[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 82.058311][ T8764] sshd (8764) used greatest stack depth: 4136 bytes left Warning: Permanently added '10.128.10.49' (ECDSA) to the list of known hosts. 2020/06/01 03:03:18 fuzzer started 2020/06/01 03:03:19 dialing manager at 10.128.0.26:35685 2020/06/01 03:03:19 syscalls: 2953 2020/06/01 03:03:19 code coverage: enabled 2020/06/01 03:03:19 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/06/01 03:03:19 extra coverage: enabled 2020/06/01 03:03:19 setuid sandbox: enabled 2020/06/01 03:03:19 namespace sandbox: enabled 2020/06/01 03:03:19 Android sandbox: enabled 2020/06/01 03:03:19 fault injection: enabled 2020/06/01 03:03:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/01 03:03:19 net packet injection: enabled 2020/06/01 03:03:19 net device setup: enabled 2020/06/01 03:03:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/01 03:03:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/01 03:03:19 USB emulation: /dev/raw-gadget does not exist 03:05:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x101) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) [ 225.164450][ T33] audit: type=1400 audit(1590980729.249:8): avc: denied { execmem } for pid=8827 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 225.483796][ T8828] IPVS: ftp: loaded support on port[0] = 21 [ 225.696563][ T8828] chnl_net:caif_netlink_parms(): no params data found [ 225.941044][ T8828] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.949336][ T8828] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.958672][ T8828] device bridge_slave_0 entered promiscuous mode [ 225.979649][ T8828] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.987913][ T8828] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.997206][ T8828] device bridge_slave_1 entered promiscuous mode [ 226.052079][ T8828] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.070293][ T8828] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.120566][ T8828] team0: Port device team_slave_0 added [ 226.132154][ T8828] team0: Port device team_slave_1 added [ 226.177207][ T8828] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.184466][ T8828] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.210992][ T8828] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.230273][ T8828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.237508][ T8828] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.264802][ T8828] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.489540][ T8828] device hsr_slave_0 entered promiscuous mode [ 226.653811][ T8828] device hsr_slave_1 entered promiscuous mode [ 227.071539][ T8828] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 227.119530][ T8828] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 227.151516][ T8828] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 227.200129][ T8828] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 227.613152][ T8828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.643490][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.652544][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.677688][ T8828] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.698861][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.708873][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.718767][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.726124][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.747284][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.757186][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.767214][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.776951][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.784268][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.812617][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.822809][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.833525][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.843937][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.882979][ T8828] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 227.893876][ T8828] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 227.909566][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.919504][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.929770][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.940465][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.950031][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.960367][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.969975][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.019276][ T8828] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.043270][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.052420][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.060122][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.105656][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.115867][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.139525][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.148606][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.177362][ T8828] device veth0_vlan entered promiscuous mode [ 228.185854][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.195051][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.225143][ T8828] device veth1_vlan entered promiscuous mode [ 228.277852][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.288164][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.297609][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.307508][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.327607][ T8828] device veth0_macvtap entered promiscuous mode [ 228.345452][ T8828] device veth1_macvtap entered promiscuous mode [ 228.389238][ T8828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.398052][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.410384][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.419567][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.429448][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.456295][ T8828] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.464183][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.474432][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.883922][ T9050] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:05:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @remote, 0x2}, 0x80) syz_emit_ethernet(0x8a, &(0x7f00000015c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "029200", 0x54, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x2]}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_smc={0xfe, 0x6}, @mptcp=@ack={0x1e, 0xf, 0x0, 0x4, "9bb71008f99277941c4548"}, @md5sig={0x13, 0x12, "6db4eaae8ebe4b27abc17e877795b783"}, @mptcp=@capable={0x1e, 0x14, 0x0, 0x8, 0x0, 0x0, [0x0]}]}}}}}}}}, 0x0) 03:05:34 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:34 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x0, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:34 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:34 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) [ 231.092771][ T9087] IPVS: ftp: loaded support on port[0] = 21 03:05:35 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) [ 231.312263][ T9087] chnl_net:caif_netlink_parms(): no params data found 03:05:35 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) dup(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) [ 231.583286][ T9087] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.590781][ T9087] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.600070][ T9087] device bridge_slave_0 entered promiscuous mode [ 231.643387][ T9087] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.650724][ T9087] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.659943][ T9087] device bridge_slave_1 entered promiscuous mode [ 231.738423][ T9087] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 03:05:35 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) [ 231.788969][ T9087] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.875916][ T9087] team0: Port device team_slave_0 added [ 231.897507][ T9087] team0: Port device team_slave_1 added 03:05:36 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) [ 231.990681][ T9087] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.997750][ T9087] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.023944][ T9087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.046399][ T9087] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.053594][ T9087] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.079742][ T9087] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 03:05:36 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) [ 232.298224][ T9087] device hsr_slave_0 entered promiscuous mode [ 232.351738][ T9087] device hsr_slave_1 entered promiscuous mode [ 232.390655][ T9087] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.398625][ T9087] Cannot create hsr debugfs directory 03:05:36 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:36 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) [ 232.795991][ T9087] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 232.835613][ T9087] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 232.891159][ T9087] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 232.948206][ T9087] netdevsim netdevsim1 netdevsim3: renamed from eth3 03:05:37 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:37 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) [ 233.282111][ T9087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.328867][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.338056][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.368481][ T9087] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.414022][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.423886][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.433262][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.440619][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.498030][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.507711][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.517539][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.526976][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.534225][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.543225][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.553915][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.564658][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.574852][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.632084][ T9087] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 233.644209][ T9087] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.748058][ T9087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.771337][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.781285][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.791300][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.802525][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.812569][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.822859][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.833653][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.844142][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.851926][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.865217][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.902479][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.912709][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.966840][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.976716][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.998976][ T9087] device veth0_vlan entered promiscuous mode [ 234.015240][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.024188][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.050175][ T9087] device veth1_vlan entered promiscuous mode [ 234.107503][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.117166][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 234.126571][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.136362][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.161393][ T9087] device veth0_macvtap entered promiscuous mode [ 234.179281][ T9087] device veth1_macvtap entered promiscuous mode [ 234.217283][ T9087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.229506][ T9087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.245552][ T9087] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.260439][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.269716][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.279563][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.289599][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.315422][ T9087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.326427][ T9087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.340239][ T9087] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.356837][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.366995][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:05:39 executing program 1: delete_module(0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000140)="f2", 0xfffff, 0x0) getresuid(0x0, &(0x7f0000000080), &(0x7f0000000180)) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x1000) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 03:05:39 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:39 executing program 0: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000002c0)) [ 235.151794][ C0] hrtimer: interrupt took 57391 ns 03:05:39 executing program 0: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000002c0)) 03:05:39 executing program 1: delete_module(0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000140)="f2", 0xfffff, 0x0) getresuid(0x0, &(0x7f0000000080), &(0x7f0000000180)) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x1000) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 03:05:39 executing program 0: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000002c0)) 03:05:39 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0xb, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 03:05:39 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) [ 235.926856][ T9390] overlayfs: conflicting lowerdir path 03:05:40 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0xb, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 03:05:40 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) [ 236.223115][ T9399] overlayfs: conflicting lowerdir path 03:05:40 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x11c, 0x11c, 0x11c, 0x11c, 0x0, 0x1b4, 0x1b4, 0x1b4, 0x1b4, 0x1b4, 0x7fffffe, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'ip6tnl0\x00', 'vlan0\x00'}, 0x0, 0xc0, 0x11c, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x6, {0x0, @random="b28303f42fa2", 0x0, 0xa}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2a4) 03:05:40 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:40 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x4, 0x2, [0x0]}}]}]}, 0x8c}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) dup2(r8, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x150, r6, 0xf2b, 0x0, 0x0, {0x67}, [@NL80211_ATTR_STA_FLAGS2={0xc}, @NL80211_ATTR_STA_WME={0x34, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_MAX_SP={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_MAX_SP={0x5}, @NL80211_STA_WME_MAX_SP={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}]}, @NL80211_ATTR_STA_FLAGS2={0x4}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_MESH_PEER_AID={0x1a}, @NL80211_ATTR_STA_FLAGS={0x10, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xcd, 0xbe, "f27e7a61cd55de266db9e62c9e7773feef3377c26e48ef768ce80c6d3350cf7a03b1034b2c60d22ef035247d444597269587ee09fff4d8de77438cf1cd92b5619600635fc89c0c544d94b1943ec71b04f8a8c4fdd5296293d9914c6c3f072c82f87a13636d02cb2b0c06fea6999fdbb9ec84598d9fa6af9454f2f7da4fe9added84437e20d05c902891b75d6a5dd6e74efeb01a1c712fd89c9df82b5b142d1a3148e21fa88e5f18eb4391cea0f222b92406b6b9d821c6042ff40f17482e9a9408d09b160e84805aa50"}]}, 0x150}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r6, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "5a721e93b5"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_SEQ={0xc, 0xa, "cc22aa6a2748e630"}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x0) 03:05:40 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) [ 236.717542][ T9416] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:05:41 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) [ 236.866000][ T9418] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:05:41 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x4, 0x2, [0x0]}}]}]}, 0x8c}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) dup2(r8, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x150, r6, 0xf2b, 0x0, 0x0, {0x67}, [@NL80211_ATTR_STA_FLAGS2={0xc}, @NL80211_ATTR_STA_WME={0x34, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_MAX_SP={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_MAX_SP={0x5}, @NL80211_STA_WME_MAX_SP={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}]}, @NL80211_ATTR_STA_FLAGS2={0x4}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_MESH_PEER_AID={0x1a}, @NL80211_ATTR_STA_FLAGS={0x10, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xcd, 0xbe, "f27e7a61cd55de266db9e62c9e7773feef3377c26e48ef768ce80c6d3350cf7a03b1034b2c60d22ef035247d444597269587ee09fff4d8de77438cf1cd92b5619600635fc89c0c544d94b1943ec71b04f8a8c4fdd5296293d9914c6c3f072c82f87a13636d02cb2b0c06fea6999fdbb9ec84598d9fa6af9454f2f7da4fe9added84437e20d05c902891b75d6a5dd6e74efeb01a1c712fd89c9df82b5b142d1a3148e21fa88e5f18eb4391cea0f222b92406b6b9d821c6042ff40f17482e9a9408d09b160e84805aa50"}]}, 0x150}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r6, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "5a721e93b5"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_SEQ={0xc, 0xa, "cc22aa6a2748e630"}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x0) 03:05:41 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) [ 237.166248][ T9429] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:05:41 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x4, 0x2, [0x0]}}]}]}, 0x8c}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) dup2(r8, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x150, r6, 0xf2b, 0x0, 0x0, {0x67}, [@NL80211_ATTR_STA_FLAGS2={0xc}, @NL80211_ATTR_STA_WME={0x34, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_MAX_SP={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_MAX_SP={0x5}, @NL80211_STA_WME_MAX_SP={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}]}, @NL80211_ATTR_STA_FLAGS2={0x4}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_MESH_PEER_AID={0x1a}, @NL80211_ATTR_STA_FLAGS={0x10, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xcd, 0xbe, "f27e7a61cd55de266db9e62c9e7773feef3377c26e48ef768ce80c6d3350cf7a03b1034b2c60d22ef035247d444597269587ee09fff4d8de77438cf1cd92b5619600635fc89c0c544d94b1943ec71b04f8a8c4fdd5296293d9914c6c3f072c82f87a13636d02cb2b0c06fea6999fdbb9ec84598d9fa6af9454f2f7da4fe9added84437e20d05c902891b75d6a5dd6e74efeb01a1c712fd89c9df82b5b142d1a3148e21fa88e5f18eb4391cea0f222b92406b6b9d821c6042ff40f17482e9a9408d09b160e84805aa50"}]}, 0x150}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r6, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "5a721e93b5"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_SEQ={0xc, 0xa, "cc22aa6a2748e630"}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x0) 03:05:41 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) [ 237.490162][ T9436] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:05:41 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:41 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x4, 0x2, [0x0]}}]}]}, 0x8c}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) dup2(r8, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x150, r6, 0xf2b, 0x0, 0x0, {0x67}, [@NL80211_ATTR_STA_FLAGS2={0xc}, @NL80211_ATTR_STA_WME={0x34, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_MAX_SP={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_MAX_SP={0x5}, @NL80211_STA_WME_MAX_SP={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}]}, @NL80211_ATTR_STA_FLAGS2={0x4}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_MESH_PEER_AID={0x1a}, @NL80211_ATTR_STA_FLAGS={0x10, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xcd, 0xbe, "f27e7a61cd55de266db9e62c9e7773feef3377c26e48ef768ce80c6d3350cf7a03b1034b2c60d22ef035247d444597269587ee09fff4d8de77438cf1cd92b5619600635fc89c0c544d94b1943ec71b04f8a8c4fdd5296293d9914c6c3f072c82f87a13636d02cb2b0c06fea6999fdbb9ec84598d9fa6af9454f2f7da4fe9added84437e20d05c902891b75d6a5dd6e74efeb01a1c712fd89c9df82b5b142d1a3148e21fa88e5f18eb4391cea0f222b92406b6b9d821c6042ff40f17482e9a9408d09b160e84805aa50"}]}, 0x150}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r6, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "5a721e93b5"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_SEQ={0xc, 0xa, "cc22aa6a2748e630"}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x0) [ 237.834035][ T9449] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:05:42 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:42 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x4, 0x2, [0x0]}}]}]}, 0x8c}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) dup2(r8, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x150, r6, 0xf2b, 0x0, 0x0, {0x67}, [@NL80211_ATTR_STA_FLAGS2={0xc}, @NL80211_ATTR_STA_WME={0x34, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_MAX_SP={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_MAX_SP={0x5}, @NL80211_STA_WME_MAX_SP={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}]}, @NL80211_ATTR_STA_FLAGS2={0x4}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_MESH_PEER_AID={0x1a}, @NL80211_ATTR_STA_FLAGS={0x10, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xcd, 0xbe, "f27e7a61cd55de266db9e62c9e7773feef3377c26e48ef768ce80c6d3350cf7a03b1034b2c60d22ef035247d444597269587ee09fff4d8de77438cf1cd92b5619600635fc89c0c544d94b1943ec71b04f8a8c4fdd5296293d9914c6c3f072c82f87a13636d02cb2b0c06fea6999fdbb9ec84598d9fa6af9454f2f7da4fe9added84437e20d05c902891b75d6a5dd6e74efeb01a1c712fd89c9df82b5b142d1a3148e21fa88e5f18eb4391cea0f222b92406b6b9d821c6042ff40f17482e9a9408d09b160e84805aa50"}]}, 0x150}}, 0x0) 03:05:42 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) [ 238.161098][ T9459] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:05:42 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:42 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x4, 0x2, [0x0]}}]}]}, 0x8c}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) dup2(r6, 0xffffffffffffffff) [ 238.459697][ T9471] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:05:42 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x1, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:42 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x4, 0x2, [0x0]}}]}]}, 0x8c}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:05:42 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x1, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) [ 238.765257][ T9479] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:05:43 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x4, 0x2, [0x0]}}]}]}, 0x8c}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:05:43 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x1, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) [ 239.115704][ T9488] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:05:43 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:43 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x4, 0x2, [0x0]}}]}]}, 0x8c}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:05:43 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) [ 239.453461][ T9501] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:05:43 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x4, 0x2, [0x0]}}]}]}, 0x8c}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:05:43 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:44 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x1, 0x0, [{0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:44 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x4, 0x2, [0x0]}}]}]}, 0x8c}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:05:44 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x1, 0x0, [{0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:44 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x4, 0x2, [0x0]}}]}]}, 0x8c}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:05:44 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x1, 0x0, [{0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:44 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x4, 0x2, [0x0]}}]}]}, 0x8c}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:05:44 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x0, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:44 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x0, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:44 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x4, 0x2, [0x0]}}]}]}, 0x8c}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:05:45 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x4, 0x2, [0x0]}}]}]}, 0x8c}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:05:45 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x0, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:45 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x4, 0x2, [0x0]}}]}]}, 0x8c}}, 0x0) socket(0x11, 0x800000003, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:05:45 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x0, 0x0}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:45 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x0, 0x0}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:45 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x4, 0x2, [0x0]}}]}]}, 0x8c}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:05:45 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) [ 241.860184][ T9579] __nla_validate_parse: 7 callbacks suppressed [ 241.860216][ T9579] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:05:46 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x0, 0x0}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:46 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:05:46 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000002c0)) 03:05:46 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) [ 242.387465][ T9590] IPVS: ftp: loaded support on port[0] = 21 03:05:46 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:05:46 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000002c0)) 03:05:46 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:05:47 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000002c0)) [ 242.964454][ T9590] chnl_net:caif_netlink_parms(): no params data found 03:05:47 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:05:47 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) 03:05:47 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) [ 243.329630][ T9590] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.336865][ T9590] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.346425][ T9590] device bridge_slave_0 entered promiscuous mode [ 243.420017][ T9590] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.427334][ T9590] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.437162][ T9590] device bridge_slave_1 entered promiscuous mode [ 243.592821][ T9590] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.628859][ T9590] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.723466][ T9590] team0: Port device team_slave_0 added [ 243.736073][ T9590] team0: Port device team_slave_1 added [ 243.782507][ T9590] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.789848][ T9590] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.816061][ T9590] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.837764][ T9590] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.845040][ T9590] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.871846][ T9590] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.034760][ T9590] device hsr_slave_0 entered promiscuous mode [ 244.081010][ T9590] device hsr_slave_1 entered promiscuous mode [ 244.208091][ T9590] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 244.215725][ T9590] Cannot create hsr debugfs directory [ 244.507579][ T9590] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 244.547534][ T9590] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 244.628394][ T9590] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 244.735908][ T9590] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 244.966988][ T9590] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.000662][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.011406][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.032776][ T9590] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.062557][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.074746][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.084148][ T2709] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.091524][ T2709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.104922][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.122442][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.132156][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.141470][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.148799][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.198150][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.208646][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.218972][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.228529][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.238000][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.248131][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.282933][ T9590] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 245.293947][ T9590] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.320219][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.329983][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.339616][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.350591][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.360190][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.416960][ T9590] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.424880][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.433878][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.441793][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.489149][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.499162][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.550986][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.562622][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.586518][ T9590] device veth0_vlan entered promiscuous mode [ 245.595385][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.605276][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.641052][ T9590] device veth1_vlan entered promiscuous mode [ 245.698525][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.707999][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.717381][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.727250][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.745338][ T9590] device veth0_macvtap entered promiscuous mode [ 245.791076][ T9590] device veth1_macvtap entered promiscuous mode [ 245.832979][ T9590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.843676][ T9590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.854253][ T9590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.864834][ T9590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.878319][ T9590] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.892037][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.901884][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.911391][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.921432][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.973280][ T9590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.983903][ T9590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.993991][ T9590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.004550][ T9590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.018192][ T9590] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.036665][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.046995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:05:50 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:50 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) 03:05:50 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:05:50 executing program 1: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:05:51 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) 03:05:51 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:51 executing program 1: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:05:51 executing program 1: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:05:51 executing program 0 (fault-call:3 fault-nth:0): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:51 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) [ 247.404916][ T9880] FAULT_INJECTION: forcing a failure. [ 247.404916][ T9880] name failslab, interval 1, probability 0, space 0, times 1 [ 247.417783][ T9880] CPU: 1 PID: 9880 Comm: syz-executor.0 Not tainted 5.7.0-rc4-syzkaller #0 [ 247.426433][ T9880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.436542][ T9880] Call Trace: [ 247.439890][ T9880] dump_stack+0x1c9/0x220 [ 247.444270][ T9880] should_fail+0x8b7/0x9e0 [ 247.448730][ T9880] __should_failslab+0x1f6/0x290 [ 247.453730][ T9880] should_failslab+0x29/0x70 [ 247.458358][ T9880] __kmalloc_node+0x1b1/0x11f0 [ 247.463150][ T9880] ? kmsan_get_metadata+0x11d/0x180 [ 247.468390][ T9880] ? kvmalloc_node+0x19a/0x3c0 [ 247.473200][ T9880] ? kmsan_set_origin_checked+0x95/0xf0 [ 247.478801][ T9880] kvmalloc_node+0x19a/0x3c0 [ 247.483428][ T9880] vhost_dev_ioctl+0x1341/0x23a0 [ 247.488402][ T9880] ? kmsan_get_metadata+0x11d/0x180 [ 247.493649][ T9880] ? kmsan_set_origin_checked+0x95/0xf0 [ 247.499259][ T9880] vhost_vsock_dev_ioctl+0x273/0x1970 [ 247.504671][ T9880] ? do_vfs_ioctl+0x10f3/0x3370 [ 247.509578][ T9880] ? peek_head_len+0xd80/0xd80 [ 247.514374][ T9880] compat_ptr_ioctl+0xeb/0x150 [ 247.519190][ T9880] ? __ia32_sys_ioctl+0x70/0x70 [ 247.524076][ T9880] __se_compat_sys_ioctl+0x57c/0xed0 [ 247.529393][ T9880] ? kmsan_get_metadata+0x4f/0x180 [ 247.534584][ T9880] ? kmsan_get_metadata+0x11d/0x180 [ 247.539827][ T9880] __ia32_compat_sys_ioctl+0x4a/0x70 [ 247.545160][ T9880] ? compat_ptr_ioctl+0x150/0x150 [ 247.550232][ T9880] do_fast_syscall_32+0x3bf/0x6d0 [ 247.555385][ T9880] entry_SYSENTER_compat+0x68/0x77 [ 247.560517][ T9880] RIP: 0023:0xf7f5fdd9 [ 247.564630][ T9880] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 247.584262][ T9880] RSP: 002b:00000000f5d5a0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 247.592710][ T9880] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000004008af03 [ 247.600707][ T9880] RDX: 00000000200002c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 247.608700][ T9880] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 247.616709][ T9880] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 247.624705][ T9880] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:05:51 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:05:52 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:05:52 executing program 0 (fault-call:3 fault-nth:1): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:52 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) [ 248.181565][ T9894] FAULT_INJECTION: forcing a failure. [ 248.181565][ T9894] name failslab, interval 1, probability 0, space 0, times 0 [ 248.194464][ T9894] CPU: 0 PID: 9894 Comm: syz-executor.0 Not tainted 5.7.0-rc4-syzkaller #0 [ 248.203122][ T9894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.213222][ T9894] Call Trace: [ 248.216577][ T9894] dump_stack+0x1c9/0x220 [ 248.221048][ T9894] should_fail+0x8b7/0x9e0 [ 248.225523][ T9894] __should_failslab+0x1f6/0x290 [ 248.230527][ T9894] should_failslab+0x29/0x70 [ 248.235159][ T9894] kmem_cache_alloc_trace+0xf3/0xd70 [ 248.240480][ T9894] ? vhost_iotlb_alloc+0x8e/0x2c0 [ 248.245552][ T9894] ? kmsan_internal_memset_shadow+0x23/0xa0 [ 248.251493][ T9894] ? kmsan_get_metadata+0x11d/0x180 [ 248.256733][ T9894] vhost_iotlb_alloc+0x8e/0x2c0 [ 248.261627][ T9894] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 248.267470][ T9894] vhost_dev_ioctl+0x1502/0x23a0 [ 248.272447][ T9894] ? kmsan_get_metadata+0x11d/0x180 [ 248.277694][ T9894] ? kmsan_set_origin_checked+0x95/0xf0 [ 248.283298][ T9894] vhost_vsock_dev_ioctl+0x273/0x1970 [ 248.288709][ T9894] ? do_vfs_ioctl+0x10f3/0x3370 [ 248.293792][ T9894] ? peek_head_len+0xd80/0xd80 [ 248.298618][ T9894] compat_ptr_ioctl+0xeb/0x150 [ 248.303436][ T9894] ? __ia32_sys_ioctl+0x70/0x70 [ 248.308339][ T9894] __se_compat_sys_ioctl+0x57c/0xed0 [ 248.313678][ T9894] ? kmsan_get_metadata+0x4f/0x180 [ 248.318843][ T9894] ? kmsan_get_metadata+0x11d/0x180 [ 248.324083][ T9894] __ia32_compat_sys_ioctl+0x4a/0x70 [ 248.329406][ T9894] ? compat_ptr_ioctl+0x150/0x150 [ 248.334477][ T9894] do_fast_syscall_32+0x3bf/0x6d0 [ 248.339545][ T9894] entry_SYSENTER_compat+0x68/0x77 [ 248.344678][ T9894] RIP: 0023:0xf7f5fdd9 [ 248.348790][ T9894] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 248.368517][ T9894] RSP: 002b:00000000f5d5a0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 03:05:52 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) [ 248.376980][ T9894] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000004008af03 [ 248.384975][ T9894] RDX: 00000000200002c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 248.392973][ T9894] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 248.400969][ T9894] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 248.408971][ T9894] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:05:52 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:05:52 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:05:53 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:05:53 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000006958c4b3a5"]) 03:05:53 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:53 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) 03:05:53 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = dup3(r1, r2, 0x0) recvmsg$kcm(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, &(0x7f0000000200)={0x2, 0xb952}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r5, 0x118, 0x0, &(0x7f0000000340)=0x8, 0x4) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb1b06e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340000000000001010127ecce66fffffeff0e5bf5ff1b0816f3f6db1c00010000000000000049ffa800000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f0000000580), &(0x7f00000005c0)=0x4) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) fcntl$setstatus(r7, 0x4, 0x6400) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000480)={0x7, 0x0, [{0x0, 0xb5, &(0x7f0000000240)=""/181}, {0x100000, 0x1005, &(0x7f0000001580)=""/4101}, {0xd000, 0x5e, &(0x7f0000001500)=""/94}, {0x5000, 0x3, &(0x7f0000001400)=""/3}, {0x4000, 0x3f, &(0x7f0000000300)=""/63}, {0x2, 0x83, &(0x7f0000000600)=""/131}, {0x6000, 0x46, &(0x7f0000000400)=""/70}]}) 03:05:53 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:53 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) 03:05:53 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) 03:05:53 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:54 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f0000000040)=""/33, &(0x7f0000000200)=0x21) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB="de00"]) 03:05:54 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f0000000000), 0x0) 03:05:54 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:54 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0xfffffffffffffd27, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:54 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f0000000000), 0x0) 03:05:54 executing program 2: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000002c0)) 03:05:54 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f0000000000), 0x0) 03:05:54 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x181440, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000200)) 03:05:54 executing program 2: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000002c0)) 03:05:54 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000006958c4b3a5"]) 03:05:55 executing program 2: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000002c0)) 03:05:55 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x22, 0x0, [{0x0, 0x52, &(0x7f0000000000)=""/86}, {0x4000, 0x0, &(0x7f0000000080)=""/173}, {0xd000, 0x0, &(0x7f00000001c0)=""/129}, {0x3000, 0x0, &(0x7f0000000280)=""/29}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = dup3(r1, r2, 0x0) recvmsg$kcm(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) socket$can_bcm(0x1d, 0x2, 0x2) 03:05:55 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000006958c4b3a5"]) 03:05:55 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:55 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000006958c4b3a5"]) 03:05:55 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:55 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000006958c4b3a5"]) 03:05:55 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:55 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x6000, 0x2d, &(0x7f0000000000)=""/45}]}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)={'mangle\x00'}, &(0x7f0000000400)=0x54) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000200)={0x0, @reserved}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = dup3(r2, r3, 0x0) recvmsg$kcm(r4, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) write$dsp(r4, &(0x7f0000000440)="2039bc1b6670995c7dd27d081f182b2462f36e1619d47208ef6a2d7ba1023dd81adb236298d6cafe45905742d9def245da721e0049aaaad8339ca9224972715a57ece08f3fa77028b6e14b996bc5dafc1d7868d995244642464b341cff314fb9e24da9c6edde428dd16623e951d0967d24335f6e19cf056fce98c249578a3dce7f0698e4fc1ecf", 0x87) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:55 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000006958c4b3a5"]) 03:05:55 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:56 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000006958c4b3a5"]) 03:05:56 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000240)=ANY=[@ANYBLOB="dce5cc881e5ea0c1097e33f300cc00"]) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket(0x11, 0x6, 0x2) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) socket(0x11, 0x800000003, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) accept4$bt_l2cap(r1, &(0x7f0000000280), &(0x7f00000002c0)=0xe, 0x80000) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) r6 = gettid() tkill(r6, 0x14) pidfd_open(r6, 0x0) ioctl$VIDIOC_EXPBUF(r5, 0xc040565e, &(0x7f0000000200)={0x9}) ioctl$VIDIOC_CROPCAP(r5, 0xc02c563a, &(0x7f0000000040)={0xb, {0xc3, 0x0, 0x7fff}, {0x6, 0x479, 0x7, 0x5}, {0x8, 0x1}}) 03:05:56 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000006958c4b3a5"]) 03:05:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:56 executing program 1: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000006958c4b3a5"]) 03:05:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:56 executing program 1: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000006958c4b3a5"]) 03:05:57 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:57 executing program 1: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000006958c4b3a5"]) 03:05:57 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:57 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000006958c4b3a5"]) 03:05:57 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000006958c4b3a5"]) 03:05:57 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:59 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r2}) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000200)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:59 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000006958c4b3a5"]) 03:05:59 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:05:59 executing program 3 (fault-call:2 fault-nth:0): getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:05:59 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000006958c4b3a5"]) 03:05:59 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:06:00 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000006958c4b3a5"]) 03:06:00 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:06:00 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) r2 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x10100, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={r5, 0x0, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r5, 0x5}, &(0x7f0000000300)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000380)=&(0x7f0000000340)) r7 = dup3(r6, r4, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r7, 0x54a3) ioctl$VIDIOC_EXPBUF(r1, 0xc040565e, &(0x7f0000000200)={0x9}) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000040)={0x40, 0x1, 0x1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="00e9d67080560000", @ANYRES16, @ANYRES32=r3]) 03:06:00 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x1, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:06:00 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000006958c4b3a5"]) [ 256.549865][T10116] IPVS: ftp: loaded support on port[0] = 21 03:06:00 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYBLOB="000000002dc6fc8e1c447ba64b5a93a136aad1a800000000"]) 03:06:00 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000006958c4b3a5"]) 03:06:01 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x1, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:06:01 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000480)={0x9d0000, 0x4, 0x5, r1, 0x0, &(0x7f0000000440)={0x990a77, 0xc2a, [], @p_u32=&(0x7f00000002c0)=0x996}}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r2, 0xc0fc4111, &(0x7f00000004c0)={0x6, [0x1, 0x3f, 0x1], [{0x40, 0x401, 0x1, 0x1}, {0x5, 0x8, 0x1, 0x0, 0x1, 0x1}, {0x730, 0x7, 0x0, 0x0, 0x1}, {0x7, 0x87c3, 0x1, 0x1, 0x1}, {0x9, 0x8, 0x1}, {0x9d, 0x2, 0x0, 0x1}, {0x9, 0x9, 0x1}, {0x401, 0x5, 0x1, 0x1, 0x1}, {0x200, 0x101, 0x1, 0x1}, {0x8, 0x81, 0x0, 0x1, 0x0, 0x1}, {0x8, 0xfffffffe, 0x0, 0x1, 0x1}, {0x6, 0x40, 0x0, 0x0, 0x1, 0x1}], 0x8}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x23, &(0x7f0000000680), &(0x7f0000000640)=0x51) getsockopt$sock_timeval(r3, 0x1, 0x42, &(0x7f00000005c0), &(0x7f0000000600)=0x8) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$TCSETSF(r2, 0x5404, &(0x7f00000006c0)={0xe51000, 0x5, 0x8, 0x101, 0x17, "52eeca1f0712f9955c70d41e19492369434d6c"}) r4 = socket(0x11, 0x80809, 0x40) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000280)=0x54) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="158000080008f364"]) [ 257.345957][T10116] chnl_net:caif_netlink_parms(): no params data found [ 257.767786][T10116] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.775687][T10116] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.785061][T10116] device bridge_slave_0 entered promiscuous mode [ 257.806739][T10116] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.813972][T10116] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.823834][T10116] device bridge_slave_1 entered promiscuous mode [ 257.877546][T10116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.921971][T10116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.018182][T10116] team0: Port device team_slave_0 added [ 258.032076][T10116] team0: Port device team_slave_1 added [ 258.084067][T10116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.091827][T10116] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.118231][T10116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.135911][T10116] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.142971][T10116] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.169896][T10116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.263464][T10116] device hsr_slave_0 entered promiscuous mode [ 258.337080][T10116] device hsr_slave_1 entered promiscuous mode [ 258.457673][T10116] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.465678][T10116] Cannot create hsr debugfs directory [ 258.761005][T10116] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 258.865263][T10116] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 258.905466][T10116] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 259.013831][T10116] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 259.314791][T10116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.351741][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.361729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.389544][T10116] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.418050][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.429536][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.439090][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.446439][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.466584][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.482809][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.492380][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.502021][ T2709] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.509361][ T2709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.580848][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.592064][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.603337][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.613786][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.624164][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.634552][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.644886][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.654478][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.664052][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.674083][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.692331][T10116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.701755][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.755398][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.763116][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.792937][T10116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.840024][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.850448][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.896936][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.906823][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.924707][T10116] device veth0_vlan entered promiscuous mode [ 259.937551][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.946907][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.971408][T10116] device veth1_vlan entered promiscuous mode [ 260.028155][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.037565][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 260.046958][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.056827][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.076237][T10116] device veth0_macvtap entered promiscuous mode [ 260.093650][T10116] device veth1_macvtap entered promiscuous mode [ 260.132428][T10116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.144358][T10116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.157981][T10116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.168657][T10116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.178685][T10116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.189285][T10116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.203079][T10116] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.211244][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.220632][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.230248][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.240641][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.283171][T10116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.295537][T10116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.305618][T10116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.316214][T10116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.326241][T10116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.336833][T10116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.350431][T10116] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.361442][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.371502][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:06:05 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@gettaction={0x8c, 0x32, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@action_gd=@TCA_ACT_TAB={0x6c, 0x1, [{0x10, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfec}}, {0x27, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8000}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x800}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xff}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0x10, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}]}, 0x8c}}, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) rseq(&(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5, 0x7, 0x2}, 0x6}, 0x20, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:06:05 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x1, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:06:05 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000006958c4b3a5"]) 03:06:05 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYRES16=r0]) fsync(r0) 03:06:05 executing program 4: r0 = openat$snapshot(0xffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2080, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040)=0x70000, 0x4) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@private}}, &(0x7f0000000280)=0xe4) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@rand_addr=' \x01\x00', @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 0x4e21, 0x0, 0xa, 0x80, 0x60, 0x2b, r1, r2}, {0xffff, 0x6, 0x9, 0xfa8d, 0x2, 0x8, 0x5, 0x1}, {0xfffffffffffffffb, 0x4, 0x3ff}, 0x3, 0x6e6bbe, 0x2, 0x1, 0x2, 0x3}, {{@in6=@ipv4={[], [], @multicast1}, 0x4d5, 0x2b}, 0xa, @in=@broadcast, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x3f}}, 0xe4) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000480)={0x6, 0x1}) read$midi(0xffffffffffffffff, &(0x7f00000004c0)=""/17, 0x11) io_setup(0x80000001, &(0x7f0000000500)=0x0) r4 = openat$pfkey(0xffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x200200, 0x0) io_cancel(r3, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x8, 0x3ff, r0, &(0x7f0000000540)="218004670d", 0x5, 0xffffffff83743979, 0x0, 0x1, r4}, &(0x7f0000000600)) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000640)='nr0\x00') r5 = openat$btrfs_control(0xffffff9c, &(0x7f0000000680)='/dev/btrfs-control\x00', 0x80, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f00000006c0)=0x7fffffff, 0x4) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r6, 0x29, 0x41, &(0x7f0000000700)={'mangle\x00', 0xd0, "50e4af6d393b06058bed75dfefccc7deeba5c309cb4d57e2d1eeeb2641d499b0c8a0319f6e14cc84bd24b78e2d11b73650b89475917a9609a585b8a818a8e332b1fcb69bacd24158f1902c95ee08050eb441835a2425a2b2f8d19d276b213991d483f1b5325b28b94e81fb9ebd485fde9e114f847827a77389ca0306767ec1a9a6245e96b88e69ae0292a1da5d4c68839f118f08399359cac8ce0c960df770a1f773a033769d087349a92e497df81b71ad9746a14f69ba4c6108c0495600e39ee9264591b3e0aa5e281321cb3705f60a"}, &(0x7f0000000800)=0xf4) clock_gettime(0x0, &(0x7f0000004300)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000840)=""/233, 0xe9}, {&(0x7f0000000940)=""/5, 0x5}, {&(0x7f0000000980)=""/156, 0x9c}, {&(0x7f0000000a40)=""/84, 0x54}, {&(0x7f0000000ac0)=""/114, 0x72}, {&(0x7f0000000b40)=""/9, 0x9}, {&(0x7f0000000b80)=""/24, 0x18}], 0x7, &(0x7f0000000c00)=""/4096, 0x1000}, 0x80000000}, {{&(0x7f0000001c00)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001c80)=""/217, 0xd9}, {&(0x7f0000001d80)=""/181, 0xb5}, {&(0x7f0000001e40)=""/238, 0xee}], 0x3}, 0x3}, {{&(0x7f0000001f80)=@ipx, 0x80, &(0x7f0000003500)=[{&(0x7f0000002000)=""/238, 0xee}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/19, 0x13}, {&(0x7f0000003140)=""/176, 0xb0}, {&(0x7f0000003200)=""/108, 0x6c}, {&(0x7f0000003280)=""/201, 0xc9}, {&(0x7f0000003380)=""/244, 0xf4}, {&(0x7f0000003480)=""/3, 0x3}, {&(0x7f00000034c0)=""/28, 0x1c}], 0x9, &(0x7f0000003580)=""/219, 0xdb}, 0x200}, {{&(0x7f0000003680)=@hci, 0x80, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/12, 0xc}, {&(0x7f0000003740)=""/5, 0x5}, {&(0x7f0000003780)=""/47, 0x2f}], 0x3}, 0x8}, {{&(0x7f0000003800)=@x25, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003880)=""/68, 0x44}, {&(0x7f0000003900)=""/194, 0xc2}, {&(0x7f0000003a00)=""/81, 0x51}, {&(0x7f0000003a80)=""/166, 0xa6}, {&(0x7f0000003b40)=""/1, 0x1}, {&(0x7f0000003b80)=""/82, 0x52}, {&(0x7f0000003c00)=""/247, 0xf7}, {&(0x7f0000003d00)=""/113, 0x71}], 0x8, &(0x7f0000003dc0)=""/104, 0x68}, 0x80000001}, {{&(0x7f0000003e40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000004140)=[{&(0x7f0000003ec0)=""/34, 0x22}, {&(0x7f0000003f00)=""/204, 0xcc}, {&(0x7f0000004000)=""/66, 0x42}, {&(0x7f0000004080)=""/172, 0xac}], 0x4, &(0x7f0000004180)=""/135, 0x87}, 0x8}], 0x6, 0x1000, &(0x7f0000004340)={r7, r8+60000000}) setsockopt$PNPIPE_INITSTATE(r9, 0x113, 0x4, &(0x7f0000004380)=0x1, 0x4) accept4$inet6(r4, &(0x7f00000043c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000004400)=0x1c, 0x80000) 03:06:05 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:06:05 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000006958c4b3a5"]) 03:06:05 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) r2 = dup3(r0, r1, 0x0) recvmsg$kcm(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f0000000200)=0xd904) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xe092fc139d8ef4e0, 0x0) mkdirat(r2, &(0x7f0000000280)='./file0\x00', 0x4) ioctl$KDDELIO(r4, 0x4b35, 0x5) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r6 = socket$inet6(0xa, 0x80003, 0xff) r7 = dup3(r5, r6, 0x0) recvmsg$kcm(r7, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r7, 0xc0044d13, &(0x7f0000000240)=0x5b) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB="ed211ce8b0cadfad"]) 03:06:05 executing program 3: socket$packet(0x11, 0x3, 0x300) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@rc={0x1f, @none}, &(0x7f0000000140)=0x80, 0x80000) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) getsockname$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xb) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) r7 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r8 = socket$inet6(0xa, 0x80003, 0xff) r9 = dup3(r7, r8, 0x0) recvmsg$kcm(r9, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcf6}, 0x0) ioctl$KVM_REINJECT_CONTROL(r9, 0xae71, &(0x7f00000001c0)) 03:06:05 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:06:05 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) 03:06:05 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000200)=0x4) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x1000, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000002c0)) 03:06:06 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:06:06 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x4, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xfc, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKINFO_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x1}, 0x800) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r11, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:06:06 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x0, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:06:06 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) [ 262.240436][T10429] IPVS: ftp: loaded support on port[0] = 21 [ 262.969310][T10429] chnl_net:caif_netlink_parms(): no params data found [ 263.114080][T10429] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.121560][T10429] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.131817][T10429] device bridge_slave_0 entered promiscuous mode [ 263.155102][T10429] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.162321][T10429] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.171938][T10429] device bridge_slave_1 entered promiscuous mode [ 263.241951][T10429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.263710][T10429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.316091][T10429] team0: Port device team_slave_0 added [ 263.332952][T10429] team0: Port device team_slave_1 added [ 263.383978][T10429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.391177][T10429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.417322][T10429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.433511][T10429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.440836][T10429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.473057][T10429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.582342][T10429] device hsr_slave_0 entered promiscuous mode [ 263.636096][T10429] device hsr_slave_1 entered promiscuous mode [ 263.744644][T10429] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.752267][T10429] Cannot create hsr debugfs directory [ 264.062062][T10429] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 264.275798][T10429] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 264.323650][T10429] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 264.419620][T10429] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 264.721147][T10429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.778148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.788853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.820398][T10429] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.851055][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.861024][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.870400][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.877805][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.903261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.912639][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.922693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.932821][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.940135][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.956821][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.983502][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.014795][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.025304][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.035848][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.046010][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.067208][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.087107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.096972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.120990][T10429] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.134636][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.149846][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.159479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.210572][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.219734][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.248815][T10429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.400511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.410695][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.474974][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.484537][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.502751][T10429] device veth0_vlan entered promiscuous mode [ 265.520004][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.530010][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.575673][T10429] device veth1_vlan entered promiscuous mode [ 265.638130][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.647458][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.656783][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.666484][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.699736][T10429] device veth0_macvtap entered promiscuous mode [ 265.719255][T10429] device veth1_macvtap entered promiscuous mode [ 265.765313][T10429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.775930][T10429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.786022][T10429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.796675][T10429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.806765][T10429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.817420][T10429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.827590][T10429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.838245][T10429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.852206][T10429] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.868512][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.878796][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.888242][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.898475][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.914305][T10429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.925742][T10429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.935955][T10429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.946565][T10429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.956733][T10429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.967248][T10429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.977194][T10429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.987767][T10429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.001664][T10429] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.015432][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.025359][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:06:11 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80082, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x3fa, 0x0, 0x70bd29}, 0x20}}, 0x0) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000529ca346d7a586dd60fe00000100"/42, @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="170c0b0fc77bfebf29"], 0x7a) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 03:06:11 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r3, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280)={r3, 0x40}, 0x8) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r5 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) kexec_load(0x1, 0x8, &(0x7f0000000700)=[{&(0x7f0000000200)="37bdf0b29da2c330a67410a3af391d6c988dc06b636e66aa5ac8624f354421e7ff1e3e5cb659cae1f529f2f6402da8f5c1fced894914467a86c1da458b0680c690d3ff84ceecd1a40583dc698078137aba997261b227ec754c8c243cdcb1a34d62a39417dab4c2ca5c960e7d4192a8e65e43488a5902e125c03ffe0d24902604", 0x80, 0x1, 0x1}, {&(0x7f0000000300)="1e0995f9a47e9d9f689f159d5f443a740c7a56ab9feffe68acccedbd309322487d9a9d5d662b379cddb39c0eeb9d924ce07dea953f94e1771d7eb875be32bca6e8e6221d70d940ef809209078a36ebdabc8e37f97d7296f4b8f3ba71b0e0fab5a3881674b9aa99e77845f8d6482ef48f783ceea3ce2d789084bcd62ca0738497904d1af09f7b02a01a65d86047778c27d8ca", 0x92, 0xffffffac, 0xffffffff}, {&(0x7f00000003c0)="ffaadd34e649194d998f0c5ce76b6718c629797c1057df2198226599b0992ee59a9636245833602b4ba612bf8470884bb138099b30ad12d28aab22cc5f903be28558df6e5de3b38325c202dcc986a4d333fe03f3deb2805e87a63d21c68aa4", 0x5f, 0xdfb2, 0x3}, {&(0x7f0000000440)="cf58145ec15dddd579c3cd75989e97a67f9e691b7370f80ec76835dab3e2d959e35d88e5e4df1dae186d6e6372fb33bbd782b503091911d41aa32b4cb12c677609755795f480aa40846ab34f5f396ba11bda7bed7cbad7a984557d18cadcb9dd3ccde3d817bb85559b784fb9d524a6defcaa19fce09e4bece65e4b870485813721d4717a160a0f058c9a761325dd08551b0fd93c814aedae3a35168c032cf6fd8244377c443af6192089138e0c1ccd1734131c84b725e52f2f3131ec2a1d1f13ad9066d25327d7f6d5235bf21a23", 0xce, 0x10001, 0x9}, {&(0x7f0000000540)="e473851b95d55dca84771dcb143d7d641becf4d209b44dc8f4fbf17d27c6c6d80d681867529124489fa20f55d4691543f3304632bd46e2d3cff834be90fd65391902bcdb735723ecccbf0887d3c38a329170c25f1bec8c43e6292d6a76b0fa922ea37108584cfd86504231b7ebea526bb314efa1fa94120b5039721e49", 0x7d, 0xb58, 0x4}, {&(0x7f00000005c0)="b93f5651433a485eff025bd76b413e43f222324e145ea472b6f2be7994af3c7580c20a6516c1453642272007f68eebef4bfe851fa47e9e5bc8e312a946d2b9f3e1e1662ef0873de327aba00a5bac36efd4dd916682e9d73a105d907001bf52e49d75b4eb075d8c9da1b6a3fa", 0x6c, 0x4, 0x1000}, {&(0x7f0000000640)="8b0c748254b0743223858eebb896c371aaf4d407a8b95d66e561d60c7178d35f3a217b7641700b485c495fe93ea618b196382bbb7fc3fb42b6ffb4bb56b3b5b7bb09f81add6a28e1d16288105ce5624d1756dc7bcb3b1cec3a57e94d356e3a4904ef1f8a47da08dfead538a0d05069fcacdb5bcd962149adfb89d9ffd57c51bd7053a971cdae1748970d769a19f0464af27e16b1a397857b80a78b2bf71c22b8e35fe3bc50205bf20b8fa1b28759d82e", 0xb0, 0x80000000, 0xffff}, {&(0x7f0000000280), 0x0, 0x6, 0x6}], 0x0) ioctl$KVM_GET_API_VERSION(r5, 0xae00, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f00000002c0)) 03:06:11 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) 03:06:11 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x0, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:06:11 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000100)=0x14) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) r2 = openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x1c1081, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) ioctl$VIDIOC_EXPBUF(r1, 0xc040565e, &(0x7f0000000200)={0x9}) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000900)={0x0, 0x0}) openat$rdma_cm(0xffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0445611, &(0x7f0000000980)={0x3, 0x6, 0x4, 0x600000, 0x7, {r3, r4/1000+60000}, {0x2, 0x0, 0x2, 0xe1, 0x4, 0x2, "af601ee5"}, 0x20000, 0x3, @planes=&(0x7f0000000940)={0x4, 0x4, @fd, 0x400}, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000a00), 0x4) 03:06:11 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x0, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) [ 267.689233][T10684] QAT: Invalid ioctl 03:06:11 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[]) [ 267.801651][T10699] QAT: Invalid ioctl 03:06:12 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f00000000c0), &(0x7f0000000040)=0x14) 03:06:12 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x20000, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x60, r2, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x5}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x5}, @ETHTOOL_A_LINKINFO_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x80}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x8}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x7f}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x6}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x30) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYBLOB="000000000000980000"]) 03:06:12 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x0, 0x0}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:06:12 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[]) 03:06:12 executing program 3: openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:06:13 executing program 4: socket$inet_sctp(0x2, 0x5, 0x84) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r4 = socket$inet6(0xa, 0x80003, 0xff) r5 = dup3(r3, r4, 0x0) recvmsg$kcm(r5, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r5, 0x6431) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x0) 03:06:13 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x0, 0x0}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:06:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = dup3(r1, r2, 0x0) recvmsg$kcm(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) prctl$PR_SET_TSC(0x1a, 0x3) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f00000000c0)={0x82, &(0x7f0000000100)=[r0, r7, r5]}, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000140), &(0x7f0000000040)=0x14) 03:06:13 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[]) 03:06:13 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = dup3(r1, r2, 0x0) recvmsg$kcm(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)={0x1, r3}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) [ 269.205156][T10759] device vlan2 entered promiscuous mode [ 269.210799][T10759] device syz_tun entered promiscuous mode 03:06:13 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB]) [ 269.276502][T10759] device syz_tun left promiscuous mode 03:06:13 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x0, 0x0}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:06:13 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f0000000080)='wg1\x00', 0x4) 03:06:13 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r1, 0xc040565e, &(0x7f0000000200)={0x9}) ioctl$VIDIOC_DQBUF(r1, 0xc0445611, &(0x7f0000000200)={0x8001, 0x2, 0x4, 0x70000, 0xfffffc00, {}, {0x2, 0xc, 0x40, 0xc1, 0x5d, 0x0, "519d997b"}, 0xda6, 0x1, @offset=0x7fffffff, 0x5, 0x0, 0xffffffffffffffff}) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f00000000c0)={r8, 0x0, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000040)={r8, 0x999}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={r9, 0x3}, &(0x7f0000000340)=0x8) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:06:13 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB]) 03:06:13 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000002c0)) 03:06:13 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f0000000100), &(0x7f0000000080)=0x14) [ 269.959736][T10786] device vlan2 entered promiscuous mode [ 269.965472][T10786] device syz_tun entered promiscuous mode [ 269.982465][T10786] device syz_tun left promiscuous mode 03:06:14 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="640000001900050200000000000000001d01090045000f80325ceddf076449ee7e6d1056ae1d4891c732b82220792d89a9f4b7a9329a526c86f967bfe74f7beed388f0c44f073abaf35b35a617b6ff028feb075304ff0000000000385999646c36"], 0x64}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8982, &(0x7f0000000480)={0x7, 'veth1_to_batadv\x00', {0x5d}, 0x2}) sendmmsg$alg(r2, &(0x7f0000000440)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="57f3ae72639e7469b790c93f23ed34af3d50c9e0e8896d343b0b90f29c574ac67ae83e9837268484d7ddd35b4311a8b4f66854b78f14127e671a8c9a2544aa7b54777063e7d9f29bced24a3c6c1c7f4712a070ca8543572d12f6bdc65a0dd61eccc718f5a49906c428096276981396b0aca190fc4785aadd4f50db6e4de70ddb6fec0db8bb9404dc32797540c9e8d1d9e59f6c0a3cdd51560c784ff6b2bd2029923c8dcd352cbf2144ab0647969673ab15b51fac3d72e43fa0d3d605a66fe48d1bc8a7d48e752bc086e8f133dce364d8f125f8495488a2302cac7cf7e237", 0xde}, {&(0x7f00000000c0)="f9d60439354ed93ee808b34cf25a733c95527b6bde53b9977d0235e83d148fba52dcd9e16583541c4086230cd4293e4c5e77eb643ca0cf16b162dfba64f58f45533e1a2dba3b6329c59f0151ea164b7ec6fdcbc42bc07fd2046c20a9a45088120293979a38402fa021179ee4b0f759061b95", 0x72}, {&(0x7f0000000000)="087dfdbf949dec69cec1", 0xa}], 0x3, &(0x7f00000002c0)=[@op={0x10}, @assoc={0x10, 0x117, 0x4, 0x1e09}, @iv={0x108, 0x117, 0x2, 0xf7, "7b1911ad89bc60d24fe1e76b9474df6f22465483fdf5b10ebeaab5af3f832d3709edc15c76c5092b7899d578cafea2d70c54f1bc574d62f458f1ad0745ba6c6e1b3e9d7fb1985a698aad603e06fdf5476c509c5968ad7d44892c7393383e7e1fa140b89fd3639fa8a2136d274f7822d5e406cd09a4cda64dea46967b6cabcca0ae4cd7b0bbe073d4a3a3e71b914f64824d37df15750e453af3115f5140fe42b06108e5f31d6f2afdb72c3c5230092d98b2823e3ca0c3a759c264827bcec8cad582c0b04ba85ce7016176274cf7bb6626f5e43a2a5f5b580a5d595a40d2d3dbc0f9434af9b3bfd62fad878e4e4db58ef8fee874bf0ec7ff"}, @assoc={0x10, 0x117, 0x4, 0x8}, @assoc={0x10, 0x117, 0x4, 0x1001}, @op={0x10, 0x117, 0x3, 0x1}], 0x158}], 0x1, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.opaque\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x2) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r4, 0xc040565e, &(0x7f0000000200)={0x9}) ioctl$VIDIOC_DBG_G_REGISTER(r4, 0xc0385650, &(0x7f0000000600)={{0x0, @addr=0x5}, 0x8, 0x9, 0x5b}) 03:06:14 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001740)={0x7, 0x0, [{0x3000, 0xfb, &(0x7f0000000300)=""/251}, {0x100000, 0x90, &(0x7f0000000200)=""/144}, {0x1, 0xb9, &(0x7f0000000400)=""/185}, {0x6000, 0xd6, &(0x7f00000004c0)=""/214}, {0x5000, 0xe4, &(0x7f00000005c0)=""/228}, {0x7a832a435c6a3a97, 0x5f, &(0x7f00000006c0)=""/95}, {0x5000, 0x1000, &(0x7f0000000740)=""/4096}]}) 03:06:14 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000002c0)) 03:06:14 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB]) 03:06:14 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f0000000100), &(0x7f0000000040)=0x14) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r5 = socket$inet6(0xa, 0x80003, 0xff) r6 = dup3(r4, r5, 0x0) recvmsg$kcm(r6, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc182b8ca053ea5e, 0x10, r6, 0x4) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x100}, 0x1, 0x0, 0x0, 0x4000010}, 0x2000c854) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f00000000c0)=0x10) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) r8 = gettid() tkill(r8, 0x14) fcntl$setownex(r7, 0xf, &(0x7f0000000300)={0x0, r8}) [ 270.745751][T10814] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=10814 comm=syz-executor.3 03:06:14 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000002c0)) 03:06:15 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00i']) 03:06:15 executing program 0: syz_init_net_socket$x25(0x9, 0x5, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = dup3(r2, r3, 0x0) recvmsg$kcm(r4, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x401870cc, &(0x7f0000000280)={0x4, 0x5, 0xfffffbff, 0x80000000}) r5 = dup3(r1, r0, 0x0) recvmsg$kcm(r5, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r8, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000300)={0x78, 0x0, 0x0, {0xaa9, 0x1, 0x0, {0x3, 0xfffffffffffffbff, 0x7, 0x9, 0x0, 0x1, 0x1, 0x40004, 0x7, 0x0, 0x4, r6, r8, 0x3, 0x8001}}}, 0x78) r9 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r9, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r9, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r9, 0x4008af03, &(0x7f0000000380)=ANY=[@ANYBLOB="00f1a1394a"]) 03:06:15 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141242, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x4) sendfile(r0, r1, 0x0, 0x800000000061) 03:06:15 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) 03:06:15 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00i']) 03:06:15 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000200)={{}, {r2, r3+60000000}}, &(0x7f0000000240)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB="002950e5a9000000"]) 03:06:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xa0, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2c}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_DOMAIN={0x31, 0x1, '^vmnet0*lo)em0Ucgroup\'selfGPL$keyring)system\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2c}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, 'em1\x00'}, @NLBL_MGMT_A_DOMAIN={0x9, 0x1, 'ppp1\x00'}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40}, 0x81) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000002000003b000000400000f80002000000000000000000ab00000000000000ffff17d1fb635fdb0700000060ddef45396163abe419679a5f166074b32668160a85d82000d0997068f37fc03b3f97be630513e4963cb8d42a17c59b95e17c00"/109], 0x24}}, 0x0) 03:06:15 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) 03:06:15 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00i']) 03:06:16 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) 03:06:17 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) fadvise64(r1, 0x4, 0x5, 0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:06:17 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000006958c4"]) 03:06:17 executing program 4: r0 = socket(0x8, 0x2, 0x80) write(r0, &(0x7f0000000000)="1f00000054000d000000000003000000070001000000130000de9ae001aa36", 0x1f) 03:06:17 executing program 2 (fault-call:3 fault-nth:0): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:06:17 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) fcntl$setstatus(r0, 0x4, 0x42400) r2 = openat$proc_capi20(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0xdc202, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@initdev, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe4) r3 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r4 = openat$mixer(0xffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0xc0800, 0x0) poll(&(0x7f0000000200)=[{r3, 0x5424}, {r0, 0x2560}, {r1, 0x8040}, {r4, 0x5070}, {r2, 0x2040}], 0x5, 0xff) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r5, 0x103, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x4) r6 = openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r6, 0xc0bc5310, &(0x7f0000000300)) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000440)={0x0, 0x4, 0x2, r5, 0x0, &(0x7f0000000400)={0x980906, 0xfffeffff, [], @string=&(0x7f00000003c0)=0x3f}}) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000480)={0x0, 0x16800000, 0x1, 0x1ff}, &(0x7f00000004c0)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000500)={r8, @in6={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xc}, 0x7}}, 0x48, 0x80, 0x1, 0x400, 0x8c, 0x4, 0x4}, 0x9c) r9 = openat$ipvs(0xffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r9, 0x54a3) r10 = accept4$nfc_llcp(r6, &(0x7f0000000600), &(0x7f0000000680)=0x58, 0x800) fcntl$setlease(r10, 0x400, 0x0) r11 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r11, 0x8916, &(0x7f00000006c0)={'erspan0\x00', {0x2, 0x4e24, @broadcast}}) 03:06:17 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x89, &(0x7f0000000080)=""/137}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = dup3(r1, r2, 0x0) recvmsg$kcm(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$phonet(r3, &(0x7f0000000240)=""/16, 0x10, 0x40012143, &(0x7f0000000280)={0x23, 0x2, 0x9, 0x7f}, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000040)={0x4c, 0x0, 0x10001, 0x4}) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40106435, &(0x7f0000000200)={0x258, r4, 0x2}) [ 273.816338][T10872] FAULT_INJECTION: forcing a failure. [ 273.816338][T10872] name failslab, interval 1, probability 0, space 0, times 0 [ 273.829286][T10872] CPU: 0 PID: 10872 Comm: syz-executor.2 Not tainted 5.7.0-rc4-syzkaller #0 [ 273.838023][T10872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.848102][T10872] Call Trace: [ 273.851444][T10872] dump_stack+0x1c9/0x220 [ 273.855847][T10872] should_fail+0x8b7/0x9e0 [ 273.860309][T10872] __should_failslab+0x1f6/0x290 [ 273.865306][T10872] should_failslab+0x29/0x70 [ 273.869965][T10872] __kmalloc_node+0x1b1/0x11f0 [ 273.874765][T10872] ? kmsan_get_metadata+0x11d/0x180 [ 273.880022][T10872] ? kvmalloc_node+0x19a/0x3c0 [ 273.884870][T10872] ? kmsan_set_origin_checked+0x95/0xf0 [ 273.890468][T10872] kvmalloc_node+0x19a/0x3c0 [ 273.895098][T10872] vhost_dev_ioctl+0x1341/0x23a0 [ 273.900086][T10872] ? kmsan_get_metadata+0x11d/0x180 [ 273.905335][T10872] ? kmsan_set_origin_checked+0x95/0xf0 [ 273.910937][T10872] vhost_vsock_dev_ioctl+0x273/0x1970 [ 273.916349][T10872] ? do_vfs_ioctl+0x10f3/0x3370 [ 273.921250][T10872] ? peek_head_len+0xd80/0xd80 [ 273.926047][T10872] compat_ptr_ioctl+0xeb/0x150 [ 273.930854][T10872] ? __ia32_sys_ioctl+0x70/0x70 [ 273.935832][T10872] __se_compat_sys_ioctl+0x57c/0xed0 [ 273.941147][T10872] ? kmsan_get_metadata+0x4f/0x180 [ 273.946296][T10872] ? kmsan_get_metadata+0x11d/0x180 [ 273.951553][T10872] __ia32_compat_sys_ioctl+0x4a/0x70 [ 273.956885][T10872] ? compat_ptr_ioctl+0x150/0x150 [ 273.961946][T10872] do_fast_syscall_32+0x3bf/0x6d0 [ 273.967028][T10872] entry_SYSENTER_compat+0x68/0x77 [ 273.972159][T10872] RIP: 0023:0xf7f73dd9 [ 273.976274][T10872] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 273.995915][T10872] RSP: 002b:00000000f5d6e0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 274.004367][T10872] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000004008af03 03:06:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000001280)) getdents(r1, &(0x7f00000001c0)=""/4096, 0x1000) [ 274.012365][T10872] RDX: 00000000200002c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 274.020532][T10872] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 274.028538][T10872] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 274.036529][T10872] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:06:18 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00i']) 03:06:18 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r5, 0x400442c9, &(0x7f0000000100)={0x10000, @remote}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:06:18 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f00000006c0)={0x2}) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="4000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="0000563e0000ffff000000000c000100736b62707269ffff00000000000000000600050080000000"], 0x40}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000900)=ANY=[@ANYBLOB="f8030000", @ANYRES16=r5, @ANYBLOB="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"], 0x3f8}}, 0x0) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x2ac, r5, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x48, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x870000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0xc8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4f2}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3527cfda}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffff17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc256}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1cc2b6dc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6c67}]}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2000000}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffff7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_NODE={0x44, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x26c1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}]}, 0x2ac}}, 0x8000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00ss\x00\x00']) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = openat$proc_capi20(0xffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x400000, 0x0) ioctl$BLKRAGET(r7, 0x1263, &(0x7f0000000240)) ioctl$SIOCRSGCAUSE(r6, 0x89e0, &(0x7f0000000040)) 03:06:18 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) [ 274.587367][T10897] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 274.642515][T10901] netlink: 504 bytes leftover after parsing attributes in process `syz-executor.0'. [ 274.653132][T10901] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 03:06:18 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00i']) [ 274.688177][T10897] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=10897 comm=syz-executor.0 03:06:19 executing program 4: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x8, &(0x7f000000c280)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000010000100ffffffdf000000000000000a400000d21f00030a16d4000045a77dea8c923fd40020000000000e73797a300000000814000480080002060000000000000040000000000904037b0b742d7b53a9"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) socket(0x10, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x40, &(0x7f0000000140)={@rand_addr, @dev, @empty}, 0xc) [ 274.901023][T10910] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 03:06:19 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = dup3(r1, r2, 0x0) recvmsg$kcm(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000180)={0x7ffffe6, 0x0, [{0x1000, 0xffffff81, &(0x7f0000000200)=""/158}, {0x3000, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00']) [ 274.950745][T10908] IPVS: ftp: loaded support on port[0] = 21 [ 274.974234][T10897] netlink: 504 bytes leftover after parsing attributes in process `syz-executor.0'. [ 274.983872][T10897] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 274.994670][T10901] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=10901 comm=syz-executor.0 03:06:19 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000004c0)=0xfffffffffffffe9d) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='Pl\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x150}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) accept4$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14, 0x80000) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x1}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x3a}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008810}, 0x8055) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r5, 0x8982, &(0x7f00000001c0)={0x8, 'batadv_slave_0\x00', {'vlan0\x00'}, 0x1ff}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r7 = socket$inet6(0xa, 0x80003, 0xff) r8 = dup3(r6, r7, 0x0) recvmsg$kcm(r8, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x4021) ioctl$SG_SET_RESERVED_SIZE(r8, 0x2275, &(0x7f0000000140)=0xffff4db8) 03:06:19 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00i']) [ 275.643017][T10908] chnl_net:caif_netlink_parms(): no params data found [ 275.886304][T10908] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.893724][T10908] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.911691][T10908] device bridge_slave_0 entered promiscuous mode [ 275.929879][T10908] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.938140][T10908] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.947845][T10908] device bridge_slave_1 entered promiscuous mode [ 276.005452][T10908] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.021788][T10908] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.063525][T10908] team0: Port device team_slave_0 added [ 276.074963][T10908] team0: Port device team_slave_1 added [ 276.106260][T10908] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.113397][T10908] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.139692][T10908] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.154500][T10908] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.161499][T10908] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.188563][T10908] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.259766][T10908] device hsr_slave_0 entered promiscuous mode [ 276.305169][T10908] device hsr_slave_1 entered promiscuous mode [ 276.352734][T10908] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 276.360352][T10908] Cannot create hsr debugfs directory [ 276.529367][T10908] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 276.586882][T10908] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 276.639452][T10908] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 276.699540][T10908] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 276.852293][T10908] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.874307][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.886068][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.902078][T10908] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.917677][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.927067][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.936395][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.943852][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.965749][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.974582][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.984505][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.993824][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.001011][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.010042][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.031398][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.053865][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.064395][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.078784][T10781] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.091432][T10781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.101771][T10781] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.121460][T10781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.131725][T10781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.151955][T10908] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 277.165396][T10908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.175317][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.185232][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.217439][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.225912][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.250017][T10908] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.334124][T10781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 277.344599][T10781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 277.384220][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.394818][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.410654][T10908] device veth0_vlan entered promiscuous mode [ 277.420036][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.429462][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.461973][T10908] device veth1_vlan entered promiscuous mode [ 277.503093][T10781] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 277.512474][T10781] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 277.521305][T10781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.531283][T10781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.547176][T10908] device veth0_macvtap entered promiscuous mode [ 277.561759][T10908] device veth1_macvtap entered promiscuous mode [ 277.585408][T10781] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.597093][T10781] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.617084][T10908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.628177][T10908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.638209][T10908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.648834][T10908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.658855][T10908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.669552][T10908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.679596][T10908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.690205][T10908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.700362][T10908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.710971][T10908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.723932][T10908] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.734807][T10781] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.744186][T10781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.767161][T10908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.779468][T10908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.789625][T10908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.800238][T10908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.810297][T10908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.820947][T10908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.831029][T10908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.841657][T10908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.851710][T10908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.862325][T10908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.874646][T10908] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.882670][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.892899][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:06:22 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) getdents(r0, &(0x7f00000001c0)=""/4096, 0x1000) 03:06:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="67de9d695c6b04302f345f3e6782f2966be7a619facd5d00d491b5ca9f56a043cf178f8dda5f27fc82827287063466c3e11468586f48ec1ec80d833f4eb1c2287428953deb2a91d8423e206084969d59787dc0280a8af5ddb0fa5dcc5510603ffcd699a2ed392699f77e46ce68d764671c1aa2f409f141a9b269c51d1194a218c50bebe8acd3570f73a915ef2fcf43610552735135c300000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x3, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x0, 'vlan0\x00', {0x3}, 0x3ff}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x9, 0x6) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000003d0000022dbd7000fb5089382b000000"], 0x14}}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002340)=""/4094, 0xffe}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:06:22 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) r2 = dup3(r0, r1, 0x0) recvmsg$kcm(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@private=0xa010102, @empty, 0x0, 0x4, [@empty, @private=0xa010100, @broadcast, @multicast2]}, 0x20) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x23, &(0x7f0000000200), &(0x7f00000001c0)=0x14) r5 = pidfd_getfd(r2, r3, 0x0) ioctl$VHOST_SET_VRING_NUM(r5, 0x4008af10, &(0x7f0000000100)={0x0, 0xffffffff}) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) socket$inet_tcp(0x2, 0x1, 0x0) 03:06:22 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00iX']) 03:06:22 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000200)=""/158}, {0x0, 0x50, 0x0}]}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = dup3(r1, r2, 0x0) recvmsg$kcm(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) ioctl$PPPIOCGNPMODE(r3, 0xc008744c, &(0x7f0000000000)={0x421e, 0x2}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x0, 0x1, 'tbf\x00'}, {0x0, 0x2, [@TCA_TBF_PARMS={0x0, 0x1, {{0x9, 0x2, 0x3ff, 0x7ff, 0x3ff, 0x20}, {0x20, 0x0, 0x6, 0x8000, 0x5, 0x8}, 0x7, 0x7, 0x186e}}]}}, @TCA_RATE={0xffffffffffffffbc, 0x5, {0x80}}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r3, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x50, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0x4000010) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB="98772fa555eca855"]) ioctl$NBD_CLEAR_QUE(r3, 0xab05) 03:06:22 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x1000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000200)={0x5, 0xffffffff, 0x400}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) [ 278.499632][T11184] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 03:06:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0) 03:06:22 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00i']) 03:06:22 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)={0x3, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x2000, 0x2d, &(0x7f0000000000)=""/45}, {0xd000, 0xc5, &(0x7f0000000300)=""/197}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000180)=0x14) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$vcs(0xffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x80002, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000280)=0x2, 0x4) open_by_handle_at(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x14400) [ 278.724297][T11197] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 03:06:22 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) r2 = dup3(r0, r1, 0x0) recvmsg$kcm(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x110) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) getsockopt$inet_buf(r4, 0x0, 0x2e, &(0x7f00000000c0)=""/29, &(0x7f0000000100)=0x1d) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000bc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000b80)={&(0x7f0000000c00)=ANY=[@ANYBLOB="a0040000", @ANYRES16=0x0, @ANYBLOB="000325bd7000fcdbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="400002803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="5c020280400001002400010071756575650900000000000000000000000000000000f6ffffff00000000000805000300030000000800040024f7a0ba90c37e56fbd4a42e4175ffff08000600", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000000000008000600", @ANYRES32=r3, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000005000300030000000800040000000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000200000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400c7a7000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400030000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r3, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000300000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000200000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="d80102803c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c00040009000600fdffffff3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000200000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000005000300030000000800040001800000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000700000008000600", @ANYRES32=r7, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000900000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400470b0000"], 0x4a0}, 0x1, 0x0, 0x0, 0x40}, 0x40000) socket$inet_tcp(0x2, 0x1, 0x0) r9 = openat$vcs(0xffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x103000, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r9, 0x6, 0x23, &(0x7f0000000180), &(0x7f0000000140)=0x14) 03:06:23 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)={0x3, 0x0, [{0x3000, 0x96, &(0x7f0000000080)=""/150}, {0x100000, 0x0, 0x0}, {0x1, 0x5d, &(0x7f0000000000)=""/93}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) r1 = openat$vsock(0xffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f00000001c0)) 03:06:23 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 03:06:23 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00i']) [ 279.383657][T11218] Unknown ioctl 1074013193 [ 279.388558][T11218] Unknown ioctl 8834 [ 279.472700][T11222] Unknown ioctl 1074013193 [ 279.487506][T11226] Unknown ioctl 8834 03:06:23 executing program 5: 03:06:23 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r3 = gettid() tkill(r3, 0x14) syz_open_procfs(r3, &(0x7f0000000200)='net/ip_tables_matches\x00') r4 = socket$inet6(0xa, 0x80003, 0xff) r5 = dup3(r2, r4, 0x0) recvmsg$kcm(r5, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="0000000000000000fbc926e55f4f594083657e50a8cecc0de5b10cd3f255873f86eb6c1567a1e50bd0d28357d65732a5eb77745f33a4e859097715d5befaf3116ba25651b7cfa1000000803b3b3d169e2de7a80d65bef26f1c54877990f3e5580a5fb13a954d6a9aba69c7e0e204d7eccf9dec6a4cc474eef1764d1e7dc62e3b63d26e7a570e2b64a58068e68c9f65c21dc9ba6012a7e7aa55202b4b016127b3cf35c9eff2dca606aa145bc0394eb542842ffcae2518779bd1c6ff66497f36f68c0cfeba54e75123386c6c7db58dd74f3f9e194f3ac5eb52b8d94c06ceaf70e03b68249f64dca7c812543a00c03cbba7ee3809a7934e65113948f366c50c20bac3161c52c4a001c7c5c0e0c1b2512e1927277ca27b151f1104e1bc554b64383e929ffde9ccce1ffcd90696e78fb479985c8d81f3f319307d1aee4c3cafa158ab48e862ce03f88245436f940582694c177f59f799be6f37ef688205d67c03be7c5ebfac1a3a28998a46bba3117c881b877de7fc134a4aee187d1cc0ca3e505efa8eb0497cd4b0d23fb05d399c56442fbaccc91faece59f9591de100", @ANYBLOB="af40beabed740545290a15adb3b9815076fb071af8ec8aee90accba8ba3340a1405c64535be7669f0ca32e2dc043afa92c32539bad5f5133c747a455ed1c4f755f966d5cd16ef455815f06a55578a5e967d7428732687b77aa4e23e03689bb862b662448a7095a40d9c1d248bda4efbc9c9f46ec002590255e3af690fc2ab34f16b8e2bf673be45a99bda082400d957964d2c28d9ae5d848428d3c45d4198fd8c8d28bfe03492cc281dc0ea55a18", @ANYRES32=r1, @ANYRESDEC]) 03:06:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x204001, 0x0) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f00000000c0)={0x2c, 0x6, 0x0, 0x9, 0x0, [@rand_addr=' \x01\x00', @private0, @local]}, 0x38) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) finit_module(r3, &(0x7f0000000100)='/dev/hwrng\x00', 0x0) 03:06:23 executing program 4: 03:06:23 executing program 2: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB="80000000da2d0000"]) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x4, 0x80000000}, 0xc) 03:06:23 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00i']) 03:06:23 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x25, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000100)='veth0_macvtap\x00'}) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:06:24 executing program 4: 03:06:24 executing program 5: 03:06:24 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB="d919d3fd4e949d772974bbc816035487eb36b996ffa2eb9db4c8f210258304c784438ca07e2e4ac28bbd0d6c02e76f58e0ce181dd86ab122df7678996a7977f4f980d1df5afcfd267209d6561dcb3c7afaf94d3cd45c264f53eae8e64513eca933a415a1a9e83770d981b440d4854dd55a784775945e594b5de11624db9bbae2b0250b16e234e9d20dc66ce999123888dd21099d823fecb0aa414a6e56806b1b52dbb4"]) 03:06:24 executing program 1: 03:06:24 executing program 4: 03:06:24 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) r2 = dup3(r0, r1, 0x0) recvmsg$kcm(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000080)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:06:26 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x402000, 0x9533d2aa32cb0990) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) sendmsg$xdp(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x2c, 0x4, r3, 0x27}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000240)}], 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:06:26 executing program 1: 03:06:26 executing program 5: 03:06:26 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200d00, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB]) 03:06:26 executing program 4: 03:06:26 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000400)='asymmetric\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r1) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000080)={r1, 0xf1, 0x20}, &(0x7f00000000c0)={'enc=', 'oaep', ' hash=', {'sha512-arm64\x00'}}, &(0x7f0000000140)="3419c92679feabd114483b8f44e68adedb0542cafd6b38c7e51e59013d0c96dd463f5d6fad5aa598519c6f0d3a42af665e2e6e6b00635337df61d2f0b6b03937eafe06e42fca81d70cb69da6d7a514a4a2b37652417ceb837a4cf491da01a5ca8461f97ef151e6ebaa2046c2bb20ff1b0bf0cf52e5cecf17eac2157ff4aee8570600f4a76c57ce71e0401dd82f0ea710ccd1c6b331b0182fc0c95ea7110393350c892800d7d3a9543f304fffc54f560d8d9a1a8dbca303d8207f69bdc773c196b759fd00b3e220586468a61ac7a4bf75115cf3011256941fd86a5bc48bf7e81b52e756881e34f24f4acae823d8b105e043", &(0x7f0000000240)=""/32) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:06:26 executing program 5: 03:06:26 executing program 1: 03:06:27 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000003580)='/dev/vga_arbiter\x00', 0x125000, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000035c0)={0x0, 0x0, 0x9, 0x7, 0xd6}, 0xc) 03:06:27 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002400)={0x42, 0x0, [{0x3000, 0xfffffffffffffe8c, &(0x7f0000000300)=""/4096}, {0x2, 0x0, &(0x7f0000000000)=""/104}, {0x3000, 0x0, &(0x7f0000000280)=""/127}, {0xf000, 0x0, &(0x7f0000001300)=""/4096}, {0x2, 0x0, &(0x7f0000002300)=""/220}]}) 03:06:27 executing program 4: 03:06:27 executing program 1: 03:06:27 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) futex(&(0x7f0000000040)=0x3, 0x3, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000280)=0x2, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:06:27 executing program 5: 03:06:27 executing program 4: 03:06:27 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) socket$inet6(0xa, 0x80003, 0xfd) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) r2 = dup3(r0, r1, 0x80000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}) r4 = gettid() tkill(r4, 0x14) r5 = syz_open_procfs(r4, &(0x7f0000000100)='net/softnet_stat\x00') recvmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x10001) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r7, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x2, 0x2, 0x5, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000000) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000080)=0x4) r8 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r5, &(0x7f0000000140)=@pptp={0x18, 0x2, {0x2, @broadcast}}, 0x80) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:06:27 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0xfffffe87) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r4 = socket$inet6(0xa, 0x80003, 0xff) r5 = dup3(r3, r4, 0x0) recvmsg$kcm(r5, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) ioctl$IOC_PR_RELEASE(r5, 0x401070ca, &(0x7f0000000280)={0x4, 0x4, 0x1}) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB="0400b2ff00000000"]) r6 = openat$vicodec0(0xffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r7 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$FICLONERANGE(r6, 0x4020940d, &(0x7f0000000200)={{r7}, 0xffffffff, 0x8, 0x7ff}) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x8, r1, 0x35, r8}, 0x10) 03:06:27 executing program 1: 03:06:27 executing program 5: 03:06:27 executing program 4: 03:06:27 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = dup3(r1, r2, 0x0) recvmsg$kcm(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r3, 0x40044104, &(0x7f0000000040)=0x8) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) write$P9_RSTAT(r0, &(0x7f0000000400)={0xd4, 0x7d, 0x1, {0x0, 0xcd, 0x0, 0x2, {0x8, 0x0, 0x400000000000000d}, 0x2040000, 0x4000003, 0x64b, 0x8, 0x11, '/dev/vhost-vsock\x00', 0x5e, '\xeb\xac~\xe02\xf8\xf4\xca\x7f}\xe2\xf6\x9cvL\x13R\x18H\xa9\x1e#Q\x18\xf0\x87\xc4P\xa1@j\x8a\xe3~\x83\x91E\xfc\x0fipC\xa6\x1e\xec\x87tq\xbf\x9f\xa4\xe2\xc6\xcdB\xf5\xe5\x90^\x064!\x95\x12\x02\xacp\xf9\xf4\xcco\'4\x06\xbd{\xbb\xad\x83s\xd6>5\xb0}\xb9\x94\xbc+\x8c+\xc0Zg', 0x1a, 'eth0vmnet0security\\]md5sum', 0x11, '/dev/vhost-vsock\x00'}}, 0xd4) 03:06:27 executing program 1: 03:06:28 executing program 5: 03:06:28 executing program 4: 03:06:28 executing program 1: 03:06:28 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) dup2(0xffffffffffffffff, r1) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:06:28 executing program 5: [ 285.842218][ T0] NOHZ: local_softirq_pending 08 03:06:30 executing program 1: 03:06:30 executing program 4: 03:06:30 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xc0) 03:06:30 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f0000000340)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x7fff, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x7, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x24, 0x24, 0x4, 0x1, 0x0, {0x0, 0x0, 0x0, r2, {0x10, 0x9}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendto$netrom(r3, &(0x7f0000000200)="1d84ef0cffdd691ed19c5dc6752df7fd6127e1ed22094d6c42954b6ad36b1d2bf7dd15f2a26c591bb18ee673b4ebd376b8b51a372e4d860eb4166cc17ee9fa97a91acea722870e00a09bc55f49d7209c979bb1233501ff669b7a7eae19c581656caf2a68fbd1b071a5041e5ee97e31e4a2b5bd74e8c50820089a163d8af67a5688689f5d1b502fe3c862891e237f0c4cfe5fe8b23d9cd46acb96b8225d185212f05f01cb", 0xa4, 0x80, &(0x7f00000002c0)={{0x3, @default, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYBLOB="0000000000000000994611fcaffc6c7c0e85590319ab2f31e458cdc5090a8b47deeb1999d3c0ac57f4a5ad63884cd1fbc1e33da93589ecca94905df2fac92785a3e8d351c9acb52abffce6c42c56ec9c3a64b0e6a1fdc5f646062c2cd98f00e0d971263843acf8768f262c4d96bdb47e30454d3999cf467b06964cb72a06f9e8fd9f049d482e06f395c17008bf4b6627324cb1b7dd2c63120deb67e93f99ed792bdd79057a1503f9524dd67121e52645558edc56602a23a609cd22067e72f2c5caead8c45cd90add7acbf313a4c841935438f446bdc3f318b003bff1a6bdf050582038d95e81984b1a786fbe3bf0f274e32a7c23fcdf653e6686dfba67f9a3afb7c8a86d30cec1d318ac5307e6f0a953f0d5ba744a179c262c8ec6176a8f"]) 03:06:30 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, r3, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x40001}, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f00000002c0)) 03:06:30 executing program 5: [ 286.749583][T11354] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11354 comm=syz-executor.2 03:06:30 executing program 4: 03:06:30 executing program 5: 03:06:30 executing program 1: [ 286.948171][T11358] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11358 comm=syz-executor.2 03:06:31 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) r3 = dup3(r1, r2, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f00000000c0)={0x0, 0x5}) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000080)) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:06:31 executing program 5: 03:06:31 executing program 4: 03:06:31 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = dup3(r1, r2, 0x0) recvmsg$kcm(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000440)={0x6, 0x9, 0x0, 'queue0\x00', 0x200}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000300)="84b2248bd7505e1acc2de7e81619b3efe1248a4da3da9ef0942ff47f2ba71019d027e6ecdd1a51634a4b3c3bf0aca05a6133e7c5c3452a9d262aeb61baf2fc2e70b2b486031640ebb72da5d1bfde8c35141bd6691db3a3b22c26a84b11ceab5d710671bf57be37539d65dc112dc6f8bc18913bf2b273e0aaef697738ce086e4e2c4c3588890c8a94384f7d8be3a3255766052b18d3d5abe3c9b62206e90d202fb7fd36af767e7b98bafa98a45156a42b30e31574989854c227710fe717e97a29cc5332404c84331b6c81d0894d01d8e37f618ffcfe382fa0d0a5a8ad656be904f455bf69"}], 0x20000000000000d5) ioctl$TCSETAF(r4, 0x5408, &(0x7f0000000080)={0x0, 0xfffb, 0x0, 0x0, 0x0, "a63776efb125fda1"}) ioctl$TIOCMGET(r4, 0x5415, &(0x7f0000000080)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[@ANYRES32=r6]) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$BLKROGET(r7, 0x125e, &(0x7f0000000040)) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000005c0)={0x80000000000001b, 0x0, [{0x100000, 0x39, &(0x7f0000000280)=""/57}, {0x2000, 0x0, &(0x7f0000000500)=""/133}]}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @identifier="9d015ee02ca0e5d8dbd51c48a0ed70e2"}}) 03:06:31 executing program 1: 03:06:31 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = dup3(r1, r2, 0x0) recvmsg$kcm(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x2b, 0xa, 0x200) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@deltaction={0xbc, 0x31, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x2c, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7f}}, {0x10, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x6c, 0x1, [{0x14, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x104}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x10, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x14, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x101}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0xbc}}, 0x40090) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="4bcba7169d188d3df5c7a66c63d9cf21b4442f802775841510517c9cba83259e17c37238c63401517b92859c0e90ad88b6ea36919ea1b20da7811dcb53fe444b264db297f45983d3cb89950ed37c1306fe79a505bae30d2a7a89376d79d9eea56025a371241b8d997335f729e8c6c0033de38a521eafb3da3049253891d47f", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000240)={r7, 0x3}, &(0x7f0000000280)=0x8) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00 \x00\x00\b\x00\x00\x00']) 03:06:31 executing program 5: 03:06:31 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) r2 = dup3(r0, r1, 0x0) recvmsg$kcm(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) ioctl$USBDEVFS_RESET(r2, 0x5514) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:06:31 executing program 4: 03:06:31 executing program 1: 03:06:31 executing program 5: 03:06:31 executing program 4: 03:06:32 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = dup3(r1, r2, 0x0) recvmsg$kcm(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8000, 0x10001, 0x0, 0x5, 0xe, 0x14, "3d6796694da5fe9aef04ed2f9194ba163407171d9dd60177af3500811add36e5c91b190386a7bb858beb9eb825450e660199258350499636e42a965fbc31025b", "64960d5e893c97d8d8b6dcf08e27b16f616613e46ac387e379e4980c4552f64fbcdcc36abf7cb3c90ed13eeca43d90f18210abef45e69dcd4c71596bfa059122", "774d59b309d70075499e6bd1a9f369b0b14c7d606410c42e29cd0142339cc413", [0x9, 0xbd]}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000200)='\x00', &(0x7f0000000240)='/dev/vhost-vsock\x00', &(0x7f0000000280)='/dev/vhost-vsock\x00', &(0x7f0000000400)='keyring[\x00', &(0x7f0000000440)='/dev/vhost-vsock\x00'], &(0x7f0000000500)=[&(0x7f00000004c0)='\x00'], 0x1000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000001a6f00"]) 03:06:32 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000080)=0x14) 03:06:32 executing program 1: 03:06:32 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$SIOCRSGL2CALL(0xffffffffffffffff, 0x89e5, &(0x7f0000000000)=@netrom) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x90, &(0x7f0000000080)=""/144}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) openat$btrfs_control(0xffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x40c81, 0x0) 03:06:32 executing program 5: 03:06:32 executing program 4: 03:06:32 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) r2 = dup3(r0, r1, 0x0) recvmsg$kcm(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x20) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000080)=0x9) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:06:32 executing program 1: 03:06:32 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x93, &(0x7f0000000080)=""/147}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:06:33 executing program 1: 03:06:33 executing program 4: 03:06:33 executing program 5: 03:06:33 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:06:33 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x3, 0x0, [{0x1, 0x96, &(0x7f0000000080)=""/150}, {0x2, 0x2d, &(0x7f0000000040)=""/45}, {0x626af688e34d850f, 0xf3, &(0x7f0000000400)=""/243}]}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = dup3(r1, r2, 0x0) recvmsg$kcm(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000380)) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x4, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000200)=0x1e) 03:06:33 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0x3, @bcast, r2}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:06:33 executing program 1: 03:06:33 executing program 5: 03:06:33 executing program 4: 03:06:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = dup3(r1, r2, 0x0) recvmsg$kcm(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) ioctl$CAPI_REGISTER(r3, 0x400c4301, &(0x7f0000000080)={0x4, 0xfff, 0x9}) r4 = openat$vcsu(0xffffff9c, &(0x7f0000003680)='/dev/vcsu\x00', 0x20000, 0x0) bind$netrom(r4, &(0x7f00000036c0)={{0x3, @bcast, 0x5}, [@default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast]}, 0x48) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a0100000000000000000000003f000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001"], 0x80}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:06:33 executing program 1: 03:06:33 executing program 4: 03:06:33 executing program 5: 03:06:33 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) io_setup(0x7f, &(0x7f0000000000)=0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = dup3(r2, r3, 0x0) recvmsg$kcm(r4, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r7 = socket$inet6(0xa, 0x80003, 0xff) r8 = dup3(r6, r7, 0x0) recvmsg$kcm(r4, &(0x7f0000000680)={0x0, 0x0, 0x0, 0xfc7d}, 0x0) r9 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r10 = socket$inet6(0xa, 0x80003, 0xff) r11 = dup3(r9, r10, 0x0) recvmsg$kcm(r11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) io_submit(r1, 0x4, &(0x7f0000000640)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x8, 0xffffffffffffffff, &(0x7f0000000300)="3b1a1f47f606d43019c45a8ac2a696c9fc668515c5dc0242adbed6774f21ce154ee07c49eb5047f1eec6c0050707da99ff9178a1c53baeedfe587a3fcc7a05eebd7a6667e6ae95c02fede42a1d46b7314fe07da2636ee9a7424245c42c475f364509a33264c3e0f97bcc59c7f16540e59cc6f9e1d44488d2d8ad99e4d7515c1f2f8e55e4a3296145ad7d7bb5a531154ac9eb01dcfeceb4ec0cca8c46cbc858d67376827005db68707439a91012a27c6b2c38e5561704567938846eae92b0b38295ed04286338fbf933a6b4f85acab3c9a8b7784e0bad64ecddb92e4c00ace7d2e5a77b", 0xe3, 0x4, 0x0, 0x3, r0}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r0, &(0x7f00000006c0)="e966c20ba088592c5c004017d371a588f0baec33fec7606fed51bd6069a78c320af88c817f6db63039a2a174595bac63f7fcb2c7213747e0a99ea9e5c180378a98c15206000000000000007ec0a9d51f1f8b9d26980977bffc46f24ebecdf6d14bea3fd1861ab73d51ef543840395d7fd8de0d894006ad18605a79072a7d1d16c260e8b0fc167bba1753e25050377eccceeb318309f679bca3e6cf558b0b18ca646b6f7cdd68bb08000000b5b73c35b34c9450c8d4e36f6eba9f0bb0840532", 0xbf, 0xe6a, 0x0, 0x1, r4}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x1, r5, &(0x7f0000000440)="1b66a868bfd33a1a4a16b828b2077b67beb30237bbdee76ddaf37de4829899e853bf349a547de93a078794185d8b2896182bd2dede494287fa2445b4346bc1bb397f2b87be6eb8fdc0f66e93675085074d4c98cf2404ade87ade045d4d2a029034ed558792f0815f83adfee5c589d75a2c969695e35b2df176ad", 0x7a, 0x1ff, 0x0, 0x3, r8}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x3, r0, &(0x7f0000000500)="c96859814204b7f2fc962d67f6cd4146ee857e910b6a9c4f70bac2f6118cc1ef801841bd36b30b9783b9e5c4120b5a7bb01d91a437c3927468468ea7b41a6818411275c900ff0265f134ce3ed46dcefa7854e036397274eec0de15587972ff980cc36e72075a2e3a65e2990c957afe123fcf9b73574c536168f10cf1544b59da2bb3121cfe3d40b0a7f161bdbe35d80cb258167cef934ac985ac0a3bce9119be6c127ef255c13a0807e0ec55ce17ececc17f682bc1ef1e1b1d53be33092579f50aca7cad5f02c51a8d78f53afd83568b4cff4677d9fd58bda0d1d8e4c09d73db49608633a4e03aaa8c084b5c148c490d95ae52e457", 0xf5, 0x4, 0x0, 0x1, r11}]) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x6000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[@ANYBLOB="002000000000000044ff82e52469ad065363c87852aaeddd8055d968b2ee1714d0e4748aa0f96dfbbbb8e0bf3555c83a062697db49c5f65e19e6387038b40978ec5bbf42f962943e5d1daf4d2daae159fba75aa194e35db4e6a6631d17247f2ee66acd190000387e7e7da3a90f93a44e82307ab1dc35a4a085cad63842e167dad8964abdc48f01c0259b9c61427823b3edfc64178de4e153b5ff68674c609857b148577b71de7925a4"]) 03:06:34 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) membarrier(0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:06:34 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x1ffc, 0x311080) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:06:34 executing program 4: 03:06:34 executing program 1: 03:06:34 executing program 5: 03:06:34 executing program 4: 03:06:34 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000280)=""/102400, 0x19000, 0x2060, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) write(r2, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000016b02e4b1069b936345753fa3a09533d3ca6d9416d981302b8f471df355dd9dee4923b1b384153a89408ce056eb71bffb356335ae62311ea829048199cc4097988937d940b0153361ac1fe0012833c8436e507f0e7465a12cff488a36cd85fe4c9df920c272aaf3ca2"]) 03:06:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6800000002060100000000000000000000000000120003006269746d61703a69702c6d616300000005000400000000000900020073797a30000000001c0007800c00028008004140ac1e00010c000180080001400000000005000500020000000500010006"], 0x68}}, 0x0) 03:06:34 executing program 4: add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45c", 0xa5, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$get_persistent(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000700)=[&(0x7f00000006c0)='\x00'], 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0x14f) tkill(0x0, 0x800000015) prlimit64(0x0, 0x2, &(0x7f0000000300)={0x0, 0x4}, &(0x7f0000000340)) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="cb5779751bd51b555ecb384ec2842d78d4c66dafcdadedc01291f35a78ee432d74f3526d3fc098d3dcccac4e1e47f84ce2b0ea34ce5e15ce9db695cf7361879328ead8f619fdb2d24f431e05dfe4a53122946cd223f1152e3ed42bbf6ff2b80d587cd40381c06244bd08c763a8c6e54ef465140ab67c212664394598b1c9f1ab1e7da157249a6f8321e59d8fcf3319a78db9c5d4a494ddfb95e361401ef353dfcc", 0xa1}, {&(0x7f0000000040)="0c219c", 0x3}], 0x2, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000140)={0x80fd, 0x1}) setfsgid(0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000003c0)={@mcast1, 0x15}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x0, 0x0, 0x168, 0x0, 0x250, 0x238, 0x238, 0x250, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x100, 0x168, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) socket$nl_netfilter(0x10, 0x3, 0xc) 03:06:34 executing program 5: unshare(0x28000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x2, 0x2000, &(0x7f0000000000/0x2000)=nil}) 03:06:34 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="0100000000e49611c61e12000000000000000000000000000000006646dd1858c5733003f2b06f5c90c99c6d3f5aac641838021aa3535e970ab0240beeb60fccac11aa7fd416324881cce1d766496ea90665a9d4d343cf93d0f523832986fcee25eded021f6c8cebe957a099d3aaf12ac2b1398946ad6bf70182f76079a58c7a2bdb06226973cf593b79092d"], 0x1c}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x12400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r4, 0x100, 0x70bd2a, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x24000000}, 0x2000c001) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="40d184afcadcf300000024000b0f000000000000000000000000620c579227661adce321b8df43141e5fff0c00000000000000008e1f1ef76f86fcbeb57f5942731cadd50dab0afe1688ab0d43e4ee8f822af3f0c18b3ad2d440064917a2713ab01926de9d0c736202334eb5968855defdad225a85ca3f702db408c80205f02bfec920c2b62f01d82a0ec160f7daa9a38fd937ccdc9bf217c4c9eefdc90d2299d0feda1d29a671ee8b", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000c000100736b7f2a627072696f0008000200000000000600050080000000"], 0x40}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r6, 0xc040565e, &(0x7f0000000200)={0x9}) ioctl$VIDIOC_G_PRIORITY(r6, 0x80045643, 0x0) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 03:06:34 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = gettid() tkill(r1, 0x14) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000400), &(0x7f00000004c0)=0x4) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="45a60000000000000000050000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300000000000e000100657673696d0000000f0002006e657464657673696d3000370800030000000000"], 0x64}}, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000480)="93b9186f25ccc000c3e133c78feaa188", 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r5, 0x200, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4008040}, 0x8004) r6 = socket$inet6(0xa, 0x80003, 0xff) r7 = dup3(r2, r6, 0x0) recvmsg$kcm(r7, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000200)={0x5b2980f5ab9e0900, 0x70, 0x1, 0x8, 0x5, 0xf8, 0x0, 0x3, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x1, 0x200, 0x10001, 0x9, 0x2, 0x4, 0x1}, r1, 0xf, r7, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r8, @ANYRESHEX]) 03:06:35 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_LK(r0, &(0x7f0000000040)={0x28}, 0x28) ioctl$FS_IOC_SETVERSION(r0, 0xc020662a, &(0x7f0000000080)) 03:06:35 executing program 1: 03:06:35 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:06:35 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = dup3(r1, r2, 0x0) recvmsg$kcm(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000140)=0x6, 0x4) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000080)=""/140) syz_init_net_socket$rose(0xb, 0x5, 0x0) 03:06:35 executing program 4: 03:06:35 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000020301000300000000000001000020100800010001"], 0x1c}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x1c, 0x2, 0x3, 0x1, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x2, 0x3, 0x1, 0x0, 0x0, {0x0, 0x0, 0x10}}, 0x14}}, 0x0) 03:06:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x10}, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 03:06:35 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) 03:06:35 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) r1 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000024a, 0x0) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') rmdir(&(0x7f0000000180)='./file0\x00') 03:06:35 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:06:35 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0x80000000) unlink(&(0x7f0000000080)='./file0\x00') 03:06:38 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00/D']) 03:06:38 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ffff0f00fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e460000000049d2e181baf9459c5c953948c6801d2c0945c08ba80000fc99a7422007653872ecb4f63adb415ccdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2442eac2d"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 03:06:38 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) shutdown(r1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 03:06:38 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x5000, 0x9d, &(0x7f0000000200)=""/157}, {0x3000, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) 03:06:38 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000440)="8e0da7ffc6a077a4cf58946b74ee4adddb4396a3254acd3d22fed489375754027435c1bfa13b0a002c644285e52c3b0e8c34f58d8db29dcaaa1736a3689c1759aa5819422d3104000000ef1ebf903b039b5c1f9fe67ecce5283c757ceb6cdd954b7a64105dc9c6d46d8fef3d7a24666a200698a10976bb6efc5ea48f617fcbb88361e83addf6d3ee63586966ebdedd5b5563f82737268404f5f2c5f633dd940fa402affe45574ed27e4af61bfae6f6c6ce605a6576b54100f53c1e3ccda1e7f9a72adaaebecb610de0724f7dc0b8f739000200000000000067b4de1813", 0xdd}], 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x0, 0xfffb, 0x0, 0x0, 0x0, "a63776efb125fda1"}) ioctl$KDDELIO(r0, 0x4b35, 0xfba) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r2, 0xc040565e, &(0x7f0000000200)={0x9}) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f0000000140)={0x0, "7ac9ff6cd3c1905c7817287df4a4a0089c36422d63ea99bf014267aa2d14379b", 0x2}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:06:38 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) r1 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000024a, 0x0) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') rmdir(&(0x7f0000000180)='./file0\x00') 03:06:38 executing program 3: socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000900)=ANY=[@ANYBLOB="f8030000", @ANYRES16=r2, @ANYBLOB="9f82fcffffff000000000a0000008c0005805400028008000300805d0000080001000a000000080001000c0000000800020002000000080002000180000008000400fbffffff08000400ff01000008000200000000000800020004080000080004000200000008000100756470002c000280080004001f0000000800030009000000080001000100000008000200070000000800020002000000f400018038000400200001000a004e2300001000fc000000000000000000000000000000810000001400020002004e23ac14144400000000000000001600010069623a6261746164765f736c6176655f3000000038000400200001000a004e2200000009fe8000000000000000000000000000aa050000001400020002004e22ffffffff00000000000000000d0001007564703a73797a32000000000800030006000000380004001400010002000002ac1414bb0000000000000000200002000a004e200000000d00000000000000000000000000000001060000000d0001007564703a73797a320000000008000300800000001800068008000100ff03000004000200040002000400020024000380080001006f000000080002000500000008000200890a0000080001008100000030000480090001"], 0x3f8}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x7c, r2, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}]}, @TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2162}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x38, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xce}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x90}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4004}, 0x40040c1) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r5 = socket$inet6(0xa, 0x80003, 0xff) r6 = dup3(r4, r5, 0x0) recvmsg$kcm(r6, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40042406, &(0x7f0000000080)='eth1\x00') getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:06:38 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="940000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="00001000000000000e0000000b0001006367726f7570000064000200600001005c00010008000100696665003400028014000600080003000000000006000500000000001c000100000000000000000000000010"], 0x94}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:06:38 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0xb715804226422096) syz_open_procfs(0x0, &(0x7f0000272000)) 03:06:38 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB]) [ 294.531794][T11601] netlink: 504 bytes leftover after parsing attributes in process `syz-executor.3'. [ 294.541383][T11601] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 03:06:38 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = dup3(r1, r2, 0x0) recvmsg$kcm(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) ioctl$USBDEVFS_DISCARDURB(r3, 0x550b, &(0x7f0000000040)=0x2) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) [ 294.641751][T11607] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 294.685464][T11608] netlink: 504 bytes leftover after parsing attributes in process `syz-executor.3'. [ 294.695485][T11608] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 294.719088][T11607] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 294.783610][T11607] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 294.814906][T11615] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 03:06:39 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000100)={0x40000007}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0x4}, {0x0, 0x4}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_ECN={0x8, 0x4, 0x1}]}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x44}}, 0x40) getrandom(&(0x7f0000000140)=""/57, 0x39, 0x2) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x13) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:06:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x282, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) dup2(r0, r1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 03:06:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000005000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05140000000000000000000000000900010073797a3000000000300000000c0a01090000000000000000000000000900020073797a3200000000040003800900010073797a30"], 0x78}}, 0x0) 03:06:39 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) r1 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000024a, 0x0) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') rmdir(&(0x7f0000000180)='./file0\x00') 03:06:39 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x52) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x3f7, 0x4, 0x70bd2d, 0x25dfdbfe, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}}, 0x2040000) socket$inet6(0xa, 0x80003, 0xff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) openat$vsock(0xffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) recvmsg$kcm(r4, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [{0x64e, 0x0, 0x10001}, {0xb65, 0x0, 0x80000000}]}) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000080)={0x2, 0x0, [{0x10000, 0x96, &(0x7f0000000400)=""/150}, {0x0, 0x0, 0x0}]}) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r6 = socket$inet6(0xa, 0x80003, 0xff) r7 = dup3(r5, r6, 0x0) recvmsg$kcm(r7, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETPERSIST(r7, 0x400454cb, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 03:06:39 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = dup3(r2, r3, 0x0) recvmsg$kcm(r4, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r4, 0x800455d1, &(0x7f0000000340)) r5 = dup3(r0, r1, 0x0) recvmsg$kcm(r5, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000380)='cubic\x00', 0x6) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000300)={&(0x7f0000000080)="03c7a95de92497819dca3464b2e6512bf413f12cc47d9798bb60d0c0e325457d07287911be0590338b59b27ac2c92fbf279ce6eae45ccb806102fa38d8086f53ba92f368b466e48a5b4599ea42b21a691e73b98ce854684567db60c431f87d5eda0a3e4a571ba9fe682bf9dc4781ca10f6632f703e90f1069104e0233c1091153f423efe4fb59c4a2f41f74bbcda6c3d950035641b55dfbaf2dcb7a3084e44129474d9461eefd0f10b9d9bfa3afefb4cb7347df8f32ef05c3ce68f0f1cc59712bf89febf0c4b286e8e617b37500fa458a3", &(0x7f0000000180)=""/129, &(0x7f0000000240)="c1d93157f8d82315f5f0e71f4518212640eb4a416eaa0da5b88a13e05a180b9f26515811532c922434ac10e500c283f7fdfba1e1c2002bc01562ee7c53363dc2dd6b21de494e889f80f6010c0170394625c5b163", &(0x7f00000002c0)="ccd055e7aea3f69d803e3ae83d1b4ddce52dbfc56061446e7cfb51328f17a937244cf4a2b547ecc0ab8c", 0x80000000, r5}, 0x38) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) 03:06:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) 03:06:39 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x2d, &(0x7f0000000000)=""/45}]}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x1) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) r4 = openat$vcs(0xffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x80000, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)=@gettaction={0x108, 0x32, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x1}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x40, 0x1, [{0x14, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x58, 0x1, [{0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x14, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x2a2}, @action_gd=@TCA_ACT_TAB={0x34, 0x1, [{0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x40c1}, 0x4000094) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000000c0)={r7, 0x0, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000200)={r7, 0x2c, &(0x7f0000000040)=[@in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e20, 0xfbe5, @empty, 0x51}]}, &(0x7f0000000240)=0xc) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000000008008e8bd3eb5e40440cb055dae53a1b66b319e381ea31edc0d515d13aa4b4a0ba9c5266e4737489411efa3ec49c115b540b933274b7a8b36c214239aac4175ca965eb40c8031d7a77a68bd8f99b9b9afcd27d6fdcf081cc2a65cecb089ce694ee1bed8be0df08e5a2c8a0e6a63c3c4c998fe31556f1ac58f468115ae8859a26b0d9d02f0440c4d64e247df4a67041d90ac79a27e710"]) 03:06:40 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x100000, 0x96, &(0x7f0000000080)=""/150}, {0x0, 0x0, 0x0}]}) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r2, 0x0) r3 = getgid() r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r5, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setgroups(0x4, &(0x7f0000000200)=[r2, r3, r5, r7]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) [ 295.914110][T11652] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:06:40 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = openat$selinux_attr(0xffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x14) [ 296.285278][T11662] ===================================================== [ 296.292280][T11662] BUG: KMSAN: uninit-value in do_tcp_getsockopt+0x4494/0x6320 [ 296.299796][T11662] CPU: 0 PID: 11662 Comm: syz-executor.2 Not tainted 5.7.0-rc4-syzkaller #0 [ 296.308466][T11662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.318522][T11662] Call Trace: [ 296.321832][T11662] dump_stack+0x1c9/0x220 [ 296.326162][T11662] kmsan_report+0xf7/0x1e0 [ 296.330568][T11662] __msan_warning+0x58/0xa0 [ 296.335086][T11662] do_tcp_getsockopt+0x4494/0x6320 [ 296.340200][T11662] ? kmsan_get_metadata+0x4f/0x180 [ 296.345382][T11662] ? kmsan_get_metadata+0x4f/0x180 [ 296.350482][T11662] ? kmsan_set_origin_checked+0x95/0xf0 [ 296.356036][T11662] ? kmsan_get_metadata+0x11d/0x180 [ 296.361220][T11662] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 296.367021][T11662] compat_tcp_getsockopt+0xf0/0x180 [ 296.372208][T11662] ? do_tcp_getsockopt+0x6320/0x6320 [ 296.377480][T11662] compat_sock_common_getsockopt+0x23e/0x260 [ 296.383467][T11662] ? sock_common_getsockopt+0x180/0x180 [ 296.389002][T11662] ? sock_common_getsockopt+0x180/0x180 [ 296.394533][T11662] __compat_sys_getsockopt+0x3d4/0x4b0 [ 296.399993][T11662] __se_compat_sys_getsockopt+0xe1/0x100 [ 296.405630][T11662] __ia32_compat_sys_getsockopt+0x62/0x80 [ 296.411339][T11662] ? __x32_compat_sys_setsockopt+0x80/0x80 [ 296.417133][T11662] do_fast_syscall_32+0x3bf/0x6d0 [ 296.422150][T11662] entry_SYSENTER_compat+0x68/0x77 [ 296.427242][T11662] RIP: 0023:0xf7f73dd9 [ 296.431296][T11662] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 296.450899][T11662] RSP: 002b:00000000f5d6e0cc EFLAGS: 00000296 ORIG_RAX: 000000000000016d [ 296.459303][T11662] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000000006 [ 296.467277][T11662] RDX: 0000000000000023 RSI: 0000000020000000 RDI: 0000000020000040 [ 296.475752][T11662] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 296.483707][T11662] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 296.491663][T11662] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 296.499625][T11662] [ 296.501948][T11662] Local variable ----zc@do_tcp_getsockopt created at: [ 296.508700][T11662] do_tcp_getsockopt+0x1a74/0x6320 [ 296.513809][T11662] do_tcp_getsockopt+0x1a74/0x6320 [ 296.518897][T11662] ===================================================== [ 296.525820][T11662] Disabling lock debugging due to kernel taint [ 296.531966][T11662] Kernel panic - not syncing: panic_on_warn set ... [ 296.538549][T11662] CPU: 0 PID: 11662 Comm: syz-executor.2 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 296.548601][T11662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.558640][T11662] Call Trace: [ 296.561923][T11662] dump_stack+0x1c9/0x220 [ 296.566242][T11662] panic+0x3d5/0xc3e [ 296.570138][T11662] kmsan_report+0x1df/0x1e0 [ 296.574627][T11662] __msan_warning+0x58/0xa0 [ 296.579121][T11662] do_tcp_getsockopt+0x4494/0x6320 [ 296.584252][T11662] ? kmsan_get_metadata+0x4f/0x180 [ 296.589390][T11662] ? kmsan_get_metadata+0x4f/0x180 [ 296.594501][T11662] ? kmsan_set_origin_checked+0x95/0xf0 [ 296.600037][T11662] ? kmsan_get_metadata+0x11d/0x180 [ 296.605222][T11662] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 296.611026][T11662] compat_tcp_getsockopt+0xf0/0x180 [ 296.616216][T11662] ? do_tcp_getsockopt+0x6320/0x6320 [ 296.621489][T11662] compat_sock_common_getsockopt+0x23e/0x260 [ 296.627460][T11662] ? sock_common_getsockopt+0x180/0x180 [ 296.632993][T11662] ? sock_common_getsockopt+0x180/0x180 [ 296.638536][T11662] __compat_sys_getsockopt+0x3d4/0x4b0 [ 296.643991][T11662] __se_compat_sys_getsockopt+0xe1/0x100 [ 296.649630][T11662] __ia32_compat_sys_getsockopt+0x62/0x80 [ 296.655352][T11662] ? __x32_compat_sys_setsockopt+0x80/0x80 [ 296.661157][T11662] do_fast_syscall_32+0x3bf/0x6d0 [ 296.666175][T11662] entry_SYSENTER_compat+0x68/0x77 [ 296.671279][T11662] RIP: 0023:0xf7f73dd9 [ 296.675347][T11662] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 296.694936][T11662] RSP: 002b:00000000f5d6e0cc EFLAGS: 00000296 ORIG_RAX: 000000000000016d [ 296.703352][T11662] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000000006 [ 296.711311][T11662] RDX: 0000000000000023 RSI: 0000000020000000 RDI: 0000000020000040 [ 296.719281][T11662] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 296.727245][T11662] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 296.735200][T11662] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 296.744645][T11662] Kernel Offset: 0x2e000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 296.756273][T11662] Rebooting in 86400 seconds..