[ 36.987230] audit: type=1800 audit(1539132726.292:24): pid=5682 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="sudo" dev="sda1" ino=2454 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 37.431627] audit: type=1800 audit(1539132726.802:25): pid=5682 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 37.457349] audit: type=1800 audit(1539132726.802:26): pid=5682 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.38' (ECDSA) to the list of known hosts. 2018/10/10 00:52:16 fuzzer started 2018/10/10 00:52:19 dialing manager at 10.128.0.26:37711 2018/10/10 00:52:19 syscalls: 1 2018/10/10 00:52:19 code coverage: enabled 2018/10/10 00:52:19 comparison tracing: enabled 2018/10/10 00:52:19 setuid sandbox: enabled 2018/10/10 00:52:19 namespace sandbox: enabled 2018/10/10 00:52:19 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/10 00:52:19 fault injection: enabled 2018/10/10 00:52:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/10 00:52:19 net packed injection: enabled 2018/10/10 00:52:19 net device setup: enabled 00:54:36 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r1, r0}}, 0x18) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xf0, r2, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4c3264cb}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xa9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x28}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x20}}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x46}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0xf0}, 0x1, 0x0, 0x0, 0x44040}, 0x4000) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000380)={0x7, 0x6, 0x8, 'queue1\x00', 0x9ed5}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) fcntl$getownex(r0, 0x10, &(0x7f0000000440)={0x0, 0x0}) move_pages(r3, 0x0, &(0x7f0000000480), &(0x7f00000004c0)=[0x80000001, 0x8], &(0x7f0000000500)=[0x0, 0x0, 0x0], 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000700)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000580)={0x104, r2, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x74, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'irlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x200}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xea4}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2e9}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsh0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x104}, 0x1, 0x0, 0x0, 0x4000010}, 0x4800) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000740)={0x0, 0x400}) mkdir(&(0x7f0000000780)='./file0\x00', 0x50) r4 = socket(0x8, 0x7, 0x10001) ioctl$RTC_VL_CLR(r0, 0x7014) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f00000007c0)={{0x5, 0x25d}, 'port0\x00', 0x4, 0x0, 0x800, 0x81, 0x62a, 0x0, 0xfffffffffffffdfa, 0x0, 0x5, 0x7fffffff}) setns(r0, 0x20000000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000880)={0x0, 0x8000, 0xfff, 0x6, 0x0}, &(0x7f00000008c0)=0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000900)=@assoc_value={r5}, 0x8) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x20040000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, r2, 0x300, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x40000) write$P9_RGETLOCK(r0, &(0x7f0000000a40)={0x25, 0x37, 0x2, {0x3, 0x2, 0x1, r3, 0x7, 'irlan0\x00'}}, 0x25) sendmsg$nl_generic(r0, &(0x7f0000000c00)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x4a090100}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0xcc, 0x10, 0x1, 0x70bd2c, 0x25dfdbfb, {0x1b}, [@generic="5de476fdacc9a55440885442950382b09d5bbf2dffe2cbdcb36a28829ee067fea886ed7057e668a8ed9041b2dc7fe21730aa65d851acca23adb8c566da34f9f5b440566da6573c5daf89a2b8d14fc56da437e2ca86c34039b8caaab0cfab579ed3fc3c337e4c34a3accb605cbfa98596169e10b768c342ddab5b4d5bafd4108f1f2dc1d06060c0e8281d7563653fc97168b349421f98dfb754b6f86727a003962c6a7801d0ae38cd3a5fd8f01fc397a5795efce33284ccb0"]}, 0xcc}}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000c40)={'icmp6\x00'}, &(0x7f0000000c80)=0x1e) syz_genetlink_get_family_id$ipvs(&(0x7f0000000cc0)='IPVS\x00') ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000d00)={0x30, 0x39, 0xd, 0x1, 0x3, 0xfffffffffffffffa, 0x2, 0x133, 0xffffffffffffffff}) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000e40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d80)={0x50, r2, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3ff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x40804) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000e80)=0x9d, &(0x7f0000000ec0)=0x4) umount2(&(0x7f0000000f00)='./file0\x00', 0x2) r6 = semget(0x2, 0x3, 0x20) semctl$SEM_INFO(r6, 0x0, 0x13, &(0x7f0000000f40)) syzkaller login: [ 187.037223] IPVS: ftp: loaded support on port[0] = 21 00:54:36 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20100, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000040)) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000080)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000100)={0x4, 0x3, 0x101, 0x5, "e7525181f106fc9d5aa5874c68985729b21439a83ad48ff0abe16c1e8eda4ad7"}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x180, 0x0) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000180)={0x29, @local, 0x4e20, 0x1, 'fo\x00', 0x4, 0x9, 0x63}, 0x2c) ioctl$KDADDIO(r1, 0x4b34, 0x47b9) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x3) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000280)=""/12) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f00000002c0)={0xc436, 0x3, 0x0, [{0x3, 0x3, 0x1, 0xc4c, 0x1, 0x3, 0x2}, {0x947, 0x4, 0x6, 0x6, 0x80000001, 0xf58, 0xfffffffffffffffe}, {0x4, 0x1, 0x2ae, 0xfffffffffffffffc, 0x2, 0x6, 0x2}]}) fsync(r2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x0, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000480)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x17, 0x5, 0x1, 0x1800000000000, 0x8000, 0xf5, "6db0d956fe23a4b0537f16298fa932f326c157b2dbf52b"}, 0x12f) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000005c0)='trusted.overlay.redirect\x00') faccessat(r2, &(0x7f0000000600)='./file0/file0\x00', 0x105, 0x1300) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000640)={0x97, 0x9, 0x3f, 0x0, 0xe9, 0x3ff, 0x20, 0x1c, 0x4, 0x8001, 0x5, 0xfff}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000680)=""/80) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000700)={0x0, 0xa5}, &(0x7f0000000740)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000780)={r4, 0x4d, "b3d89ede036f06fcca9873f670eba7b9ab70d59d463ef941e837135330e3191291cf02d99f5ffac2ab69597fe3475042dce22d64f195f9dbba02bc19d1268c00015dfbfbfa1906b3075270f9f9"}, &(0x7f0000000800)=0x55) faccessat(r2, &(0x7f0000000840)='./file0\x00', 0x80, 0x1000) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000880)=""/235) execve(&(0x7f0000000980)='\x00', &(0x7f0000000a00)=[&(0x7f00000009c0)='\x00'], &(0x7f0000000bc0)=[&(0x7f0000000a40)='syz0\x00', &(0x7f0000000a80)='[\x00', &(0x7f0000000ac0)='/dev/ppp\x00', &(0x7f0000000b00)='/dev/full\x00', &(0x7f0000000b40)='syz1\x00', &(0x7f0000000b80)='jcgroup\x00']) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0xa) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000c00)={r5, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) [ 187.253371] IPVS: ftp: loaded support on port[0] = 21 00:54:36 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffffffff, 0x200000) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@host}) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='wlan0$\x00', r0}, 0x10) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @pic={0x81, 0x7, 0x3, 0x7fffffff, 0x0, 0x1, 0x86d, 0x6a4, 0x100, 0x3, 0x3, 0x80, 0xfffffffffffffffa, 0x6, 0xd71, 0xfffffffffffffffe}}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000240)=""/42) mknod(&(0x7f0000000280)='./file0\x00', 0x8000, 0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000004c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000002c0)=[{0xc, 0x0, [0x6, 0xffffffffffffff7f, 0x400, 0x20, 0x7a72, 0x9, 0x7, 0x10001, 0x20000000000000, 0xf2, 0x7, 0x9, 0x2, 0x8, 0x6, 0x5]}, {0x6, 0x0, [0x6, 0x4ebc, 0x8000, 0x9, 0x70, 0x6, 0x0, 0x5, 0x2, 0x3f, 0x3, 0x7f, 0x1, 0x3, 0x8, 0x4]}, {0x2a, 0x0, [0xf74, 0x9, 0xba, 0x8, 0x7ff, 0x721a, 0x0, 0x8, 0x4, 0x101, 0x9, 0x5, 0x2, 0x6, 0x0, 0x1]}, {0x2, 0x0, [0x20, 0x4, 0x400, 0x7, 0x1ff, 0xffffffff, 0x20, 0xb463, 0x1, 0x5, 0xe27e, 0x100000001, 0x80, 0x0, 0x4, 0x3]}, {0x0, 0x0, [0x2, 0x401, 0x7, 0xffffffff, 0x2, 0x8, 0x0, 0x796, 0x2, 0xffffffff, 0x8, 0xfffffffffffffff8, 0x0, 0x3, 0x0, 0x7fffffff]}], r3, 0x1, 0x1, 0x168}}, 0x20) epoll_pwait(r0, &(0x7f0000000500)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x800, &(0x7f0000000580)={0x2}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000005c0)={0x0, 0x8}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000640)={r4, 0x4, 0x0, 0x4, 0xffffffffffffff81}, &(0x7f0000000680)=0x18) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f00000006c0)={0x5, 0x517, [{0x99cb, 0x0, 0x7fff}, {0x10001, 0x0, 0xfffffffffffffffc}, {0x37b, 0x0, 0x80000000000000}, {0x1f, 0x0, 0x1}, {0xffffffff, 0x0, 0x3}]}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000740)=r0) sched_getparam(r2, &(0x7f0000000780)) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000007c0)={0x0, 0x0, 0x5, 0x0, [], [{0x3f, 0xbedd, 0x0, 0x7, 0x10001, 0x101}, {0x0, 0x7, 0x165, 0x100, 0xac, 0x7}], [[], [], [], [], []]}) clock_gettime(0x0, &(0x7f0000000a00)={0x0, 0x0}) utimes(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a40)={{0x0, 0x2710}, {r5, r6/1000+10000}}) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000a80)) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000ac0), 0x4) r7 = accept4$alg(r0, 0x0, 0x0, 0x80800) write$evdev(r0, &(0x7f0000000b00)=[{{0x77359400}, 0x1f, 0xffffffffffffff80}, {{}, 0x16, 0xffffffffffffffe1, 0xffffffffffffff00}], 0x30) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000b40)={0x3, 0x0, @pic={0x200000000, 0x8, 0xa5, 0x224, 0x2, 0x0, 0x5, 0xd9b, 0x4, 0x7, 0x6, 0x3, 0x2, 0x100000001, 0x2, 0x4b84}}) timer_create(0x7, &(0x7f0000000d40)={0x0, 0x24, 0x2, @thr={&(0x7f0000000c40)="6a9f6bb4e44e7e8e7de461269ee7cc2851c8ab3363e4b61a46c7523b2e11498ac5c37069e40ca9840f41fcfd5f74f6eb98e4b3", &(0x7f0000000c80)="f874a258d18ebab0fa00caba01c860cfe3568f957f5d160230e17e4e10c4035f2ce6c39d578ea56fe2919b8fc7b66938021250bd6c45ce45c96540174279522457fa6289d5501e6eb81692948d94f88ee5ca4ab771bfee7dca2ef85c51a9b165ed75f34bc37c6c82ac9cfbb273d4806dd510ae4321481afa38f9854592edcfe03e1abc9a1fef882b76dcee9f424095e2bef6789069db433cf4ef8241ef37ba00bd373b268e3970047da35bf80e6997d1ceef23ddae4a65262f8a1552"}}, &(0x7f0000000d80)=0x0) clock_gettime(0x0, &(0x7f0000000dc0)={0x0, 0x0}) timer_settime(r8, 0x0, &(0x7f0000000e00)={{r9, r10+30000000}, {0x77359400}}, &(0x7f0000000e40)) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x1) setsockopt$inet_sctp_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f0000000e80)={0xffffffff, 0x9, 0x3, 0x3}, 0x8) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000ec0)=0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000f00)={{{@in6=@ipv4={[], [], @remote}, @in=@remote}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000001000)=0xe8) [ 187.533233] IPVS: ftp: loaded support on port[0] = 21 00:54:37 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x11, 0x67, &(0x7f0000000040)="e730c51611b308ea4131c1c41fb5e1f713ef00c0721f391dfc41acf8cc4fc1fdf28e5156e63ce045a7bc955b2473b8ccf0cc3ffdd3bc9ea3097dc70b634ac2abf521626d78564af65be97fc577b88b009b9456ed3a1a5bb9fac36edd388251638033464002fb4c"}) fcntl$setlease(r0, 0x400, 0x3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x0, 0x16, &(0x7f0000000100)='!}eth1nodev!(vmnet1/@\x00'}, 0x30) r3 = syz_open_procfs(r1, &(0x7f0000000180)='maps\x00') write$P9_RREMOVE(r0, &(0x7f00000001c0)={0x7, 0x7b, 0x1}, 0x7) write$P9_RAUTH(r0, &(0x7f0000000200)={0x14, 0x67, 0x2, {0x10, 0x0, 0x2}}, 0x14) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x2}) readlinkat(r0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/182, 0xb6) write$P9_RSTATFS(r0, &(0x7f0000000380)={0x43, 0x9, 0x2, {0x4, 0x7e6d, 0x81, 0x94ce, 0xfc, 0xf9, 0x3, 0x6, 0x15a57200}}, 0x43) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000400), &(0x7f0000000440)=0xb) socketpair(0x1f, 0x3, 0x20, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000004c0), &(0x7f0000000500)=0x4) write$P9_RLERROR(r4, &(0x7f0000000540)={0x9, 0x7, 0x1}, 0x9) userfaultfd(0x800) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r2) prctl$setptracer(0x59616d61, r1) fsetxattr$security_capability(r3, &(0x7f0000000580)='security.capability\x00', &(0x7f00000005c0)=@v1={0x1000000, [{0x8, 0x500000000000000}]}, 0xc, 0x3) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r5, 0x111, 0x1, 0x2, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000600)={{0xffffffff, 0x3b88}, 'port0\x00', 0x20, 0x0, 0x1, 0x7f, 0x758, 0x81, 0x81, 0x0, 0x4, 0x10001}) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f00000006c0)=0x7, 0x6, 0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}}, 0x3, 0x0, 0x1, 0x800, 0x8}, &(0x7f00000007c0)=0x98) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000800)={r6, 0xa6, "177b450ca8800b362d5f6a114d26862ffe97134e0a850e7cbc7ab21f37360e853caf3000f85bf46063f0e959d67c369d87204d740a6e5ac8fa4325dd4b3169f495a90b82fee9d88a7b4788b65d09c01723917ce222c388896ac38bd1a18d7f130d21435d78f990e526e1a4ea2d6776e0ac50c1ad64a8078966efd9cd5d29b6a85c5667640ab359067bab766fdd45c63fb682f1d30bf73a4f5b515af73227cf3eab778596bba0"}, &(0x7f00000008c0)=0xae) ioctl$DRM_IOCTL_GET_UNIQUE(r3, 0xc0106401, &(0x7f0000001900)={0x1000, &(0x7f0000000900)=""/4096}) r7 = add_key(&(0x7f0000001940)='id_legacy\x00', &(0x7f0000001980)={'syz', 0x3}, &(0x7f00000019c0)="8f59b28be7844b60e9b8da753a8cf31be6d18d7d10fda638a0b41ab73fab333eb188fb7e07de8fbe54eca07d6a5e6cbed5e19d56fdeef1d95adb923f6504d7a977d59f196889c9faedb62daa92604163831f6c281068ca54d3b8e52b674e167e9f7a4bfaa63c07a7a06fe9bde52472c1af980877f5b3543feaa709bce2561d96b726a8751bfa35f639e1df6b54171af64894c85f7b8f15c9da1cb6c51159d845a62ed54e", 0xa4, 0x0) keyctl$read(0xb, r7, &(0x7f0000001a80)=""/7, 0x7) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000001ac0)={0x8}, 0x1) keyctl$set_reqkey_keyring(0xe, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001b00)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000001c00)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001c40)={0x0, 0x0, 0x0}, &(0x7f0000001c80)=0xc) setsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000001cc0)={r1, r8, r9}, 0xc) [ 187.975595] IPVS: ftp: loaded support on port[0] = 21 00:54:37 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000040)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x4100, 0x0) lseek(r3, 0x0, 0x3) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000140)={0xfc1, 0xffffffffffffff71, 0x1}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f0000000180)=[{r3, 0x100}], 0x1, &(0x7f0000000200)={r4, r5+30000000}, &(0x7f0000000240)={0x8}, 0x8) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000280)={{0xa, 0x4e20, 0x3ff, @mcast2, 0x2}, {0xa, 0x4e21, 0x4, @mcast2, 0x8}, 0x0, [0x8, 0x2, 0x0, 0x2bc8, 0x7, 0x6, 0xff, 0x9]}, 0x5c) tee(r3, r0, 0x1, 0x2) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f00000003c0)={0x5, &(0x7f0000000300)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}]}) r6 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) r7 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x7, 0x200000) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000480)=""/121) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x8040ae9f, &(0x7f0000000500)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@rand_addr, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000640)=0xe8) r9 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000800)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r6, &(0x7f0000001200)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000011c0)={&(0x7f0000000840)={0x960, r9, 0x710, 0x70bd27, 0x25dfdbfb, {}, [{{0x8, 0x1, r8}, {0x1c4, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xe91e}}, {0x8, 0x6, r8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x3, 0x16d2, 0x7, 0x2}, {0x0, 0xd75, 0x10001, 0x1}, {0x81, 0x9, 0x87}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r8}, {0x78, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}]}}, {{0x8, 0x1, r8}, {0xf0, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x80}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1e}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x20}}}]}}, {{0x8, 0x1, r8}, {0x178, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x400}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x75f4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xab90205}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x401, 0xef0, 0x3e, 0x6}, {0xffffffffffff8001, 0x3, 0x3, 0x7}, {0x101, 0x6, 0x45, 0x6}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x10001}}}]}}, {{0x8, 0x1, r10}, {0x1e8, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r8}, {0xb0, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r8}, {0x100, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}]}}, {{0x8, 0x1, r8}, {0x84, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r8}}}]}}]}, 0x960}, 0x1, 0x0, 0x0, 0x4000880}, 0x40081) socketpair(0x2, 0x3, 0x6, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_FONTRESET(r11, 0x4b6d, 0x0) clock_gettime(0x0, &(0x7f00000012c0)={0x0, 0x0}) utimensat(r2, &(0x7f0000001280)='./file0\x00', &(0x7f0000001300)={{r12, r13/1000+30000}, {0x77359400}}, 0x0) ioctl$SG_SET_RESERVED_SIZE(r7, 0x2275, &(0x7f0000001340)=0x6) fcntl$F_SET_RW_HINT(r7, 0x40c, &(0x7f0000001380)) syz_open_dev$usbmon(&(0x7f00000013c0)='/dev/usbmon#\x00', 0x84, 0x6000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r11, 0x84, 0x6, &(0x7f0000001400)={0x0, @in={{0x2, 0x4e24, @broadcast}}}, &(0x7f00000014c0)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000001500)={r14, 0x10000}, 0x8) r15 = syz_open_dev$mice(&(0x7f0000001540)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r15, 0x84, 0xa, &(0x7f0000001580)={0x9, 0x8, 0x0, 0x2, 0x0, 0x4, 0x100000001, 0x1000, r14}, 0x20) [ 188.327337] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.339751] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.348712] device bridge_slave_0 entered promiscuous mode [ 188.478712] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.501903] IPVS: ftp: loaded support on port[0] = 21 [ 188.520055] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.527325] device bridge_slave_1 entered promiscuous mode [ 188.629194] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 00:54:38 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10840) r1 = gettid() write$P9_RGETLOCK(r0, &(0x7f0000000040)={0x30, 0x37, 0x2, {0x1, 0x2, 0x2, r1, 0x12, 'userppp1]*vboxnet0'}}, 0x30) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x6) r2 = fcntl$getown(r0, 0x9) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)) poll(&(0x7f00000000c0)=[{r0, 0x4}, {r0, 0x20}], 0x2, 0x20) r3 = syz_open_pts(r0, 0x28c400) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f00000007c0)={0x8, &(0x7f0000000100)=""/5, &(0x7f0000000700)=[{0x2, 0xfd, 0x8000, &(0x7f0000000140)=""/253}, {0x84, 0x57, 0x0, &(0x7f0000000240)=""/87}, {0x9, 0xca, 0xffffffff00000000, &(0x7f00000002c0)=""/202}, {0xffffffffffff0001, 0x87, 0x1, &(0x7f00000003c0)=""/135}, {0x2, 0xe6, 0x3b, &(0x7f0000000480)=""/230}, {0x8, 0x2d, 0x1e, &(0x7f0000000580)=""/45}, {0x6, 0xa8, 0x1ad, &(0x7f00000005c0)=""/168}, {0x1, 0x44, 0xfffffffffffffffc, &(0x7f0000000680)=""/68}]}) sendmsg$nl_netfilter(r0, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x30, 0x10, 0x4, 0x0, 0x70bd25, 0x25dfdbfb, {0x3, 0x0, 0x6}, [@typed={0xc, 0x2a, @u64=0x7f}, @typed={0x8, 0x64, @fd=r0}, @typed={0x8, 0xd, @pid=r2}]}, 0x30}, 0x1, 0x0, 0x0, 0x48004}, 0x80) exit(0x200) setsockopt(r0, 0x20, 0xd04, &(0x7f0000000900)="a07b047406f28dc76c856b29deadd895b3ce4bcd73f89079a3e030cacd7ee5e34b5df3cd659ff70ff85a346f50a0f59255a43d8926c13e83fb19092888692b8258b7220f74357ab2d63d", 0x4a) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000980)={{0x2, 0x4e24, @local}, {0x1, @dev={[], 0x1c}}, 0x14, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}, 'veth1_to_bridge\x00'}) sendmsg$nl_netfilter(r0, &(0x7f0000001e00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001dc0)={&(0x7f0000000a40)={0x1348, 0x11, 0x6, 0x820, 0x70bd2c, 0x25dfdbfe, {0xf, 0x0, 0x6}, [@generic="42350d4f26d60e8c2d1e7fee867931ff1d08ee2763385afb47ff6cd2b42be25ce92b8b78764a23036285c5bb7134926b22f1130541d56fbf15fdb1ca209bb29011c28bd8bc2db360c08231fa4ddd4ae1b9cefe669b4a7894d8c88e17b42fc1a87a160810410ae4be248e0c76cbb5474a4daec42b5ca57220b86d8386037e8237660ef6ce7b8428ff2ae29dcd76176ca798a087c3", @generic="3ec2b85fe5f2f953b7421e7d00ac91aa3573cf3e2ad88c45c7c9677c7ee4e3c3aa2d637c9836da4cf1a0930f27a94a7e5901d2ee81b6294e178dcd8556173ea2bbd9673ce7045e92693ddb039c113b53ef1f8ad4d8782e141fae4ef7af63b7e72cf3d1af3f01f293895f2738e62359d99a6f5cf5ee88866b84b0b27908c22b690d0de01235c172a23627dfa52774a3366bb74530489d3a899d6883b15340c2057b466abb72bea76f4da6667d1109b7aaa643215c49b9748dce846c779acd958891eed180bc86", @nested={0x2c, 0x14, [@typed={0x14, 0xc, @str='/dev/input/mice\x00'}, @typed={0x14, 0x24, @str='veth1_to_bridge\x00'}]}, @nested={0x64, 0x30, [@generic="7e97609bfe94702105c8caab32536a44e9b8c3d54acb5da1427d0af96f0425f2ed21959ed37586abb266f1e330e5ffaeca79109018be2d32f73d2c3dd6c2c2b0ed3584b83c8207ba225d9b8b749cad184f31b4a9dc", @typed={0x8, 0x77, @fd=r3}]}, @typed={0x14, 0x2e, @ipv6=@dev={0xfe, 0x80, [], 0x1d}}, @generic="6d55b58bf2b6176207359401d9c786a02ace294b9252cff51b907e8ce32f0915e4143507d5da3f6fcc26928cf90832ebf3b7e9c0052d1de612989a7fd965db7aa9e404fe3571088cc261a7153b88e2c29eb2dc017bf0c8fe2597e842eafd5b33068342ea5209cf0491bc9e70db22b6b06ec00636b8651e5819d503447b3d3c148a8cb96ea52b2eb66b0a00d33a5725549a191f5e886d4553cb33682bee567599b05e90bcb858db6ebe2c2672", @nested={0x1c, 0x12, [@typed={0x14, 0x80, @ipv6=@local}, @typed={0x4, 0x1c}]}, @generic, @generic="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", @typed={0x6c, 0x7f, @binary="a4c37d133022ce6b8bc0d11d95f85c3a25cede7fd9d3e88c516ca62600cccb09eadc7a6bbc8f535ecfd9ec669b551a3f94919cffc8e23464cbba3931e4723de0e137b81387501ad75870bcb6c26d38da3f84f80c6f4f782c5ec371cf98667446bacc47214b4e32"}]}, 0x1348}, 0x1, 0x0, 0x0, 0x45}, 0x801) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000001e40)=0x4) socket$inet6(0xa, 0xe, 0x826) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000001e80)) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000001ec0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001f00)='./cgroup.net/syz1\x00', 0x200002, 0x0) ptrace$getregset(0x4204, r2, 0x0, &(0x7f0000002f40)={&(0x7f0000001f40)=""/4096, 0x1000}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000002f80)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000002fc0)={r4, 0x2}) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000003000)={0x1, 0xfff}, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000003040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg(r0, &(0x7f0000003500)={0x0, 0x0, &(0x7f0000003440)=[{&(0x7f0000003080)="2cee18380c3641c8db42f45fecbe6ab73cb4c3455ac1d9687551039ccaf0f6feebd3a4b722d5731b67c60a56e4bde648cf241ace7f9ddf0ad65be2efb2dc9fa3eef7526b9fbf65788f0a4bd8ab859939dd711feb54f39f92bfd3bc820b3388064e354fbc4cd69db505185e71bc42caaff8a88d1e274e9275a2b6ba1a465adbb68decef6dbff6efe40fba62fd8f1947d3b1dd8b66d069567321bc32168fc14eca815e799af29d49478e26e51aad9d8845df6d4749aaa03026e9aa51", 0xbb}, {&(0x7f0000003140)="3b0b8a053535a8e05a30c6fd7c09ae9110f3506feefecf198dbdd2258ea50eb462", 0x21}, {&(0x7f0000003180)="f75f545c72c7395ba5f623dd0ced58749188ce8e6798760ff42f9a6137afb1eaa426942f7ec09bcf77a45bdaa5e050a7944be42256f72faea8b1612d86368030814ba5813829c4181d5c9ab4219dde1d92c19632d8d31918762a9ef4e21960065c55500090d43a4705424575358f17ba40da90938fb0663120b3f4386f85c5c18f6c5bda5429ed5a7f941a089a2cc9cc4880df1b422976d736f369187cef7dd72766f210dbe4e248ddbae71264c5920857acfd1255bfbdfc20fe52aa59db654ddd544904ce222e5bed1789cca230013a71", 0xd1}, {&(0x7f0000003280)="75a2b74bdca887e578c8c9d779", 0xd}, {&(0x7f00000032c0)="cc8ee95a7ae9647668f6d7d2278083daae73dd99f07b2c48264d1e5cc5440ac77cc7ce", 0x23}, {&(0x7f0000003300)="3b8307a51888d7fa6825233e456eea182a24cd5d16d09b8467a657a702a80d8a321b66972c3e047be9081dbad8fddd7fa2114ca09b9f0be777541a18cff2b524dd68ffaaca5cb77696b8d144ef057d6e5fad571db1844926", 0x58}, {&(0x7f0000003380)="d27833576eb5406953543f605e7dae46934f33790565c831617e2ff34c10d15c6bf35a910d725ff0ac398806e92d3443ca7bf1f74984110685ff6d846a555237aaef812e1ab050604c1497a6a604d11ab23fc4388f9787b552bde573f76b628be4c909d4cc84ece3364d84383147e8978df5ebdef94a11d2f16550f7bed788c37bba16bc98eb5195717056f6a1052b996e45a475c144402cf5e2c73fe67773bebe2d40978095731cd72aa9c395ae603b9e8301b169", 0xb5}], 0x7, &(0x7f00000034c0)=[{0x40, 0x11, 0x5, "8897b6b369acca5d19452497cc415253a60fac6e26f19d6173ac5b4438e3b755068b10b2049c108a9dda01"}], 0x40, 0x4000000}, 0x40000) syz_extract_tcp_res(&(0x7f0000003540), 0x73e, 0x5) ioctl$RTC_PIE_OFF(r0, 0x7006) ioctl$TCSBRK(r3, 0x5409, 0x4) [ 188.739845] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.754646] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.774468] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.800692] device bridge_slave_0 entered promiscuous mode [ 188.922570] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.928953] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.944898] device bridge_slave_1 entered promiscuous mode [ 188.994964] IPVS: ftp: loaded support on port[0] = 21 [ 189.051098] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 189.079427] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 189.127795] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 189.171361] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 189.296990] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.324643] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.332194] device bridge_slave_0 entered promiscuous mode [ 189.462882] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.469314] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.478292] device bridge_slave_1 entered promiscuous mode [ 189.579785] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 189.609458] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 189.689131] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 189.726170] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 189.746734] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.774311] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.790464] device bridge_slave_0 entered promiscuous mode [ 189.813997] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 189.823108] team0: Port device team_slave_0 added [ 189.897671] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.917040] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.924423] device bridge_slave_1 entered promiscuous mode [ 189.941634] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 189.948911] team0: Port device team_slave_1 added [ 189.996553] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 190.011553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.021332] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 190.049907] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 190.059287] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 190.067299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.077965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.110975] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 190.165055] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 190.184550] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 190.257966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.265880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.302933] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 190.317771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.352710] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 190.375220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.390772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.418468] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 190.428339] team0: Port device team_slave_0 added [ 190.461216] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 190.471529] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 190.480953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.489157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.510954] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.517360] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.540664] device bridge_slave_0 entered promiscuous mode [ 190.551240] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 190.558475] team0: Port device team_slave_1 added [ 190.595619] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 190.613558] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.630044] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.637276] device bridge_slave_1 entered promiscuous mode [ 190.730241] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.765456] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.781363] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.788581] device bridge_slave_0 entered promiscuous mode [ 190.796531] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 190.812624] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 190.856185] team0: Port device team_slave_0 added [ 190.878593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.905050] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.919784] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.927025] device bridge_slave_1 entered promiscuous mode [ 190.947235] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 190.962133] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 190.984928] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 191.010529] team0: Port device team_slave_1 added [ 191.015660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.030264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.057235] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 191.076185] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 191.088296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.099081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.117413] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 191.141063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.152868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.183783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 191.228734] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 191.239964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.270338] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.299360] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 191.311977] team0: Port device team_slave_0 added [ 191.320710] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 191.341767] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 191.371687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.388447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.412853] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 191.421859] team0: Port device team_slave_1 added [ 191.428660] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 191.438622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.460577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.489173] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 191.534955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.567206] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 191.610481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.672231] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 191.679334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.700387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.716291] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 191.770996] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 191.778096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.793969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.835339] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.841745] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.848385] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.854788] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.883851] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 191.899708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.911938] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 191.936189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.149732] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 192.157794] team0: Port device team_slave_0 added [ 192.176665] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 192.186769] team0: Port device team_slave_0 added [ 192.261931] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 192.271989] team0: Port device team_slave_1 added [ 192.311816] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 192.319127] team0: Port device team_slave_1 added [ 192.410904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.428999] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.435391] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.442062] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.448419] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.456801] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 192.494143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.527369] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.596861] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.623631] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 192.650529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.658452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.676013] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.682431] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.689084] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.695500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.703409] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 192.729902] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 192.740852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.749038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.773084] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 192.787893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.803475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.906678] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 192.928245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.945056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.960265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.968687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.094000] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.100422] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.107099] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.113504] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.151836] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 193.893894] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.900310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.906948] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.913344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.922963] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 193.941233] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.947604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.954282] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.960674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.993752] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.012788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.024774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.040646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.369587] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.721233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.739549] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.934600] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.040846] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 197.069281] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 197.083206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.093406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.245236] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.390437] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 197.399334] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 197.412858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.425604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.442505] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.648849] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 197.785624] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 197.792100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.803497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.828315] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.934893] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.037702] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.060641] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 198.068200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.080726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.159537] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.370298] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 198.449716] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.554169] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 198.771797] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 198.780921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.787946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.938686] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 198.949449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.964853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.216783] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.257105] 8021q: adding VLAN 0 to HW filter on device team0 00:54:49 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x680, 0x0) epoll_wait(r0, &(0x7f00000005c0)=[{}, {}], 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000740)={0x0, @in6={{0xa, 0x4e24, 0x80000001, @remote}}, 0x0, 0x1, 0x8, 0x0, 0x8d}, 0x98) clock_gettime(0x0, &(0x7f0000000480)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000080)="00000600000000000000", 0x3) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="73797a30b8da91553dbcbce142abdeb90e43e9804fc4cd44195d8aba3089416d3e04ea762be0d61c29d04e1a95bce4680f0e85f94f4e0136620310b8263f13aceeba0d9b671d11a1a13f7f3efadac560ff7321f23cb38bbafc4dfa58b9a66d80a6f8033ccba49002e322f3d2"], 0x6c) write$binfmt_elf32(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300060000000000000000003800000000000000000000000000200002000000000000000000000000000000000000000000000000000000000400000000000000000000000000000300000000000000000000000000000002000000080000000000000000000000"], 0x78) execveat(r2, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) [ 200.007748] hrtimer: interrupt took 25818 ns 00:54:49 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r0}, &(0x7f0000000140)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f00000001c0)={'sm3-generic\x00'}, &(0x7f0000000240)}) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mountinfo\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) write$apparmor_current(r2, &(0x7f0000000080)=@profile={'stack ', 'syz'}, 0x9) 00:54:49 executing program 1: unshare(0x8020000) semget$private(0x0, 0x403, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) unshare(0x8020400) 00:54:49 executing program 2: mkdir(&(0x7f0000000680)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000380)={0x18, 0x0, 0x4, {0x3}}, 0x18) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000040)={0xffffffffffffffff}) connect(r1, &(0x7f0000000740)=@in6={0xa, 0x4e24, 0x1f, @local, 0x3}, 0x80) keyctl$set_reqkey_keyring(0xe, 0x7) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd39) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000280)={@loopback, 0x64, r4}) setsockopt$inet6_int(r2, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x890c, &(0x7f00000000c0)={@local={0xfe, 0x80, [0xfeff, 0x3ef, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3d0]}, 0x75, r5}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@local, @mcast1={0xff, 0x2}, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x50000, r5}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x80000000000007, 0x10, r3, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)=@known='security.capability\x00') r6 = syz_open_dev$dmmidi(&(0x7f00000005c0)='/dev/dmmidi#\x00', 0x7fffffff, 0x400) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000580)={0x1000, 0x4, 0x3, 0x8, 0x100000000}, 0x14) set_robust_list(&(0x7f0000000540)={&(0x7f0000000480), 0x5, &(0x7f0000000500)={&(0x7f00000004c0)}}, 0xc) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="b6aaced48617cea713d94cf4ce7e7e4209"], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r7 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_subtree(r7, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r8, &(0x7f0000001040)=ANY=[@ANYBLOB="289a97f4ff2c8ded0d80fb975e70ccf3cd306288b4a095120e700d718a534174fc030f2a1fd217a9955bc69e766197fe05ae1fa74198f9ae8f0c37d0e967ae86edf77db13d4c53d27ca640501bc1b6e3a98aaad3dfc065145596b12defcf299c8cfed517a0ab4c5395d5b615aab76a430430b143c9bcd3ed5186f2663640070000000000000052cd7fd561138aceeceb6532db65c5182cfaf374", @ANYRESDEC=r8, @ANYRESDEC=0x0], 0xc2) socket$inet_smc(0x2b, 0x1, 0x0) [ 200.372288] mmap: syz-executor2 (7345) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 00:54:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x40000000008922, &(0x7f0000000400)={'ip6tnl0\x00', @ifru_mtu=0x4}) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_map={0x8}}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0xb) connect$netlink(0xffffffffffffffff, &(0x7f0000000040)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @dev}}, [0x1, 0x7fffffff, 0x911, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80, 0xbb2]}, &(0x7f0000000240)=0x100) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000440), &(0x7f0000000480)=0x8) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpid() 00:54:49 executing program 1: r0 = geteuid() getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000400)=0xe8) setresuid(r0, r1, r2) clone(0x10020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r3 = socket(0xd, 0x200000000080002, 0x100000) r4 = getpid() setsockopt$inet_tcp_buf(r3, 0x6, 0x1f, &(0x7f0000000080)="58b9d80b403b0b8b41b39f92c8d9abbb15bbb831e7591541235e8e4ec37a8a6acf91f739ac5be0d45f5e5793134232d5a5469ab870e2d4a0fcfbd99b88539979b0e46c44994a2f63b5d82bc744c5", 0x4e) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f00000004c0)={0x0, 0x9c, "d5a569bfb97a1c724cb795578436a3d778aea9a22750c96234c7066e2877b07a5fcb4f52248ed7eae15741fe9dab6b56d955c58c979da797e25b2371b7be36ea6b47bc4aa34e1cc7e699d3ac6c9afd10d789e16047232c834f3391d3188059525bfdfbd255c2539af9e23c44884767dfcea2861673fc6f01dbcd3b9519dcb6fff6f387068e111f493692e4aed9a78bf4e49852d91b5a4e86bd1b4695"}, &(0x7f0000000100)=0xa4) fsetxattr$trusted_overlay_origin(r3, &(0x7f00000005c0)='trusted.overlay.origin\x00', &(0x7f0000000600)='y\x00', 0x2, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000580)={r5, 0x7ff, 0x100000000}, 0x8) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0x9, 0xf72}, {0x8, 0xffff}]}, 0x14, 0x3) getpgid(r4) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000000)=@req3={0x81, 0xffffffff, 0x1, 0x6, 0x3, 0x7f, 0x6}, 0x1c) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000480)=@req={0x6, 0x80, 0x3, 0xa972}, 0x18355994d904738) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_int(r3, &(0x7f0000000440)='cpu.weight.nice\x00', 0x2, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x24000, 0x0) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) [ 200.550506] ip6tnl0: mtu less than device minimum [ 200.583483] ip6tnl0: mtu less than device minimum 00:54:50 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getgid() getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) fstat(r0, &(0x7f00000002c0)) stat(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)) fstat(0xffffffffffffffff, &(0x7f0000000540)) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000005c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) stat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_names\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r2, 0x0) open_by_handle_at(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="8d000000000000000edd80238e69051e4280b3835cd2cc8c75fae164b6deedf6631d4ecc95cf26700b26305a234dfe5bc3c7f203095aeaa8ad1a8bf4029750a2ea36ed73e0a9d3612c96e92f07562b4df6b3816662b9855c1955649095ef2205d97c04252c78f1aa4a2f2aa8f5db1e5aa475433f6b38d1edd25318e4db179ead32bf6f"], 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x78) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="254f8ab010005fba0000e7ff0000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'team_slave_0\x00\x00\x00`'}) 00:54:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x18, 0x1d, 0xfffffffffffffffb, 0x0, 0x0, {0x7592da20}, [@nested={0x4, 0x3e}]}, 0x18}}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb0, r2, 0xb00, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffafc}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1ff}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x401}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7ff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9a300}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xa389}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3c1}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4}, 0x4000) [ 200.700783] netlink: 'syz-executor2': attribute type 62 has an invalid length. 00:54:50 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) readlink(&(0x7f0000001580)='./file0/file0\x00', &(0x7f0000000480)=""/4096, 0x1000) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e000000002066ce654d316e6f646576656d3100f9ff00000000000000000000000000000000000001000000000000002c00000000000008000000000000000000000000000000001c00000000000051a717000418b9b3cc002b737973740400000065746367726f757024"], 0x90) setxattr$security_evm(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000180)='security/evm\x00', &(0x7f0000001480)=@v2, 0xa, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x88040, 0xc4) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1080c0}, 0xc, &(0x7f0000000400)={&(0x7f00000014c0)={0x88, r2, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe365}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x14}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x400}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x88}}, 0x40) [ 200.744369] netlink: 'syz-executor2': attribute type 62 has an invalid length. 00:54:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000140)=0x3) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000003c0)) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x8, 0x0) getresuid(&(0x7f0000000080), &(0x7f0000000180)=0x0, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) write$FUSE_CREATE_OPEN(r3, &(0x7f00000002c0)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x4, 0x3, 0x0, 0x6, {0x3, 0x8fa, 0x3, 0x20, 0x0, 0x6, 0x0, 0x2, 0x767dbe0c, 0x0, 0x0, r4, r5}}, {0x0, 0x6}}}, 0xa0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x87a7, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f00000001c0)={0x0, 0x0, 0x1}) [ 200.925080] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 00:54:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x5, 0x4) socketpair(0x1d, 0x0, 0x100000001, &(0x7f00000003c0)) 00:54:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='syscall\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000280)={0x5dc, 0x1, 0x0, [{0x5, 0x2, 0x80000001, 0x1, 0x4, 0x800, 0xffffffffffffd5fb}]}) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="0f000000ed818d6af018e07c2c571daec69eaa1d9dfaff00"], &(0x7f0000000080)=0x17) 00:54:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x80) r2 = gettid() write$P9_RGETLOCK(r1, &(0x7f0000000040)={0x2b, 0x37, 0x2, {0x1, 0x101, 0x2, r2, 0xd, '/keyring\'eth1'}}, 0x2b) getsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140), &(0x7f0000000180)=0x4) 00:54:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x802, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) write$input_event(r1, &(0x7f0000000200)={{0x77359400}, 0x0, 0xffffffff80000001, 0xe289}, 0x18) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30001000"}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000340)) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000280)) getpid() fcntl$getown(0xffffffffffffffff, 0x9) getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000300)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000100)=0x6, r3, 0x0, 0x0, 0x1}}, 0x20) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f00000006c0)=ANY=[]) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000380)={'erspan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) bind$netlink(r2, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc) fchmod(0xffffffffffffffff, 0x80) 00:54:51 executing program 1: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000440)={{{@in6, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in=@rand_addr}}, 0xe8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) capset(&(0x7f0000000040)={0x39980732, r1}, &(0x7f0000000080)={0x8001, 0x5, 0x9, 0x280000, 0x8, 0x80}) 00:54:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvfrom$inet6(r1, &(0x7f0000000200)=""/18, 0x12, 0x400000, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @mcast1, 0x80}, 0xffffffffffffff68) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f00000001c0)=0x280a) sendto$inet6(r2, &(0x7f00000000c0), 0xfd01, 0x8800, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000040)=0x5, 0x4) setsockopt$inet6_buf(r2, 0x29, 0x3e, &(0x7f0000000080)="00000017", 0x4) sendto$inet6(r2, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:54:51 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00003e4000/0x4000)=nil, 0x4000}, 0xfffffffffffffffe}) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) ioctl$UFFDIO_COPY(r0, 0xc020aa04, &(0x7f0000000000)={&(0x7f00003e3000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x4000}) [ 202.164508] capability: warning: `syz-executor1' uses deprecated v2 capabilities in a way that may be insecure 00:54:51 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f08e30700000000000000fe36cef3e26def23000200000011000013", 0x1d) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x7, 0x3, 0x400, 0x86, 0x2, 0xfffffffffffffff8, 0x20, 0x1, 0xfffffffffffffffb, 0x5, 0x3}, 0xb) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/37, &(0x7f0000000040)=0x25) 00:54:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000), 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x109002, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f00000000c0)={0x2e, @loopback, 0x4e23, 0x4, 'rr\x00', 0x8, 0x0, 0x52}, 0x2c) socket(0x15, 0x80001, 0x6) getsockopt$netlink(r1, 0x10e, 0x8000000009, &(0x7f00007e0000)=""/4, &(0x7f0000000080)=0x4) 00:54:51 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) fstat(r0, &(0x7f00000000c0)) ioctl$int_out(r0, 0x80804531, &(0x7f0000000080)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0x8) 00:54:51 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x802, 0x0) ioctl$KVM_NMI(r0, 0xae9a) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x80, 0x7, 0x2}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000280)={r2, 0x7, 0x7}, 0x8) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f00000001c0)={0xb7, 0x928, 0x20}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$inet6(0xa, 0x803, 0xe00, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000040), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f00000000c0)={0x2, {{0xa, 0x4e20, 0x401, @empty, 0x6}}}, 0x88) 00:54:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) mbind(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0x3, &(0x7f0000000280), 0x5, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x400, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000580)=r2) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000180)={0x3c, @remote, 0x4e21, 0x0, 'none\x00', 0x1, 0x0, 0x49}, 0x2c) fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x26, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) memfd_create(&(0x7f00000001c0)='/dev/sequencer\x00', 0x3) set_mempolicy(0x4000, &(0x7f0000000380)=0x1, 0x2) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xfffffffffffffe29) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000240), 0x4) shutdown(0xffffffffffffffff, 0x4) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c744240020000000c74424024f000000c7442406000000000f011c24c4427d180508000000c4c245ae08c4e2850108b9800000c00f3235004000000f30d3559e67470f224205c814000066b89d000f00d0c423a95f2518410000e1", 0x5b}], 0x1, 0x0, &(0x7f0000000040), 0x4000) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000000)={0x2b, 0x1, 0x2, 0x1f, 0x6, 0x3, 0x4, 0xb7, 0xffffffffffffffff}) madvise(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x7f) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x1b}, 0xe, r2}) 00:54:51 executing program 3: r0 = socket(0x1f, 0x806, 0x70000000000) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000240)=0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80001, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000600)=""/4096) r2 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x7fff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000004c0), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYRES32=r1, @ANYRESOCT=r2, @ANYRES64=r2, @ANYRESDEC], 0x4}}, 0x0) mq_open(&(0x7f0000000440)="755aa2d12f6175746f6673002b3ca3b901831bb7e58edb66d6f0ff836cc7859a8dcdc9bb4396ecc9e33a763d773c07456f194097c5d995ca99c9dc26a488990381062ba7bb3e752157ddb7f12e0b4cc17697f56088e49a0c0e114a4da22ab4e5a7578ef45aa31d8e739c31480b465db2d996dcdc69e45faf00", 0x0, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x4, 0xbb68, 0x0, 0x200000000004}) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000180), 0x4) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0xfffffffffffffef8}], 0x5, 0x0) ioctl(r2, 0xc2604110, &(0x7f0000000000)) 00:54:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) sendmmsg(0xffffffffffffffff, &(0x7f000000c8c0)=[{{&(0x7f0000006b00)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000009d00), 0x0, &(0x7f0000009d80)}}, {{&(0x7f000000b1c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f000000c840)}}], 0x2, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x105100) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in=@rand_addr=0x1, @in6=@loopback, 0x4e20, 0x1ff, 0x4e22, 0x0, 0x2, 0x20, 0x80, 0x0, r3, r4}, {0x6, 0x0, 0x2, 0x1c, 0x7, 0x36, 0x1, 0xffffffffffffff7f}, {0xb6, 0x7, 0x6, 0x2}, 0xfffffffffffffc00, 0x6e6bbe, 0x0, 0x1, 0x1}, {{@in6=@mcast2, 0x4d6, 0xff}, 0x2, @in6=@mcast1, 0x34ff, 0x3, 0x1, 0x0, 0x0, 0x4, 0x1}}, 0xe8) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0xc) r5 = accept$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) connect$bt_rfcomm(r5, &(0x7f00000001c0)={0x1f, {0x7, 0x7, 0x5, 0x2, 0x200, 0x2}, 0xf5c}, 0xa) 00:54:51 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}, {r0, 0x8}, {r0, 0x1}, {r0, 0x4000}, {r0, 0x400}, {r0, 0x4000}], 0x6, 0xffff) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x101) write$P9_RWALK(r1, &(0x7f00000004c0)={0x4a, 0x6f, 0x1, {0x5, [{0x8, 0x2, 0x4}, {0x10, 0x1, 0x8}, {0x0, 0x4, 0x5}, {0x84, 0x3, 0x3}, {0xd, 0x3, 0x5}]}}, 0x4a) get_thread_area(&(0x7f0000000080)={0x9, 0xffffffffffffffff, 0xffffffffffffffff, 0x8ebb, 0x4, 0xfffffffffffffc01, 0x401, 0x4, 0x2d9}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() r3 = dup(r0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f00000003c0)=0x5, 0x4) sched_setscheduler(r2, 0x5, &(0x7f0000000140)) ppoll(&(0x7f0000000080), 0x1263389, &(0x7f0000000400)={0x77359400}, &(0x7f0000000480)={0x100000001}, 0x8) ioctl$UI_BEGIN_FF_ERASE(r0, 0x4004556d, &(0x7f00000001c0)) socketpair$inet6(0xa, 0x2, 0x401, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpriority(0x2, r2) ioctl$SG_SET_COMMAND_Q(r5, 0x2271, &(0x7f0000000380)) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={0x0, 0x1}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000002c0)={r6, @in6={{0xa, 0x4e20, 0xb031, @mcast2, 0x4}}, 0x5e170dd8, 0x9}, 0x90) 00:54:51 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ff01000000000000757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x20040, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) utime(&(0x7f0000000080)='./file0\x00', 0x0) 00:54:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x982, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x80) 00:54:51 executing program 3: r0 = fanotify_init(0x20, 0x181001) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x1) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x1, 0x730000, 0xffffffff7ff0bdbe}) 00:54:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xffffffffffffffe3) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x0, 0x1d3, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) clock_nanosleep(0x6, 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000380)) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x0, r2}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0x1ff}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000440)={r5, 0x2}, &(0x7f00000005c0)=0x8) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 202.597633] kauditd_printk_skb: 4 callbacks suppressed [ 202.597647] audit: type=1326 audit(1539132891.962:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7534 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3da code=0x50000 [ 202.633629] ------------[ cut here ]------------ 00:54:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r2 = request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000100)='/dev/net/tun\x00', 0xfffffffffffffff9) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)='\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="030000000000000008001b0000000000"], 0x1}}, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000200)) close(r1) 00:54:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000d80)={0x0, 0x5, 0x2}, &(0x7f0000000dc0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000e00)={r3, 0x2, 0x9}, 0x8) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/zero\x00', 0x40, 0x0) ioctl$UI_SET_RELBIT(r4, 0x40045566, 0x9) write(r0, &(0x7f0000000000)="240000001a0025f00485bc000400001c0a0b49ffed0000008000080008000400010600f8", 0xd8) r5 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffffffff, 0x80002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setregid(r9, 0x0) r10 = dup2(r8, r6) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="10000000000000000000000021450000e81ec190de1b4cbba3d5de291c9738ee023eabc0bc946019f0e67ff9be640e28df80d67b8661e5271f70c2669462f7bb62f51afbd82a92e80826ae6647e48543269de5ff5b750e4f434683671984b959fa79b9b53a5de2"], 0x10}, 0x0) write$P9_RSTATFS(r10, &(0x7f0000000280)={0x43, 0x9, 0x0, {0x0, 0x0, 0x1f}}, 0x43) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000840)={0x1, {{0xa, 0x4e24, 0x2, @remote, 0x4}}, 0x1, 0x2, [{{0xa, 0x4e24, 0x7f, @dev={0xfe, 0x80, [], 0x21}, 0x1}}, {{0xa, 0x4e21, 0xfffffffffffffffa, @ipv4, 0x14a7fc6c}}]}, 0x190) recvmmsg(r7, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x200000, 0x8) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000c00)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000d00)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x58, r11, 0x2, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xe900}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x20008001) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000380)={'syz1\x00'}, 0x45c) ioctl$TUNSETSNDBUF(r5, 0x400454d4, &(0x7f00000000c0)=0xc051) close(r1) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r5, &(0x7f0000000800)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x6c, r12, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffff8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4000400000000}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x400}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x7a}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffff8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4}, 0x24044810) [ 202.659348] usb usb7: BOGUS urb flags, 1 --> 0 [ 202.691589] WARNING: CPU: 0 PID: 7557 at drivers/usb/core/urb.c:503 usb_submit_urb+0x717/0x14e0 [ 202.692658] kobject: 'loop1' (0000000087796861): kobject_uevent_env [ 202.700465] Kernel panic - not syncing: panic_on_warn set ... [ 202.700465] [ 202.700483] CPU: 0 PID: 7557 Comm: syz-executor3 Not tainted 4.19.0-rc7+ #275 [ 202.700499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 202.730642] audit: type=1326 audit(1539132891.962:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7534 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457579 code=0x50000 [ 202.730899] Call Trace: [ 202.755630] dump_stack+0x1c4/0x2b4 [ 202.759272] ? dump_stack_print_info.cold.2+0x52/0x52 [ 202.764479] panic+0x238/0x4e7 [ 202.767686] ? add_taint.cold.5+0x16/0x16 [ 202.771865] ? __warn.cold.8+0x148/0x1ba [ 202.775939] ? usb_submit_urb+0x717/0x14e0 [ 202.780190] __warn.cold.8+0x163/0x1ba [ 202.784105] ? usb_submit_urb+0x717/0x14e0 [ 202.788353] report_bug+0x254/0x2d0 [ 202.791992] do_error_trap+0x1fc/0x4d0 [ 202.795900] ? math_error+0x3f0/0x3f0 [ 202.799716] ? vprintk_default+0x28/0x30 [ 202.803789] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 202.808642] ? trace_hardirqs_on_caller+0x310/0x310 [ 202.813705] ? printk+0xa7/0xcf [ 202.817001] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 202.822844] do_invalid_op+0x1b/0x20 [ 202.827262] invalid_op+0x14/0x20 [ 202.831505] RIP: 0010:usb_submit_urb+0x717/0x14e0 [ 202.836474] Code: 83 fc 48 8b 45 d0 48 8d b8 a0 00 00 00 e8 d1 be 44 ff 45 89 e0 44 89 e9 4c 89 fa 48 89 c6 48 c7 c7 00 72 71 88 e8 49 bc 4d fc <0f> 0b e8 52 e9 83 fc 48 c7 c6 00 73 71 88 4c 89 f7 e8 93 ea 83 fc [ 202.855675] RSP: 0018:ffff880186b6f268 EFLAGS: 00010286 [ 202.861055] RAX: 0000000000000000 RBX: ffff8801cd810300 RCX: ffffc900080af000 [ 202.868345] RDX: 0000000000010800 RSI: ffffffff81650405 RDI: 0000000000000005 [ 202.875630] RBP: ffff880186b6f2d8 R08: ffff8801c0422480 R09: ffffed003b5c4fe8 [ 202.882905] R10: ffffed003b5c4fe8 R11: ffff8801dae27f47 R12: 0000000000000000 [ 202.890192] R13: 0000000000000001 R14: 0000000000000000 R15: ffff8801ce1ea140 [ 202.897493] ? vprintk_func+0x85/0x181 [ 202.902120] ? usb_submit_urb+0x717/0x14e0 [ 202.907337] ? kasan_check_write+0x14/0x20 [ 202.911602] proc_do_submiturb+0x1b7d/0x4020 [ 202.916055] ? plist_add+0x601/0x7a0 [ 202.919801] ? __might_fault+0xe1/0x1e0 [ 202.923801] ? free_async+0x540/0x540 [ 202.927629] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 202.933173] ? _copy_from_user+0xdf/0x150 [ 202.937358] proc_submiturb_compat+0x544/0x800 [ 202.941952] ? proc_do_submiturb+0x4020/0x4020 [ 202.946565] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 202.952116] ? get_futex_value_locked+0xcb/0xf0 [ 202.956792] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 202.961831] usbdev_do_ioctl+0x19a2/0x3b50 [ 202.966083] ? processcompl_compat+0x680/0x680 [ 202.970680] ? futex_wait+0x5ec/0xa50 [ 202.974500] ? mark_held_locks+0x130/0x130 [ 202.978760] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 202.984150] ? drop_futex_key_refs.isra.15+0x6d/0xe0 [ 202.989274] ? futex_wake+0x304/0x760 [ 202.993136] ? mark_held_locks+0x130/0x130 [ 202.998164] ? do_futex+0x249/0x26d0 [ 203.002493] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 203.009103] ? _raw_spin_unlock_irq+0x60/0x80 [ 203.014303] ? finish_task_switch+0x1b5/0x900 [ 203.018816] ? exit_robust_list+0x280/0x280 [ 203.023148] ? __switch_to_asm+0x34/0x70 [ 203.027215] ? __switch_to_asm+0x40/0x70 [ 203.031293] ? __switch_to_asm+0x40/0x70 [ 203.035369] ? __fget+0x4aa/0x740 [ 203.038833] ? lock_downgrade+0x900/0x900 [ 203.043032] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 203.048849] ? __sched_text_start+0x8/0x8 [ 203.053006] ? __kasan_slab_free+0x102/0x150 [ 203.057427] ? __fget+0x4d1/0x740 [ 203.060896] ? ksys_dup3+0x680/0x680 [ 203.064821] ? __might_fault+0x12b/0x1e0 [ 203.069497] ? lock_downgrade+0x900/0x900 [ 203.074372] usbdev_ioctl+0x25/0x30 [ 203.078545] ? usbdev_compat_ioctl+0x30/0x30 [ 203.082966] do_vfs_ioctl+0x1de/0x1720 [ 203.086886] ? ioctl_preallocate+0x300/0x300 [ 203.091302] ? __fget_light+0x2e9/0x430 [ 203.095285] ? fget_raw+0x20/0x20 [ 203.098757] ? _copy_to_user+0xc8/0x110 [ 203.102748] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 203.108296] ? put_timespec64+0x10f/0x1b0 [ 203.112457] ? nsecs_to_jiffies+0x30/0x30 [ 203.116632] ? security_file_ioctl+0x94/0xc0 [ 203.121059] ksys_ioctl+0xa9/0xd0 [ 203.124570] __x64_sys_ioctl+0x73/0xb0 [ 203.128488] do_syscall_64+0x1b9/0x820 [ 203.132395] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 203.137768] ? syscall_return_slowpath+0x5e0/0x5e0 [ 203.142705] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 203.147569] ? trace_hardirqs_on_caller+0x310/0x310 [ 203.152595] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 203.157626] ? prepare_exit_to_usermode+0x291/0x3b0 [ 203.162675] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 203.167546] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 203.172748] RIP: 0033:0x457579 [ 203.175955] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 203.194873] RSP: 002b:00007f39aa882c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 203.202594] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 [ 203.209871] RDX: 0000000020000080 RSI: 00000000802c550a RDI: 0000000000000003 [ 203.217156] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 203.224433] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f39aa8836d4 [ 203.232167] R13: 00000000004bf6c0 R14: 00000000004cf598 R15: 00000000ffffffff [ 203.240733] Kernel Offset: disabled [ 203.244367] Rebooting in 86400 seconds..