0x5d156932, 0x7, 0x2, 0x5, 0x9, 0x9, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x1340, 0x11202541, 0x446, 0x3, 0x8001, 0x2, 0x2}, r4, 0xa, r0, 0x2) 05:52:21 executing program 2: stat(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 05:52:21 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000680)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000580)) r1 = getpgrp(0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) write$P9_RSTAT(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="850000007d010000007e000000010000000002000000020000000000000000008000090000000000000000040000000000001a0021747275737465646d643573756d865d2f73656375726974792308002f7472757374656429002f76626f786e65743173656c663a2d73656c665d6e6f6465762d28c06c6f5c5c277662"], 0x7d) r3 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000380)={0x8, 0x80000000, 0x7, 0x7, 0x7}) fcntl$setflags(r0, 0x2, 0x1) r4 = dup(r3) fsync(r0) ioctl$ASHMEM_SET_PROT_MASK(r4, 0x40087705, &(0x7f0000000540)={0x8}) fcntl$lock(r4, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x4ffe, 0xffffffff80000000, r1}) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0xfffffffffffffdb5) io_setup(0x20, &(0x7f0000000300)=0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r4, 0x10e, 0x5, &(0x7f0000000240)=0x7, 0x4) io_cancel(r5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, r4, &(0x7f00000005c0)="f2f42245d196f91a48f2b821d3442e277a43f0ca0ad8ed1b65a81f934bc9a4fdca52f744ec264514eba836b2ca9b2e580d83a0ab4e20c5f62b71ca27af042df6ea32e6c5c9369755e64b56aec0188ec11bcea89595863c737ff8c0f248ad0d9201ff46962f0087fc1990817fdbaf8c2d3ca9a833872d38e2a9005b2e2903904e622869", 0x83, 0xf, 0x0, 0x0, r4}, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000780)={'veth1_to_team\x00', 0x200}) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) 05:52:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="5cfb5db1b53677f2be8e1b232a98e6e0", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) [ 329.637846] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:52:22 executing program 5: r0 = epoll_create(0x1) close(r0) socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000080), 0xc) 05:52:22 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f00000001c0)=0x100000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000080)=r4) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x6, 0x80, 0x5, 0x6ae9f51a, 0x0, 0x5, 0x814, 0xc, 0x4, 0xf2dc, 0x7, 0x76, 0x0, 0x401, 0x3ff, 0x2, 0x9, 0x400, 0x5, 0x4, 0x9, 0x800, 0xfffffffffffffffc, 0x9, 0x7fff, 0x9, 0x81, 0x1ff, 0x8000, 0x78, 0x5d156932, 0x7, 0x2, 0x5, 0x9, 0x9, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x1340, 0x11202541, 0x446, 0x3, 0x8001, 0x2, 0x2}, r4, 0xa, r0, 0x2) 05:52:22 executing program 0: stat(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 05:52:22 executing program 2: link(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r1 = dup3(0xffffffffffffffff, r0, 0x80000) write$input_event(r1, &(0x7f0000000600)={{}, 0x14, 0x1ff}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)={0x180030000000000, 0x0, 0x80850000}) io_setup(0x3d, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) io_pgetevents(r3, 0x3f, 0x5, &(0x7f0000000200)=[{}, {}, {}, {}, {}], &(0x7f0000000340)={r4, r5+30000000}, &(0x7f00000003c0)={&(0x7f0000000380)={0x5}, 0x8}) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0xffffffffffffff00) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r6 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2000000, 0x10, r2, 0x5a) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000500)={r6}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) write(r0, &(0x7f0000000440)="83042e611c2e9987d9de788e91dd2d1823243afa20ea625a618fa1497691feabe16dd33548aa7aca6d4ed4b72034ee3497e64501b89bfa04e215f9948bf3cf08c3fc0cab702507ddc7e516e8133d9f0624bf93bf4941a11d9585fc90b06095904f5d48cc3ace73a95001d83a91d56adc6ddf8e22ed72217b05aeb79915d75cba993394e9be3ee37cea85f0c34047f04975991d75", 0x94) mlock2(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x10) mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x00', 0x0, &(0x7f0000000180)='fuseblk\x00', 0x0, &(0x7f0000000280)=ANY=[]) openat$vhci(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhci\x00', 0x80800, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) execve(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) setxattr$security_selinux(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.selinux\x00', &(0x7f00000005c0)='system_u:object_r:fonts_t:s0\x00', 0x1d, 0x0) 05:52:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28021) write$evdev(r0, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0xff3e) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x20000, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r1, 0x6) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 05:52:22 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f00000001c0)=0x100000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x6, 0x80, 0x5, 0x6ae9f51a, 0x0, 0x5, 0x814, 0xc, 0x4, 0xf2dc, 0x7, 0x76, 0x0, 0x401, 0x3ff, 0x2, 0x9, 0x400, 0x5, 0x4, 0x9, 0x800, 0xfffffffffffffffc, 0x9, 0x7fff, 0x9, 0x81, 0x1ff, 0x8000, 0x78, 0x5d156932, 0x7, 0x2, 0x5, 0x9, 0x9, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x1340, 0x11202541, 0x446, 0x3, 0x8001, 0x2, 0x2}, r3, 0xa, r0, 0x2) 05:52:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 05:52:22 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "3edbfacf0052254dd7683e8b4c414c32392a6c30d2c5f1ed3129468db8fbbbdb"}) 05:52:22 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x3d000000, 0x1, 0x0, "3edbfacf0052254dd7683e8b4c414c32392a6c30d2c5f1ed3129468db8fbbbdb"}) 05:52:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x3d5}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 05:52:22 executing program 3: 05:52:22 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f00000001c0)=0x100000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x6, 0x80, 0x5, 0x6ae9f51a, 0x0, 0x5, 0x814, 0xc, 0x4, 0xf2dc, 0x7, 0x76, 0x0, 0x401, 0x3ff, 0x2, 0x9, 0x400, 0x5, 0x4, 0x9, 0x800, 0xfffffffffffffffc, 0x9, 0x7fff, 0x9, 0x81, 0x1ff, 0x8000, 0x78, 0x5d156932, 0x7, 0x2, 0x5, 0x9, 0x9, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x1340, 0x11202541, 0x446, 0x3, 0x8001, 0x2, 0x2}, 0x0, 0xa, r0, 0x2) 05:52:22 executing program 0: 05:52:22 executing program 4: 05:52:22 executing program 2: 05:52:22 executing program 0: 05:52:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 05:52:23 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f00000001c0)=0x100000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x6, 0x80, 0x5, 0x6ae9f51a, 0x0, 0x5, 0x814, 0xc, 0x4, 0xf2dc, 0x7, 0x76, 0x0, 0x401, 0x3ff, 0x2, 0x9, 0x400, 0x5, 0x4, 0x9, 0x800, 0xfffffffffffffffc, 0x9, 0x7fff, 0x9, 0x81, 0x1ff, 0x8000, 0x78, 0x5d156932, 0x7, 0x2, 0x5, 0x9, 0x9, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x1340, 0x11202541, 0x446, 0x3, 0x8001, 0x2, 0x2}, 0x0, 0xa, r0, 0x2) 05:52:23 executing program 2: 05:52:23 executing program 0: 05:52:23 executing program 5: 05:52:23 executing program 3: 05:52:23 executing program 4: 05:52:23 executing program 2: 05:52:23 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f00000001c0)=0x100000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x6, 0x80, 0x5, 0x6ae9f51a, 0x0, 0x5, 0x814, 0xc, 0x4, 0xf2dc, 0x7, 0x76, 0x0, 0x401, 0x3ff, 0x2, 0x9, 0x400, 0x5, 0x4, 0x9, 0x800, 0xfffffffffffffffc, 0x9, 0x7fff, 0x9, 0x81, 0x1ff, 0x8000, 0x78, 0x5d156932, 0x7, 0x2, 0x5, 0x9, 0x9, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x1340, 0x11202541, 0x446, 0x3, 0x8001, 0x2, 0x2}, 0x0, 0xa, r0, 0x2) 05:52:23 executing program 5: 05:52:23 executing program 0: 05:52:23 executing program 3: 05:52:23 executing program 4: 05:52:23 executing program 2: 05:52:23 executing program 0: 05:52:23 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f00000001c0)=0x100000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x6, 0x80, 0x5, 0x6ae9f51a, 0x0, 0x5, 0x814, 0xc, 0x4, 0xf2dc, 0x7, 0x76, 0x0, 0x401, 0x3ff, 0x2, 0x9, 0x400, 0x5, 0x4, 0x9, 0x800, 0xfffffffffffffffc, 0x9, 0x7fff, 0x9, 0x81, 0x1ff, 0x8000, 0x78, 0x5d156932, 0x7, 0x2, 0x5, 0x9, 0x9, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x1340, 0x11202541, 0x446, 0x3, 0x8001, 0x2, 0x2}, 0x0, 0xa, r0, 0x2) 05:52:23 executing program 3: 05:52:23 executing program 4: 05:52:23 executing program 2: 05:52:23 executing program 5: 05:52:24 executing program 0: 05:52:24 executing program 3: 05:52:24 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f00000001c0)=0x100000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x6, 0x80, 0x5, 0x6ae9f51a, 0x0, 0x5, 0x814, 0xc, 0x4, 0xf2dc, 0x7, 0x76, 0x0, 0x401, 0x3ff, 0x2, 0x9, 0x400, 0x5, 0x4, 0x9, 0x800, 0xfffffffffffffffc, 0x9, 0x7fff, 0x9, 0x81, 0x1ff, 0x8000, 0x78, 0x5d156932, 0x7, 0x2, 0x5, 0x9, 0x9, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x1340, 0x11202541, 0x446, 0x3, 0x8001, 0x2, 0x2}, 0x0, 0xa, r0, 0x2) 05:52:24 executing program 3: 05:52:24 executing program 2: 05:52:24 executing program 4: 05:52:24 executing program 5: 05:52:24 executing program 0: 05:52:24 executing program 3: 05:52:24 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) modify_ldt$write(0x1, 0x0, 0xffffffffffffff40) open(0x0, 0x0, 0xfffffd) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) keyctl$session_to_parent(0x12) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) recvmmsg(r0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 05:52:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) stat(&(0x7f00000009c0)='./file1\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r1) ioctl$RTC_PIE_ON(r0, 0x7005) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in={{0x2, 0x4e20, @multicast1}}, 0x38000, 0x5, 0x0, "c57c79687a41b6e378701b30ed851f50e4b59a2406cf4d5da66669e7084554a2670a9b18dfb38c555920abcebbe0c0ee832662976199063f4b34db8254fd0887333cf33b500e709e4eb307ec9de2b369"}, 0xd8) setsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000680)="207fd650f17ad27e2b8df1c19464331e1870b9eb7d31cf71d97bbc4e6f4e81e900e24d50d4371c0f84219c726c0475337edbbe93761b69de0f0d50d538bd80c3f05bc27efa8d37b63ee2e02842f458ab2dad42f15616d0e88eaccc50df5d9fc71acb5c8315a240ceb5a8e8cfb86b9af364ceaab07f6b236c581a498692d59e89d5f1f5ed3f82f3c4fe9e7ecb1b5babd2615eec8c184061dd213941cfdd9db26dd61f8d544cef1422e324547fb2e523882c75c3302373", 0xb6) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 05:52:24 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x1c, {0x3}, {}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 05:52:24 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f00000001c0)=0x100000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x6, 0x80, 0x5, 0x6ae9f51a, 0x0, 0x5, 0x814, 0xc, 0x4, 0xf2dc, 0x7, 0x76, 0x0, 0x401, 0x3ff, 0x2, 0x9, 0x400, 0x5, 0x4, 0x9, 0x800, 0xfffffffffffffffc, 0x9, 0x7fff, 0x9, 0x81, 0x1ff, 0x8000, 0x78, 0x5d156932, 0x7, 0x2, 0x5, 0x9, 0x9, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x1340, 0x11202541, 0x446, 0x3, 0x8001, 0x2, 0x2}, 0x0, 0xa, r0, 0x2) 05:52:24 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x1000000}) [ 332.604193] netlink: 59 bytes leftover after parsing attributes in process `syz-executor5'. 05:52:24 executing program 2: 05:52:24 executing program 3: 05:52:24 executing program 5: link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x180030000000000, 0x0, 0x80850000}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) mlock2(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x00', 0x0, &(0x7f0000000180)='fuseblk\x00', 0x0, &(0x7f0000000280)=ANY=[]) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) execve(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) 05:52:24 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) 05:52:24 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f00000001c0)=0x100000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x6, 0x80, 0x5, 0x6ae9f51a, 0x0, 0x5, 0x814, 0xc, 0x4, 0xf2dc, 0x7, 0x76, 0x0, 0x401, 0x3ff, 0x2, 0x9, 0x400, 0x5, 0x4, 0x9, 0x800, 0xfffffffffffffffc, 0x9, 0x7fff, 0x9, 0x81, 0x1ff, 0x8000, 0x78, 0x5d156932, 0x7, 0x2, 0x5, 0x9, 0x9, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x1340, 0x11202541, 0x446, 0x3, 0x8001, 0x2, 0x2}, 0x0, 0xa, r0, 0x2) 05:52:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x9) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) dup3(r0, r1, 0x0) 05:52:25 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001240)={'filter\x00', 0x0, 0x3, 0x1000, [], 0x0, 0x0, &(0x7f0000000240)=""/4096}, &(0x7f00000012c0)=0x50) 05:52:25 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) getsockname(r0, &(0x7f0000000480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000400)=0x202) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(0xffffffffffffffff, 0x0, 0x0) r3 = gettid() ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r1, r2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCOUTQ(r4, 0x5411, &(0x7f00000000c0)) tkill(r3, 0x1000000000016) lstat(0x0, 0x0) 05:52:25 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000005e0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 05:52:25 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x6, 0x80, 0x5, 0x6ae9f51a, 0x0, 0x5, 0x814, 0xc, 0x4, 0xf2dc, 0x7, 0x76, 0x0, 0x401, 0x3ff, 0x2, 0x9, 0x400, 0x5, 0x4, 0x9, 0x800, 0xfffffffffffffffc, 0x9, 0x7fff, 0x9, 0x81, 0x1ff, 0x8000, 0x78, 0x5d156932, 0x7, 0x2, 0x5, 0x9, 0x9, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x1340, 0x11202541, 0x446, 0x3, 0x8001, 0x2, 0x2}, 0x0, 0xa, r0, 0x2) 05:52:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = dup2(r0, r0) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, 0x0) tkill(r1, 0x8001004000000016) 05:52:25 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000340)='./file0\x00', 0x841, 0x0) clone(0x3102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) write$P9_RLOCK(r2, &(0x7f00000014c0)={0x8}, 0x8) 05:52:25 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, &(0x7f0000000380)={0x2}, 0x8) 05:52:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x9) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) dup3(r0, r1, 0x0) 05:52:25 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x6, 0x80, 0x5, 0x6ae9f51a, 0x0, 0x5, 0x814, 0xc, 0x4, 0xf2dc, 0x7, 0x76, 0x0, 0x401, 0x3ff, 0x2, 0x9, 0x400, 0x5, 0x4, 0x9, 0x800, 0xfffffffffffffffc, 0x9, 0x7fff, 0x9, 0x81, 0x1ff, 0x8000, 0x78, 0x5d156932, 0x7, 0x2, 0x5, 0x9, 0x9, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x1340, 0x11202541, 0x446, 0x3, 0x8001, 0x2, 0x2}, 0x0, 0xa, r0, 0x2) 05:52:25 executing program 4: mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 05:52:25 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nfc={0x27, 0x8}, 0x80, 0x0}, 0x0) 05:52:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$TIOCCONS(r2, 0x541d) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) prctl$PR_CAPBSET_READ(0x17, 0xb) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pause() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f00000012c0)={0x4, 0xd2a4, 0x1}) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000001300)={0x200c}) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) write$FUSE_STATFS(r2, &(0x7f0000000240)={0x60, 0x0, 0x1, {{0x5, 0x100000000, 0x0, 0xca13, 0x51df9cc, 0x7fffffff, 0x5}}}, 0x60) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000200)='lo\x00', 0x10) pread64(r2, &(0x7f00000002c0)=""/4096, 0x1000, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 05:52:26 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) msgget(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, 0x0, &(0x7f0000000380)='asymmetric\x00', &(0x7f00000003c0)={'syz', 0x3}, r1) [ 334.057434] ================================================================== [ 334.064870] BUG: KMSAN: uninit-value in check_6rd+0x65c/0x720 [ 334.070769] CPU: 0 PID: 12933 Comm: syz-executor5 Not tainted 4.20.0-rc7+ #14 [ 334.078046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.087431] Call Trace: [ 334.090062] dump_stack+0x173/0x1d0 [ 334.093742] kmsan_report+0x12e/0x2a0 [ 334.097571] __msan_warning+0x82/0xf0 [ 334.101411] check_6rd+0x65c/0x720 [ 334.105004] sit_tunnel_xmit+0xb58/0x34d0 [ 334.109212] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 334.114631] ? dev_hard_start_xmit+0xb3/0xc40 [ 334.119238] ? ipip6_tunnel_uninit+0x7e0/0x7e0 [ 334.123850] dev_hard_start_xmit+0x607/0xc40 [ 334.128305] __dev_queue_xmit+0x2e42/0x3bc0 [ 334.132757] dev_queue_xmit+0x4b/0x60 [ 334.136591] ? __netdev_pick_tx+0x1270/0x1270 [ 334.141125] packet_sendmsg+0x8306/0x8f30 [ 334.145322] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 334.150809] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 334.156283] ? rw_copy_check_uvector+0x149/0x6a0 [ 334.161092] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 334.166543] ___sys_sendmsg+0xdb9/0x11b0 [ 334.170643] ? compat_packet_setsockopt+0x360/0x360 [ 334.175716] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 334.181115] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 334.186498] ? __fget_light+0x6e1/0x750 [ 334.190536] __se_sys_sendmsg+0x305/0x460 [ 334.194772] __x64_sys_sendmsg+0x4a/0x70 [ 334.198874] do_syscall_64+0xbc/0xf0 [ 334.202626] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 334.207842] RIP: 0033:0x457759 [ 334.211071] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 334.230001] RSP: 002b:00007fbaa96efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 334.237731] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457759 [ 334.245016] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 334.252297] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 334.259585] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbaa96f06d4 [ 334.266870] R13: 00000000004c497e R14: 00000000004d8028 R15: 00000000ffffffff [ 334.274197] [ 334.275831] Uninit was created at: [ 334.279393] kmsan_internal_poison_shadow+0x92/0x150 [ 334.284513] kmsan_kmalloc+0xa6/0x130 [ 334.288332] kmsan_slab_alloc+0xe/0x10 [ 334.292248] __kmalloc_node_track_caller+0xe38/0x1060 [ 334.297464] __alloc_skb+0x309/0xa20 [ 334.301193] alloc_skb_with_frags+0x1c7/0xaf0 [ 334.305735] sock_alloc_send_pskb+0xafd/0x10e0 [ 334.310343] packet_sendmsg+0x661a/0x8f30 [ 334.314501] ___sys_sendmsg+0xdb9/0x11b0 [ 334.318590] __se_sys_sendmsg+0x305/0x460 [ 334.322774] __x64_sys_sendmsg+0x4a/0x70 [ 334.326850] do_syscall_64+0xbc/0xf0 [ 334.330583] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 334.335783] ================================================================== [ 334.343159] Disabling lock debugging due to kernel taint [ 334.348613] Kernel panic - not syncing: panic_on_warn set ... [ 334.354517] CPU: 0 PID: 12933 Comm: syz-executor5 Tainted: G B 4.20.0-rc7+ #14 [ 334.363198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.372555] Call Trace: [ 334.375159] dump_stack+0x173/0x1d0 [ 334.378849] panic+0x3ce/0x961 [ 334.382145] kmsan_report+0x293/0x2a0 [ 334.385990] __msan_warning+0x82/0xf0 [ 334.389817] check_6rd+0x65c/0x720 [ 334.393418] sit_tunnel_xmit+0xb58/0x34d0 [ 334.397612] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 334.403005] ? dev_hard_start_xmit+0xb3/0xc40 [ 334.407518] ? ipip6_tunnel_uninit+0x7e0/0x7e0 [ 334.412118] dev_hard_start_xmit+0x607/0xc40 [ 334.416573] __dev_queue_xmit+0x2e42/0x3bc0 [ 334.420991] dev_queue_xmit+0x4b/0x60 [ 334.424811] ? __netdev_pick_tx+0x1270/0x1270 [ 334.429345] packet_sendmsg+0x8306/0x8f30 [ 334.433518] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 334.439000] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 334.444494] ? rw_copy_check_uvector+0x149/0x6a0 [ 334.449281] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 334.454778] ___sys_sendmsg+0xdb9/0x11b0 [ 334.458900] ? compat_packet_setsockopt+0x360/0x360 [ 334.463957] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 334.469362] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 334.474740] ? __fget_light+0x6e1/0x750 [ 334.478786] __se_sys_sendmsg+0x305/0x460 [ 334.483009] __x64_sys_sendmsg+0x4a/0x70 [ 334.487090] do_syscall_64+0xbc/0xf0 [ 334.490826] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 334.496025] RIP: 0033:0x457759 [ 334.499238] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 334.518165] RSP: 002b:00007fbaa96efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 334.525900] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457759 [ 334.533184] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 334.540935] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 334.548219] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbaa96f06d4 [ 334.555498] R13: 00000000004c497e R14: 00000000004d8028 R15: 00000000ffffffff [ 334.563793] Kernel Offset: disabled [ 334.567424] Rebooting in 86400 seconds..