[ 33.567284] kauditd_printk_skb: 9 callbacks suppressed [ 33.567291] audit: type=1800 audit(1578779837.565:33): pid=7099 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 33.594193] audit: type=1800 audit(1578779837.565:34): pid=7099 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 36.814399] random: sshd: uninitialized urandom read (32 bytes read) [ 37.071436] audit: type=1400 audit(1578779841.075:35): avc: denied { map } for pid=7270 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 37.149159] random: sshd: uninitialized urandom read (32 bytes read) [ 37.942228] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.190' (ECDSA) to the list of known hosts. [ 43.523857] random: sshd: uninitialized urandom read (32 bytes read) 2020/01/11 21:57:27 fuzzer started [ 43.735748] audit: type=1400 audit(1578779847.735:36): avc: denied { map } for pid=7279 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 44.476523] random: cc1: uninitialized urandom read (8 bytes read) 2020/01/11 21:57:29 dialing manager at 10.128.0.105:45861 2020/01/11 21:57:29 syscalls: 2794 2020/01/11 21:57:29 code coverage: enabled 2020/01/11 21:57:29 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/01/11 21:57:29 extra coverage: extra coverage is not supported by the kernel 2020/01/11 21:57:29 setuid sandbox: enabled 2020/01/11 21:57:29 namespace sandbox: enabled 2020/01/11 21:57:29 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/11 21:57:29 fault injection: enabled 2020/01/11 21:57:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/11 21:57:29 net packet injection: enabled 2020/01/11 21:57:29 net device setup: enabled 2020/01/11 21:57:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/11 21:57:29 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 46.637446] random: crng init done 22:00:45 executing program 0: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0x6a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="78f8f35584581743865f140a9e8a7653e9fcd16ec85e298e8b906f5a0ddaf04c"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 22:00:45 executing program 2: 22:00:45 executing program 5: 22:00:45 executing program 3: 22:00:45 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000202e6, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000202e6, 0x0) 22:00:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r1, 0x0, 0x60000c8) recvmmsg(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) [ 241.554006] audit: type=1400 audit(1578780045.555:37): avc: denied { map } for pid=7296 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1182 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 242.011101] IPVS: ftp: loaded support on port[0] = 21 [ 242.808797] IPVS: ftp: loaded support on port[0] = 21 [ 242.858457] chnl_net:caif_netlink_parms(): no params data found [ 242.911200] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.917846] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.925217] device bridge_slave_0 entered promiscuous mode [ 242.932371] IPVS: ftp: loaded support on port[0] = 21 [ 242.933180] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.944061] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.951436] device bridge_slave_1 entered promiscuous mode [ 242.999250] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 243.015630] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 243.033750] chnl_net:caif_netlink_parms(): no params data found [ 243.050152] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 243.057504] team0: Port device team_slave_0 added [ 243.070775] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 243.078724] team0: Port device team_slave_1 added [ 243.086482] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 243.095830] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 243.113563] IPVS: ftp: loaded support on port[0] = 21 [ 243.162044] device hsr_slave_0 entered promiscuous mode [ 243.200299] device hsr_slave_1 entered promiscuous mode [ 243.290466] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 243.305373] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 243.349437] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.356292] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.363601] device bridge_slave_0 entered promiscuous mode [ 243.372416] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.379484] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.386683] device bridge_slave_1 entered promiscuous mode [ 243.440754] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 243.441592] IPVS: ftp: loaded support on port[0] = 21 [ 243.449921] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 243.502409] chnl_net:caif_netlink_parms(): no params data found [ 243.516554] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 243.524107] team0: Port device team_slave_0 added [ 243.535006] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 243.542380] team0: Port device team_slave_1 added [ 243.568979] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 243.576746] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 243.632571] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.639017] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.645920] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.652288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.674964] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.681521] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.689303] device bridge_slave_0 entered promiscuous mode [ 243.762308] device hsr_slave_0 entered promiscuous mode [ 243.800325] device hsr_slave_1 entered promiscuous mode [ 243.840681] chnl_net:caif_netlink_parms(): no params data found [ 243.849347] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 243.861626] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.868013] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.875470] device bridge_slave_1 entered promiscuous mode [ 243.875918] IPVS: ftp: loaded support on port[0] = 21 [ 243.892811] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 243.930096] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 243.943779] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.952594] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.968999] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.029195] chnl_net:caif_netlink_parms(): no params data found [ 244.086570] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 244.093961] team0: Port device team_slave_0 added [ 244.123924] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 244.132557] team0: Port device team_slave_1 added [ 244.140834] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.147198] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.154682] device bridge_slave_0 entered promiscuous mode [ 244.161873] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.168232] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.175463] device bridge_slave_1 entered promiscuous mode [ 244.194055] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 244.221662] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.228064] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.235677] device bridge_slave_0 entered promiscuous mode [ 244.242587] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 244.254118] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 244.265018] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.274871] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.282114] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.289011] device bridge_slave_1 entered promiscuous mode [ 244.314129] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 244.323369] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.452288] device hsr_slave_0 entered promiscuous mode [ 244.500433] device hsr_slave_1 entered promiscuous mode [ 244.542004] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 244.549395] chnl_net:caif_netlink_parms(): no params data found [ 244.560257] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.567210] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 244.575167] team0: Port device team_slave_0 added [ 244.580743] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 244.587887] team0: Port device team_slave_0 added [ 244.593675] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 244.601288] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 244.616301] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 244.623680] team0: Port device team_slave_1 added [ 244.629027] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 244.636797] team0: Port device team_slave_1 added [ 244.647196] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 244.662114] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 244.675001] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 244.683142] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 244.694518] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 244.802674] device hsr_slave_0 entered promiscuous mode [ 244.840444] device hsr_slave_1 entered promiscuous mode [ 244.890924] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 244.898480] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 244.962248] device hsr_slave_0 entered promiscuous mode [ 245.000321] device hsr_slave_1 entered promiscuous mode [ 245.051012] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 245.058487] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 245.070532] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.076908] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.086294] device bridge_slave_0 entered promiscuous mode [ 245.098428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.106168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.113797] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 245.123806] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 245.129894] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.139819] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 245.147244] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.154305] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.162212] device bridge_slave_1 entered promiscuous mode [ 245.173570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.181827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.189363] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.195740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.228556] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 245.244799] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.253929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.264714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.273633] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.280616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.294860] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 245.304805] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 245.318037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.331969] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 245.342064] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 245.368097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.377528] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 245.396203] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 245.406983] team0: Port device team_slave_0 added [ 245.413123] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 245.420986] team0: Port device team_slave_1 added [ 245.426394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.434142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.444494] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.453397] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 245.467887] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 245.484624] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.491331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.499030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.512500] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 245.521619] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 245.533673] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 245.542042] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 245.551801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.559327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.623906] device hsr_slave_0 entered promiscuous mode [ 245.660455] device hsr_slave_1 entered promiscuous mode [ 245.704412] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 245.712380] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 245.722177] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 245.729587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.737326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.744976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.752006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.763670] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 245.769793] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.776963] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 245.784232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.791348] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 245.799191] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 245.819096] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 245.838647] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 245.845960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.854192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.862368] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.868823] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.875833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.883949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.891803] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.898143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.906125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.939169] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 245.953644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.972019] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 245.981376] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 245.993539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.003604] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 246.013255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.021103] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.028918] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.037888] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.053417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.064258] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 246.072318] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 246.081363] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 246.090093] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.096796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.108758] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 246.117903] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 246.132580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.140701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.148248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.155349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.164152] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 246.173859] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.184412] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 246.190981] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.199778] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 246.209440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.218960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.227618] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 246.237912] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 246.244883] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.255258] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.264925] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 246.271451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.279263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.289325] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 246.299349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 246.310920] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 246.317333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.325398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.334016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.341974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.349652] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.356024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.363163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.370010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.377301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.387229] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 246.393833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.403988] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 246.421986] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 246.431041] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 246.437169] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.444591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.452840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.461602] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.467956] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.475261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.483312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.490984] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.497325] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.504307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.513371] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 246.524240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.533081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 246.544353] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 246.554734] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 246.567945] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 246.575019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.588596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.596820] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.603351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.610804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.618409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.626297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.634231] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.641096] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.648305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.661658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 246.669272] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 246.677674] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 246.689104] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 246.697439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.706503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.715108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.722872] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.729218] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.736313] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.743750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.750666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.761617] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 246.774719] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 246.784037] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 246.793702] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 246.803499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.811736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.819517] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.827242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.834888] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.842797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.851171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.859116] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.866291] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.880929] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.887662] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 246.897208] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 246.907714] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 246.919226] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 246.928524] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 246.935851] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 246.944452] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 246.951798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.959331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.972307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.979876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.987883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.995901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.004062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.011731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.019396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.029276] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 247.035851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.045578] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.054428] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 247.063617] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 247.080129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.086992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.103264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.111764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.119909] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.129795] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 247.139724] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 247.155323] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 247.163082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.175244] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.183304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.191105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.198457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.206061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.215499] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 247.228468] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 247.235173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.244370] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 247.251033] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.257722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.271020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.279592] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 247.291598] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 247.298856] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 247.306657] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 247.314524] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 247.329778] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 247.338306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.346855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.355977] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 247.362586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.372221] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 247.379865] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 247.389163] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 247.397279] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 247.409856] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 247.419463] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.429211] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.436385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.444895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.452891] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.459272] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.466375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.474680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.482303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.488976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.497955] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 247.515279] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.524428] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 247.535620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.543604] device veth0_vlan entered promiscuous mode [ 247.549936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.558729] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.565759] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.572983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.581397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.589076] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.595478] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.602934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.609608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.618765] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 247.629399] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 247.644564] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.653167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.666220] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 247.678783] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 247.693476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.707046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.715857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.727392] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 247.737632] device veth1_vlan entered promiscuous mode [ 247.744530] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 247.754736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.762558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.776733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.787163] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 247.800179] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 247.809560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.818840] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.826460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.836805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.847766] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 247.861666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.869129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.897868] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 247.917035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.925305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.941029] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 247.948080] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 247.957332] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 247.965825] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 247.973294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.985800] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 247.996659] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 248.007809] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 248.029084] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 248.048287] IPVS: ftp: loaded support on port[0] = 21 [ 248.050590] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 248.078632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.090921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.103693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.104207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.104589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.104953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.106471] device veth0_vlan entered promiscuous mode [ 248.112963] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 248.134988] device veth1_vlan entered promiscuous mode [ 248.135784] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 248.136204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.136509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.136726] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.176015] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 248.179590] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.241005] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.251148] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 248.265689] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.304666] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 248.330323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.341326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.358631] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 248.366159] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 248.373671] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 248.393117] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 248.409796] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 248.419112] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready 22:00:52 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 248.437785] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 248.444757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.456470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.464392] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.479976] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.503478] device veth0_vlan entered promiscuous mode 22:00:52 executing program 5: 22:00:52 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 248.529745] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 248.557161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.567053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 22:00:52 executing program 5: 22:00:52 executing program 5: [ 248.607465] device veth1_vlan entered promiscuous mode [ 248.627172] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 248.640320] device veth0_vlan entered promiscuous mode [ 248.646815] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready 22:00:52 executing program 5: [ 248.663529] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 248.673761] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 248.689531] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 248.701908] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 22:00:52 executing program 5: [ 248.710553] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.719819] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.734943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.742689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.755805] device veth1_vlan entered promiscuous mode [ 248.765636] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 248.779484] device veth0_vlan entered promiscuous mode [ 248.787792] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.798147] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.808145] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.821028] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 248.832602] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 248.843568] device veth1_vlan entered promiscuous mode [ 248.849589] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 248.874563] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 248.905970] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 248.916757] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 248.925131] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 248.932823] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 248.940507] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.947743] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 248.955743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.965216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.031692] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 249.038685] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 249.048481] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready 22:00:53 executing program 2: 22:00:53 executing program 5: [ 249.083763] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 249.114366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.127101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.170547] device veth0_vlan entered promiscuous mode [ 249.180684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.193048] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.201692] device veth1_vlan entered promiscuous mode 22:00:53 executing program 3: 22:00:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r1, 0x0, 0x60000c8) recvmmsg(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:00:53 executing program 1: 22:00:53 executing program 5: 22:00:53 executing program 2: 22:00:55 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:00:55 executing program 3: 22:00:55 executing program 2: 22:00:55 executing program 5: 22:00:55 executing program 1: 22:00:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r1, 0x0, 0x60000c8) recvmmsg(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:00:55 executing program 5: 22:00:55 executing program 3: 22:00:55 executing program 2: 22:00:55 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0x6a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e0bb9d00ffc2ffadbfb9717eba42e7fe4c05cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb9e1ba890153d6c7b44e714cda28b4f3fcba183aa4829e0639470759738801af931737681657f6decd5d726312531bc25ba09f691da2205000001ad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480141ebb4503000000c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969add4af8c0b339ff750804c0a0f91011c34854d5e076ed7592bc914d44eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa22eaa4ba6cdda04b3b1fb846c65802809bd2a65a6f7919847b65956fb34a9ee698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf1e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f354a7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721adfea62c16bf0e4c4a25971c9e64ca3a55ef13ed18109ac8931f149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288db8a67b79598ef0c00000000000000f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf0847c3a42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3492f7b3c20ff63c3b984813d7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff1749cb46a79f37005a8ef555976a33eec017ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954853aabe78f77e365075c04ee83091967504f7116d10fc2e3f3ef1ffc311397cffadb2ca0fcd4e18b44e08346192dba9840470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980567196ba63300"}) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="56d3208a8d448da377f1f76dcf56812bc10c98f6d94e1d176612ea684dccd213"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 22:00:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r1, 0x0, 0x60000c8) recvmmsg(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:00:55 executing program 5: [ 251.930982] IPVS: ftp: loaded support on port[0] = 21 22:00:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:00:58 executing program 3: 22:00:58 executing program 2: 22:00:58 executing program 5: 22:00:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:00:58 executing program 1: 22:00:58 executing program 5: 22:00:58 executing program 2: 22:00:58 executing program 1: 22:00:58 executing program 5: 22:00:58 executing program 3: 22:00:58 executing program 5: 22:01:01 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 22:01:01 executing program 1: 22:01:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:01 executing program 2: 22:01:01 executing program 3: 22:01:01 executing program 5: 22:01:01 executing program 5: 22:01:01 executing program 2: 22:01:01 executing program 3: 22:01:01 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/96, 0x60}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="8cf6920540ba0519bb62dae2990dda0000000005000070dbd7159936b26f00"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 22:01:01 executing program 5: 22:01:01 executing program 5: [ 258.061610] IPVS: ftp: loaded support on port[0] = 21 22:01:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 22:01:04 executing program 3: 22:01:04 executing program 2: 22:01:04 executing program 5: 22:01:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:04 executing program 1: 22:01:04 executing program 2: 22:01:04 executing program 3: 22:01:04 executing program 1: 22:01:04 executing program 5: 22:01:04 executing program 2: 22:01:04 executing program 1: 22:01:07 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 22:01:07 executing program 5: 22:01:07 executing program 3: 22:01:07 executing program 2: 22:01:07 executing program 1: 22:01:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:07 executing program 3: 22:01:07 executing program 5: 22:01:07 executing program 1: 22:01:07 executing program 2: 22:01:07 executing program 3: 22:01:07 executing program 1: 22:01:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:01:10 executing program 5: 22:01:10 executing program 2: 22:01:10 executing program 3: 22:01:10 executing program 1: 22:01:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r1 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:10 executing program 3: 22:01:10 executing program 1: 22:01:10 executing program 2: 22:01:10 executing program 5: 22:01:10 executing program 3: 22:01:10 executing program 1: 22:01:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:01:13 executing program 5: 22:01:13 executing program 2: 22:01:13 executing program 3: 22:01:13 executing program 1: 22:01:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r1 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:13 executing program 2: 22:01:13 executing program 3: 22:01:13 executing program 1: 22:01:13 executing program 5: 22:01:13 executing program 2: 22:01:13 executing program 3: 22:01:16 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:01:16 executing program 3: 22:01:16 executing program 1: 22:01:16 executing program 5: 22:01:16 executing program 2: 22:01:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r1 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:16 executing program 2: 22:01:16 executing program 1: 22:01:16 executing program 3: 22:01:16 executing program 5: 22:01:16 executing program 2: 22:01:17 executing program 1: 22:01:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:01:19 executing program 5: 22:01:19 executing program 3: 22:01:19 executing program 2: 22:01:19 executing program 1: 22:01:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:19 executing program 2: 22:01:19 executing program 3: 22:01:19 executing program 5: 22:01:19 executing program 1: 22:01:20 executing program 1: 22:01:20 executing program 5: 22:01:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:01:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:22 executing program 2: 22:01:22 executing program 3: 22:01:22 executing program 5: 22:01:22 executing program 1: 22:01:23 executing program 1: 22:01:23 executing program 5: 22:01:23 executing program 3: 22:01:23 executing program 2: 22:01:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:23 executing program 1: 22:01:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:01:25 executing program 5: 22:01:25 executing program 3: 22:01:25 executing program 2: 22:01:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:25 executing program 1: 22:01:26 executing program 5: 22:01:26 executing program 3: 22:01:26 executing program 1: 22:01:26 executing program 2: 22:01:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:26 executing program 1: [ 282.126489] hrtimer: interrupt took 44938 ns 22:01:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:01:29 executing program 2: 22:01:29 executing program 3: 22:01:29 executing program 5: 22:01:29 executing program 1: 22:01:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:29 executing program 1: 22:01:29 executing program 2: 22:01:29 executing program 3: 22:01:29 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:29 executing program 5: 22:01:29 executing program 1: 22:01:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:01:32 executing program 2: 22:01:32 executing program 3: 22:01:32 executing program 5: 22:01:32 executing program 1: 22:01:32 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:32 executing program 3: 22:01:32 executing program 5: 22:01:32 executing program 2: 22:01:32 executing program 1: 22:01:32 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:32 executing program 3: 22:01:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:01:35 executing program 5: 22:01:35 executing program 2: 22:01:35 executing program 1: 22:01:35 executing program 3: 22:01:35 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:35 executing program 1: 22:01:35 executing program 2: 22:01:35 executing program 5: 22:01:35 executing program 1: 22:01:35 executing program 3: 22:01:35 executing program 2: 22:01:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:01:38 executing program 3: 22:01:38 executing program 5: 22:01:38 executing program 1: 22:01:38 executing program 2: 22:01:38 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:38 executing program 5: 22:01:38 executing program 2: 22:01:38 executing program 1: 22:01:38 executing program 3: 22:01:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:01:38 executing program 1: 22:01:38 executing program 3: 22:01:38 executing program 2: 22:01:38 executing program 5: 22:01:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:01:38 executing program 3: 22:01:38 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:38 executing program 1: 22:01:38 executing program 5: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0x6a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="0e39792d5e7737a8c97b41a639f80119"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 22:01:38 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0x6a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e0bb9d00ffc2ffadbfb9717eba42e7fe4c05cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb9e1ba890153d6c7b44e714cda28b4f3fcba183aa4829e0639470759738801af931737681657f6decd5d726312531bc25ba09f691da2205000001ad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480141ebb4503000000c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969add4af8c0b339ff750804c0a0f91011c34854d5e076ed7592bc914d44eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa22eaa4ba6cdda04b3b1fb846c65802809bd2a65a6f7919847b65956fb34a9ee698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf1e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f354a7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721adfea62c16bf0e4c4a25971c9e64ca3a55ef13ed18109ac8931f149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288db8a67b79598ef0c00000000000000f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf0847c3a42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3492f7b3c20ff63c3b984813d7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff1749cb46a79f37005a8ef555976a33eec017ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954853aabe78f77e365075c04ee83091967504f7116d10fc2e3f3ef1ffc311397cffadb2ca0fcd4e18b44e08346192dba9840470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980567196ba63300"}) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="115761d866da988842d6c3410bb55223"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 22:01:38 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0x6a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="cabb174afd2b4ccaca69be6d9146b20d"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 22:01:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:01:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) [ 295.171214] IPVS: ftp: loaded support on port[0] = 21 22:01:39 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:40 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000001340)=ANY=[@ANYBLOB="9feb01001800000000018951fbf5ded16c8c0000000082fab6b8ca50015aa90000001001000000000000"], 0x0, 0x1a}, 0x20) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x80000001, &(0x7f0000000340)={r2, r3+30000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = socket$netlink(0x10, 0x3, 0xb3071a537c84c9b6) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() socket$inet6(0xa, 0xb48f2a21e4bf014e, 0x5b) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x1, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001240)='/dev/hwrng\x00', 0x40480, 0x0) read$eventfd(r6, &(0x7f0000001280), 0x8) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000280)={0x2}) utimensat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{}, {0x77359400}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320c) write$P9_RATTACH(r7, &(0x7f0000000300)={0x14, 0x69, 0x2, {0x60, 0x1, 0x5}}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) nanosleep(&(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f00000004c0)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r4) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 22:01:40 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000940)='auxv\x00') sendfile(r4, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r5, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) perf_event_open(&(0x7f00000012c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0xc995c76cdda916eb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x400, 0x80000}, 0x0, 0x8, 0xffffffffffffffff, 0x601ca79bbf5ddeaf) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000380)='./bus\x00', &(0x7f00000001c0)='f2fs\x00', 0x0, 0x0) socket(0x12, 0x1a6273f2b2e289f7, 0x0) socket(0x1, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) close(0xffffffffffffffff) gettid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$unix(0x1, 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="f0394081daa0e0"], 0x1) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) fdatasync(r7) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, 0x0) 22:01:40 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100627269646765000014000200080005000100000008000100e4990000f93885c0f0933046a3b357df8ff5f4c0423e37b0a1e4fc43e343f9de1c5c"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r1, 0x80605414, &(0x7f0000000240)) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x32c, &(0x7f0000000100)}], 0x492492492492642, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r2, 0x80044dfb, &(0x7f0000000100)) 22:01:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:01:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:41 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:41 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001740)='/dev/bsg\x00', 0x801, 0x0) write$cgroup_int(r0, &(0x7f0000001780)=0x8, 0x12) r1 = epoll_create1(0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r7, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001940)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001900)="2c9a123703229587a1872a5ff610e8ac6b5617c6fc9c86fd5ba49afd4fc72a7d6cc8c45f4d092eb2866501b771b77c7d1f18f18f4c85961c66", 0x39, r7}, 0x68) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000018c0)={0x4, &(0x7f0000001880)=[{0x101, 0x34, 0x9, 0x6}, {0x9, 0x9, 0x15, 0xffffffff}, {0x1, 0x19, 0xc5, 0x160}, {0x4a38, 0x7, 0x4, 0x7fff}]}) preadv(0xffffffffffffffff, &(0x7f0000001840)=[{&(0x7f00000017c0)=""/99, 0x63}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r6, 0x80184153, &(0x7f0000001700)={0x0, &(0x7f0000001680)=[&(0x7f0000000000)="6ffadd4292813a5c73b3518917309759ecd41718276a776ad63df36f63b5cd78ad5496c91500c102457f8021b9267a02", &(0x7f0000000040)="adfbd81f39209968c7ac3c87ec886061bcc14d0534be14e20b7d6785a2f31a1fec3d35ea42fe5a989efce3ed4008764c360bdad128acfa4408ba938565df67484051aac712f6cb05aecb3cdde3630ae7e3df1f33bf9bf95c821887ea3ffd6acc7eef5254fb6ea52daf3ecb45129e2ca7c8b2a4555d45a042c7d83f4f4b807fba7520f8168cdec4bd48cb44a989ada7652e326356a06e6ae0daf891547a10a8203a", &(0x7f0000000100)="40f9a6068848fcf05fec5418cc28861eb54d3099f98f7c8d1fa5ca1fff3c5e100bf3d6143d9143a3693aa57b364405ab7cd28acf073181e946666eb40a92648177e7efc4b671d531b780f68e02060fc4b3468c8b8ae81127841a10836921f6dd3af219fd36b6fcaafff0a07eeb61b7eb7555af1ed3d885e7c0aa05d55fd5f11ee5361e0ba9f254b5af4ec511e5ffa6a04c16fcf57474023d462f95591b78f8b2b556afdce96e0a39616440739ba0e93c781b788a6ac299f774409eb306a11ae5a8ab445bcd462d56a4d7059d21dac1d052cf1fd4e0c532d9d2aaebf67c627cbe7345ce", &(0x7f00000002c0)="3a7d2c03bdf537e1338040e462a4972e2b65bc0f476154c5f59a1811a48a7f42774cbd743d754e4520d7286808343754497ef7f1be13df6ad8b808ceae8f7ed2cfdf2607abb22186437ceaf1ad482c58c0fd491070811d5152533ce55b5f249d83c56e04df410960f5823e5640a7bd7d35d12c511184c0084fec37806f1a7b584067924d0e8487f21c8705", &(0x7f0000000380)="597c721c0fc510b4ca78fc703060a0f2709ab4b657ba884867e1104e919987a822d989ada28365de394f7710768a096c5829417beb9bc55f6e1c3afaf734d6d09510e80c16fa06ee6e73bf225c11843f36a649857fd5a15b7454a64fa4bc8e50d835cbcf4abff7f2da57c404ceac68bed1c4b373e249f622015734a56b6d8ad7c134119f5c944bfe46e2a846770be91170d30c0fc8c6f62b4073f9b535116e26a2072db6492841bb64a09a1b45ce95b77203995b1c249987c684c035fea9107567bd211b5fa5c220d3199ccf5bafaff5", &(0x7f0000000200)="4aaa", &(0x7f0000000480)="b381a8f2c1a6c53558b6f1fed617251943e443367be45dc9efb96d95bd8069deac46270439671969a9f8e65f0c5d6d0ec0e503287bdc37e1629c1fdc56b54147f8d0237943ba30a823f184fb1dc56f92dacc628835815d3d19f80b402e981267e448132a56021693546a51c595fb1f2e8165f975ec11310d8692bae8fcb678f14f255f34770b305818bc8e0a3084aa013166728c85c2c737422dea7a1e0f", &(0x7f0000000540)="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", &(0x7f0000001540)="e73f16429a2841d7d2e7affddf032dcc3fe88c077066b22a76d98895dd142fc6de49e3a6ae4b877f3983a3916b70623c71b04927e84bcc8c85c9217f84503fb64c82d6a63bf31971ca376adc4a4301bddf5b897a925d8a56863c070841d2ad658ee95e", &(0x7f00000015c0)="24409877d27628f416ebbe85a69aa53c93f76ebc2d52e9e8e610f89aed6cc471a5fc6cd13b7c69d605c542ca13a4743ffd9f7c43601fba772ec8377a2978a6a02d72e7b53a664a3978d767e9711b74d6cdfb507fc1394cd15dde1aa1d5eb08a00f1e63f57a25e511decb78fa532bcdc3cca3942cdfb04683167f0ee458d3b5a9f19f07f6aaae185e25194d7de7c62ec3d6ef512c401d6222af9ab80d810f438922542b119f6fb6bf0b946c9aeefcc57f65e000cbbf34a5467bc0a8"]}) dup3(r1, r2, 0x0) 22:01:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:42 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f0000000040)=0x50) 22:01:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r1, 0x80304d65, &(0x7f0000000000)) ftruncate(r0, 0x200004) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 22:01:42 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000640)={0x3, 0x9, 0x4, 0x0, 0x3, {}, {0x4, 0x0, 0x8, 0x8, 0x4, 0x3f, "3c18f287"}, 0xfffffffb, 0x3, @planes=&(0x7f00000001c0)={0x3, 0xfffffffb, @fd, 0x7fffffff}, 0x7, 0x0, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f00000006c0)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, r4) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(r5, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000080)) getgroups(0x0, 0x0) 22:01:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @host}, 0x10, 0x800) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x75bf1f50) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002500e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000004ffffffff"], 0x3}}, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={0x0, @can={0x1d, r3}, @rc={0x1f, {0x1f, 0x3f, 0x3f, 0x8, 0x4, 0x4}, 0x20}, @rc={0x1f, {0x0, 0x80, 0x1, 0x81, 0x1f, 0x7}, 0x6}, 0x1, 0x0, 0x0, 0x0, 0x400, &(0x7f00000000c0)='team_slave_0\x00', 0x7fffffff, 0x8, 0x6}) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) r7 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000240)={r9}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000580)={r9, @in={{0x2, 0x4e23, @multicast2}}, 0x7ff, 0x8}, &(0x7f0000000300)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r9, @in={{0x2, 0x4e20, @broadcast}}, 0x40, 0xfffb, 0x10000, 0x0, 0xb, 0x81, 0x3}, &(0x7f00000002c0)=0x9c) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) mkdir(0x0, 0x0) 22:01:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x10140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r1, 0x80304d65, &(0x7f0000000000)) ftruncate(r0, 0x200004) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 22:01:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000380)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd878f8f442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366ba0f006d", 0x52}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x2, 0x0, 0x40000004, 0x0, 0x9, 0x8, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x4, 0x0, 0x80000001, 0x3}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 298.201934] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:01:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:01:45 executing program 2: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x400000, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x800004}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$kcm(0xa, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0xb, &(0x7f0000000000), 0xb) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)='bdev!)-%+wlan0posix_acl_access}\x00'}, 0x30) utimes(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{0x0, 0x7530}, {0x77359400}}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 22:01:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r1 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:45 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:45 executing program 5: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, &(0x7f0000000340)={0xff, 0x1, &(0x7f0000000200)=[0x0], 0x0, 0x0, &(0x7f0000000300)=[0x0]}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r2, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000240)={0xdfd, 0x1, 0x4, 0x0, 0x0, {r3, r4/1000+10000}, {0xdea0148b4330b88, 0x0, 0x1, 0x2, 0x7, 0x1, "a45d7ce8"}, 0x9, 0x3, @planes=&(0x7f0000000140)={0x8000, 0x80, @mem_offset, 0x7}}) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000001bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, 0x0, &(0x7f0000000140)) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002040)={'team0\x00'}) r11 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r12) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0xfffffffffffffdf2, &(0x7f0000000040)={&(0x7f0000000380)=@ipmr_delroute={0x0, 0x19, 0x0, 0x70bd27, 0x25dfdbfd, {0x80, 0x20, 0x0, 0xea, 0xff, 0x0, 0x2d, 0x9, 0x1400}, [@RTA_METRICS={0x0, 0x8, "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"}, @RTA_PRIORITY, @RTA_ENCAP_TYPE={0x0, 0x15, 0x5}, @RTA_METRICS={0x0, 0x8, "e7fd2aaa5bca12bbf82ed11c4e94537f0e02cfbb609c08f8e16fe3841956c35e9ca9ff2bc8c4ac9efbe48633bd863ade9da4049b1ee6ed26834d544c401d557280e30538dcef966bf464190fee838e4e40075771e9499cbc907aa5a91cc1dc200dc4d884248195894c97fe603dc4538f6b0b4125c633ee62583ae15017f0238aa70880efbc5a3312bd1673ee46dc19a18784a3bc41a4"}, @RTA_ENCAP_TYPE={0x0, 0x15, 0x5}, @RTA_ENCAP_TYPE, @RTA_SRC={0x0, 0x2, @rand_addr=0x401}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r13) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r14 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) getsockname$packet(r16, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r17}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) [ 301.048452] audit: type=1400 audit(1578780105.045:38): avc: denied { create } for pid=8050 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 301.094836] audit: type=1400 audit(1578780105.075:39): avc: denied { write } for pid=8050 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:01:45 executing program 2: socket(0x1, 0x5, 0x7e) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000440)={0x30, 0x2, 0x0, 0x4, 0x8, 0x3, 0x800000000000}, 0x0) socket$inet6(0xa, 0x2, 0x0) shmget(0x2, 0x1000, 0x4, &(0x7f0000ffe000/0x1000)=nil) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r2, &(0x7f0000008880), 0x38, 0x20, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000000c0)=0x75f0) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x2000, 0x3, 0xfffffffffffffffd}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x102000) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x200}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x75bf1f50) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002500e50d00"/20, @ANYRES32=r11, @ANYBLOB="00000004ffffffff"], 0x3}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r8, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x38, r9, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r11}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) ioctl$BLKTRACESTART(r6, 0x1274, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r12, 0x0, 0x9, 0x0, &(0x7f00000001c0)) ioctl$BLKTRACESTOP(r6, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) [ 301.189614] audit: type=1400 audit(1578780105.085:40): avc: denied { read } for pid=8050 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:01:45 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000300)={0xa10000, 0x76cd, 0x0, r2, 0x0, &(0x7f0000000280)={0x9d0ad5, 0x0, [], @p_u8=&(0x7f0000000240)=0x7}}) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000340)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x191200, 0x0) write$selinux_user(r4, &(0x7f00000002c0)={'system_u:object_r:usbtty_device_t:s0', 0x20, 'unconfined_u\x00'}, 0x32) r5 = socket$inet6(0xa, 0x2, 0x0) close(r5) r6 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r6, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x14800008}, 0xc) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r8, 0x208200) sendfile(r5, r7, 0x0, 0x8000fffffffe) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/exec\x00') r9 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x80, 0x0) ioctl$UFFDIO_UNREGISTER(r9, 0x8010aa01, &(0x7f0000000180)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, 0x0, 0x0) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) bind$pptp(r12, 0x0, 0xfffffffffffffdf0) socket$inet_udplite(0x2, 0x2, 0x88) [ 301.326489] audit: type=1400 audit(1578780105.325:41): avc: denied { create } for pid=8073 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 301.368619] audit: type=1400 audit(1578780105.335:42): avc: denied { connect } for pid=8073 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 301.438241] audit: type=1804 audit(1578780105.335:43): pid=8074 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir399024515/syzkaller.YVA5CQ/53/bus" dev="sda1" ino=16811 res=1 [ 301.501952] relay: one or more items not logged [item size (56) > sub-buffer size (9)] [ 301.504068] audit: type=1804 audit(1578780105.345:44): pid=8074 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir399024515/syzkaller.YVA5CQ/53/bus" dev="sda1" ino=16811 res=1 [ 301.567934] audit: type=1400 audit(1578780105.365:45): avc: denied { write } for pid=8073 comm="syz-executor.5" path="socket:[31315]" dev="sockfs" ino=31315 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 22:01:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r1 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="0f78010f20d86635200000000f22d866660f00de650f214e0f21c1660f359af800ac000f0f53451d0f01c90f0fd3b4", 0x2f}], 0x2ea, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f00000000c0)={0x7, {0x6}}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe6e, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r2, 0xae9a) syz_open_dev$char_usb(0xc, 0xb4, 0xffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SOUND_MIXER_WRITE_VOLUME(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r5, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) pwritev(r6, &(0x7f0000000a40)=[{&(0x7f00000002c0)="117de9752eef240660463f604d1d9b8fe9ee2f9a7c06843e7297f84855394029daf660f72cfff29d03b3af62b6e49f5813dd61f7be2e8558386d10bc22475c76d3398500edc83ee8caab635c6d37cc303beb8da3abfa6a0fcb4a6617e8e5a4b9c98c6a6b48b690c621b58e4a6513197c1d9708ba3851f9362197831fa690a8e37b8874bb746650317e7cf6a5a9bc0e66b8150f172c4bc7f8eae30db7702569f64d38e30f00d4093128306696a0c541f364a1953f71f410e6fd49f7618563938646f0deee378661090b5bee733fad3c2432bc80b364bbed91e774132fb6d9aa0f3d019bfbf396b59ab7885adae9", 0xed}, {&(0x7f0000000b00)="81ac9522fbef152c895b1496b2c7d8e720ab8546efe530f0b1a8e03cc700e0b8379f5a2727a31c74e015b6155f05a3e3ad338845c64cdeb0259d4c4bf2e2abfe0af67ef46a989e51a2ba10b1c25eba", 0x4f}, {&(0x7f0000000440)="9679652b692ae1e40981550ad0f4a8913d2a6b98ee0e66c1101beb07eb1f9952c1326a5c35472ef1d74b57c2d9fa6d3b8901f3d88fe1d35a4f05ba99543dfa7d5cba037bfc65907c458a4b0de859f804de9e8849dffb63126608a5a55b85b062dd350b6dd04c941fda830274899924081bddf5f1b98cb88b4db7585ef453b8d91eb443c1f295f1bdf045c957b3b671d11a2570013e", 0x95}, {&(0x7f0000000500)="16b869e94aba1e0441dd9d3bed0cdda453b096fc5f82b4abcbdc12abfea695f411a735d3fce201b255236e44944d2bc89a13b47ae3d3f15617c25fe16d4759a7c7ac5ea9c9e352653df4b6ac8cd9d2f17e0ab213f5928f951256d8eacbeff04a299fd2f8be2fc982af8d7628fc07128e2d15ed7976157baa4e06cf069ecdf88f144cd1d5f8e27291076b1a909e4f54a6225e388696d40ec9ec3d38ef9ba7df273a2c8597ebb4f0ce33b600e575939482bc06e959f1671a5b751ae989d434d3a03868d1a883bb927e04cc67c731", 0xcd}, {&(0x7f0000000600)="6fd34072d696703d05882f757c9b97fa37c268a62d53268f74649486b7da4147d5b2ca71db11eac09357053cf8142c75dd97d5713b2e3fe58d8e8bc033bc659773c074774f03cf2d1c6d286434d7f0ea5bc3d500f3adba97bacbb01bdc27d7fc8bb26d77c7608496f1c6187f2b9297232a207747012ac4d0454f49c0ea78a2481b07599acdfb9fd318a1afa33e744de52035e45d2333942b9105ec8e8582784b2512da964740db5fa5ab7d8c5485622724e0dcc56196c101f13dec00f75076d8cbdc4db28d30", 0xc6}, {&(0x7f0000000700)="2f0f36047f650abb8264dc6a4408970eb38a179fc1452b722c0f3096f6ab6fc39e4f9f37184da5337e64a40b6efdb1d4da4552b3b619dc228e72a29d2b4dd0a9706556d5986cb7e25ada2b916fe9327070e464bdaa8d6e468f8442a19b8eaf90673c23678b34914c904b1eaed68f467b97d201a2889171ff28a4bdcb33321e8415d76bbb96cfcb9f1865cffd0065ac6227dbf8b1c9f7cb6d5d385e9a17b5d675b0bc6aa895b224b3e31161ca7f3aa24a34880a141c508768f4", 0xb9}, {&(0x7f00000007c0)="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", 0xfe}, {&(0x7f0000000900)="3fcdfa5071801f40922d1f3d66b3583d58896d817684440e24b97975fb40a724191d4fd91a1174a10574646bb724f19b6f992bb8bf8d110d17023c5fd2ad37fcdfe3f79b921aa471a3791db1205ceb5e2332270c110ad1ea991244dec5531235b3ad607113190f5cbc9118f9ccb98d03246a20d97522d87fda3081a5db6d0e3bbf1e0579c61ad10971cc5b97e659717a880a89a3a4d8349685100a76a6f19b05dc76834bf905830b34fa117af74ab508374789fac0", 0xb5}, {&(0x7f00000009c0)="c844f4aafbbd66a1012d60b62f85cb03a1416ffddaf5ab847a06dea7b7d55d4f524c584c736d53c72e5ba75042b1a2821a3f98790b1cab4f9faddb19f65b0222b709be1218a50241703791772c9dff7a7c29", 0x52}], 0x9, 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r5, &(0x7f0000000280)=ANY=[@ANYRES32=r5], 0x100000530) 22:01:45 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) [ 301.942431] kvm: emulating exchange as write [ 302.116974] audit: type=1804 audit(1578780106.115:46): pid=8077 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir399024515/syzkaller.YVA5CQ/53/bus" dev="sda1" ino=16811 res=1 22:01:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x808800, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syncfs(r0) mount$9p_virtio(0x0, 0x0, 0x0, 0x20020, &(0x7f0000002280)=ANY=[@ANYBLOB="7472616e733d76697274696f2c6163636573733d616e792c667363616368652c736d61636b6673666c6faa2d9afa76655e6c6179002c7065726d69745faf9e595f5200"/80]) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x2cf) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x3, 0x0, 0x1, 0x1, 0x6, @broadcast}, 0xa0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000a00)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002600)=[{{&(0x7f0000000200)={0xa, 0x4e21, 0x9, @ipv4={[], [], @multicast1}, 0xfffff001}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1400000000000000290000000b000000000000070000000088000000dc050000000029000000360000000c0d0000000000000740000000000e0300000100008000000000ffff00000000000008000000000000000000000000b55550fbff000000000000ff0f0000000000004e0a00000000000007180000000504010000001000000000000001800000000000000104000000000502040005020f8400000000"], 0xa0}}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000340)}], 0x2, &(0x7f0000000600)=[@dstopts_2292={{0x48, 0x29, 0x4, {0x2f, 0x5, [], [@jumbo={0xc2, 0x4, 0x400}, @pad1, @ra, @pad1, @hao={0xc9, 0x10, @remote}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x5}]}}}], 0x48}}, {{&(0x7f0000000d00)={0xa, 0x4e20, 0x0, @remote, 0xefdd}, 0x1c, &(0x7f0000001f40)=[{0x0}], 0x1}}], 0x3, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) setpriority(0x1, r1, 0x5) chdir(&(0x7f0000000180)='./file0\x00') getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xe, 0x0, &(0x7f00000000c0)) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') setxattr$security_ima(&(0x7f0000000100)='./file1\x00', &(0x7f0000000240)='security.ima\x00', &(0x7f0000000280)=@md5={0x1, "fe52baaf6a2966b07064cd05541db0d4"}, 0x11, 0x1) r2 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x8004551a, 0x0) [ 302.148476] audit: type=1804 audit(1578780106.135:47): pid=8077 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir399024515/syzkaller.YVA5CQ/53/bus" dev="sda1" ino=16811 res=1 22:01:48 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:01:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x808800, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syncfs(r0) mount$9p_virtio(0x0, 0x0, 0x0, 0x20020, &(0x7f0000002280)=ANY=[@ANYBLOB="7472616e733d76697274696f2c6163636573733d616e792c667363616368652c736d61636b6673666c6faa2d9afa76655e6c6179002c7065726d69745faf9e595f5200"/80]) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x2cf) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x3, 0x0, 0x1, 0x1, 0x6, @broadcast}, 0xa0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000a00)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002600)=[{{&(0x7f0000000200)={0xa, 0x4e21, 0x9, @ipv4={[], [], @multicast1}, 0xfffff001}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1400000000000000290000000b000000000000070000000088000000dc050000000029000000360000000c0d0000000000000740000000000e0300000100008000000000ffff00000000000008000000000000000000000000b55550fbff000000000000ff0f0000000000004e0a00000000000007180000000504010000001000000000000001800000000000000104000000000502040005020f8400000000"], 0xa0}}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000340)}], 0x2, &(0x7f0000000600)=[@dstopts_2292={{0x48, 0x29, 0x4, {0x2f, 0x5, [], [@jumbo={0xc2, 0x4, 0x400}, @pad1, @ra, @pad1, @hao={0xc9, 0x10, @remote}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x5}]}}}], 0x48}}, {{&(0x7f0000000d00)={0xa, 0x4e20, 0x0, @remote, 0xefdd}, 0x1c, &(0x7f0000001f40)=[{0x0}], 0x1}}], 0x3, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) setpriority(0x1, r1, 0x5) chdir(&(0x7f0000000180)='./file0\x00') getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xe, 0x0, &(0x7f00000000c0)) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') setxattr$security_ima(&(0x7f0000000100)='./file1\x00', &(0x7f0000000240)='security.ima\x00', &(0x7f0000000280)=@md5={0x1, "fe52baaf6a2966b07064cd05541db0d4"}, 0x11, 0x1) r2 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x8004551a, 0x0) 22:01:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x30002}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)={'trans=tcp,', {'port'}}) prctl$PR_SET_ENDIAN(0x14, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x189000) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x584, 0x2ec, 0xc8, 0x3d0, 0x3d0, 0x1e0, 0x50c, 0x50c, 0x50c, 0x50c, 0x50c, 0x6, &(0x7f00000002c0), {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0x0, 0x0, 0x0, 0xffffffff], [0xff, 0xff, 0xff, 0x17ffffeff], '\x00', 'veth0_to_bond\x00', {}, {}, 0x0, 0xff}, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast1, [0x0, 0x0, 0xff000000], [], '\x00', 'veth1_to_team\x00', {0xff}, {}, 0x0, 0x0, 0x1, 0x9}, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@hl={{0x24, 'hl\x00'}}]}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ipv6={@local, @local, [], [0x0, 0x0, 0x0, 0xff000000], 'veth1_to_team\x00', 'bond_slave_1\x00'}, 0x0, 0xc8, 0x10c, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x8848bcd04139f6a4}}]}, @DNPT={0x44, 'DNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@loopback, 0x0, 0x7, 0xfff}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "51214e6344fd8dadac5d32547a8d8dda7d233025f3978c37c3e385f85c48"}}, {{@uncond, 0x0, 0xd4, 0x118, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x4d3]}}]}, @DNPT={0x44, 'DNPT\x00', 0x0, {@ipv4=@dev={0xac, 0x14, 0x14, 0x2a}, @ipv4=@multicast2, 0x2f, 0x0, 0x8}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x5e0) 22:01:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r1 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:48 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:48 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = accept4$x25(r0, &(0x7f0000000000)={0x9, @remote}, &(0x7f0000000040)=0x12, 0x81800) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000080)={0x3, 'vxcan1\x00', {0x6}, 0x200}) mmap(&(0x7f00008b0000/0x200000)=nil, 0x2020000, 0x0, 0x2031, 0xffffffffffffffff, 0x0) 22:01:48 executing program 3: r0 = open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) preadv(r1, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/196, 0xc4}, {&(0x7f00000001c0)=""/151, 0x97}, {&(0x7f0000000440)=""/70, 0x46}, {&(0x7f00000003c0)=""/54, 0x36}, {&(0x7f00000004c0)=""/170, 0xaa}, {&(0x7f0000000580)=""/84, 0x54}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000640)=""/42, 0x2a}], 0x8, 0x8) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r4) sendmsg$NLBL_CALIPSO_C_REMOVE(r3, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x208800}, 0xc, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0xe801}, 0x20000080) connect$inet6(r2, 0x0, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000040), 0x2e) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$sock_TIOCINQ(r5, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000180)={0x3f}) close(0xffffffffffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000700)={0x1, 0x4}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) fallocate(0xffffffffffffffff, 0x0, 0x5, 0x17c) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 22:01:48 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 304.108528] 9pnet: p9_fd_create_tcp (8113): problem connecting socket to 127.0.0.1 22:01:48 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:01:48 executing program 2: socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) r1 = gettid() r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r2, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) perf_event_open(&(0x7f0000000480)={0x4, 0x70, 0x5, 0x3, 0x0, 0x9, 0x0, 0xa10, 0x56acdfb04498faa4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000003c0), 0x8}, 0x4080, 0x7, 0xffffffff, 0x95632a06543204b2, 0xffffffffffff0001, 0x3}, r1, 0x7, 0xffffffffffffffff, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) sendmsg$inet(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000040)="3f5b685aed8bed2f64677a0e9f2df08676b8f5d61f85fbc5394a251a53f261bd98f89324630305ce2a1cd65f46c2015fa421c9ab28b7e579725bf82b339ce7ba3c07c83d339f4a46ff05f0fffeee953b85b4577756d285b54d53e2f88c1e9e8e835cab2915c370f929b536646d3059074f64873acd28746812da74fce4ffba8708376e30d170608b83df6b26bfdaadbfd8a6a421241bdda8be2b0b6236ec82b9595433180c9fad8e5c61bd7c090b54cc2659879b3013e1631cb81a92636e6583bcdfffee6715d1776188c4d5a5c01c42344f449699ab721d", 0xd8}, {&(0x7f0000000180)="5146e2e37594ac", 0x7}, {&(0x7f00000001c0)="cdeb87074e1ed02fed65d93e4f2063334b37d4fdc11e73e51a25f461893b0d277c5e33a387c0bd31c6341dcb6840b4cd1f5d12dccfa87048fd2e12b0e1c1dda511ec045daf146c496c6f6a78633c3ba942", 0x51}, {&(0x7f0000000240)}, {&(0x7f0000000280)="d1e994c97c708ede49464039608bde37b619faf57412d48d7eed152cf8297bfb36223ce1e29ea11246", 0x29}], 0x6, &(0x7f00000018c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xc}, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3302e6e6}}, @ip_retopts={{0x50, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0xe5, 0x0, 0x7, [0x0, 0x0]}, @cipso={0x86, 0x27, 0x1, [{0x1, 0x7, "0e0d042ac4"}, {0x6, 0x10, "77e8b13989a0671438a119458e4a"}, {0x1, 0xa, "f355d30e99ab7764"}]}, @ra={0x94, 0x6, 0x1}]}}}], 0xb8}, 0x8000) 22:01:48 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:01:48 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)="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", 0xfa}], 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xc6, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fadvise64(r3, 0x1, 0x7fffffff, 0x2) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000000000000}, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x9) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0xf0ffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x400000, 0x0) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r7, 0x8924, &(0x7f00000002c0)={'veth1_virt_wifi\x00', @random="8a0a63a92776"}) syz_open_dev$tty1(0xc, 0x4, 0x1) 22:01:48 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 22:01:48 executing program 5: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xff}, 0x0, 0xd, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) r3 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x14) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x0, 0x3f}, 0xc) creat(&(0x7f0000001840)='./bus\x00', 0x0) pipe(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$packet(0x11, 0x3, 0x300) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r5, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$rose(r6, 0x104, 0x7, &(0x7f0000000100)=0x9, 0x4) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(0xffffffffffffffff, 0x40184150, 0x0) 22:01:48 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 22:01:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:48 executing program 2: socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) r1 = gettid() r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r2, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) perf_event_open(&(0x7f0000000480)={0x4, 0x70, 0x5, 0x3, 0x0, 0x9, 0x0, 0xa10, 0x56acdfb04498faa4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000003c0), 0x8}, 0x4080, 0x7, 0xffffffff, 0x95632a06543204b2, 0xffffffffffff0001, 0x3}, r1, 0x7, 0xffffffffffffffff, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) sendmsg$inet(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000040)="3f5b685aed8bed2f64677a0e9f2df08676b8f5d61f85fbc5394a251a53f261bd98f89324630305ce2a1cd65f46c2015fa421c9ab28b7e579725bf82b339ce7ba3c07c83d339f4a46ff05f0fffeee953b85b4577756d285b54d53e2f88c1e9e8e835cab2915c370f929b536646d3059074f64873acd28746812da74fce4ffba8708376e30d170608b83df6b26bfdaadbfd8a6a421241bdda8be2b0b6236ec82b9595433180c9fad8e5c61bd7c090b54cc2659879b3013e1631cb81a92636e6583bcdfffee6715d1776188c4d5a5c01c42344f449699ab721d", 0xd8}, {&(0x7f0000000180)="5146e2e37594ac", 0x7}, {&(0x7f00000001c0)="cdeb87074e1ed02fed65d93e4f2063334b37d4fdc11e73e51a25f461893b0d277c5e33a387c0bd31c6341dcb6840b4cd1f5d12dccfa87048fd2e12b0e1c1dda511ec045daf146c496c6f6a78633c3ba942", 0x51}, {&(0x7f0000000240)}, {&(0x7f0000000280)="d1e994c97c708ede49464039608bde37b619faf57412d48d7eed152cf8297bfb36223ce1e29ea11246", 0x29}], 0x6, &(0x7f00000018c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xc}, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3302e6e6}}, @ip_retopts={{0x50, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0xe5, 0x0, 0x7, [0x0, 0x0]}, @cipso={0x86, 0x27, 0x1, [{0x1, 0x7, "0e0d042ac4"}, {0x6, 0x10, "77e8b13989a0671438a119458e4a"}, {0x1, 0xa, "f355d30e99ab7764"}]}, @ra={0x94, 0x6, 0x1}]}}}], 0xb8}, 0x8000) 22:01:48 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:48 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 22:01:48 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:01:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f00000000c0)='./file0\x00', 0x2e29, 0xa, &(0x7f0000001940)=[{&(0x7f0000000240)="64206741b314267c310c816c5261baae64daaaf1573b25e7800a7ce1f003d098392227ca97cf778eea8f317ac6017c74204a6e5e86542e5734b79338b7be164714a7fbbf874048bb36d6a800d15ca57cea95383eb7baf662dd8823f9190ae6793b5a42f1d05c174d6fee05c006579b1ed81f9e0a7b41022c85c1c8a6d7da72a97f16bf", 0x83, 0x1}, {&(0x7f0000000100)="63165dc657d28c55a6eafad9e6c739377003b5a03354e0f4f43142cfb93d934d14bf93ce4b9c23b319000f12ed8c60c30507c2db6a5f9f4b50ea8aeb976209f97de9d49f0b880bd97d3bbdb6f2565629d9c418f33050dc92af251cfa05a4cfbf1460a282e23a48892d38aeae92aed96f36e77171a2e204a65e51", 0x7a, 0x3}, {&(0x7f00000001c0)="51a60077b47f137efaa3", 0xa, 0x1f80000000000000}, {&(0x7f00000005c0)="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", 0x1000, 0x48a9}, {&(0x7f00000004c0)="11e9e919c36905f0c50b673918b759c345f0a801ff4054f7ef8d90b86db0e77f4c7f70c6e395239a6b458a18f2ca02adaf079b568b129998f0fc36d79dd80297e97cb68e1dbe957ac01a956735458e2bc48098df97f80fed714dbcc80bb9caacd8a8e8430198320560b28285460be499379f8029aa55a41ee1e26bbc45d92f3492296b7de0fd24abd5ff8bf49141f05484", 0x91, 0x86}, {&(0x7f00000015c0)="ee6dd1f1f5ac3a0f4f4ebdcef9b8b76274d861e1ce0778881c5ab42157928f558f39dd001d368fae85aeb0b96ac5624625798cbd15b7ebc403090a64b837312dc6ac570af9142534c7e2fcc76e0bba27f94343db333ee73840d17f8a9f2b1cd4faddad590023fe41dba68325ae", 0x6d, 0x2}, {&(0x7f0000001640)="ffdc0b847b28650aa12febda704d000b8abfe1b3ffbf8a401de7fae9261c7a868203692a8302f13992b90ce3bef843cbe24638a5a6d12822b9caecf911d6d5bd83641b8d3ddd733e5bf6c379daf06f0eea86ff5210269c0edfd0df8015e2f7522be9cb6bf1ed688b566e596d2beb2b1cbcb68246bae81d6d940971c7f6e34bada17aebc5fb071781cb700380594a219585f6587d8c1d39f06bffc047", 0x9c, 0xffffffffffffffff}, {&(0x7f0000001700)="cb317385eca96421e7f3b5f9e59bb9cd67a2783101c022b99974a13edcc7b61cb6d38adfda4ced5289b75b130b3d8a4a7ab56b613f7377080857417ce1108323a3f8123069d10e06423746174766f58fa1986344d9d6c9a84943ab4fa849aea9f16aa6694755e6c923fa9437f7c663bcf821f826e9", 0x75, 0x73}, {&(0x7f0000001780)="3fd605e58fcde52706629d7541597001b62cc032206a1599f87d1112cd06aa9a2def89fcb6c92bfc23509cb77f684f954d05a60046792f20022bb2f3a7c9d12f76a7541067f105ce5e70388393dfd277693c31d4828b25c1b4e4861eb62dc96bbe1d9c46fab7058405a89f93bc4d448af6a25418c5acfc8b8b99e78f8fafc14976f05c231548dddd4c7d10d918a6c1038c6cb8ccc9a58b4c5ce6a62eff9a931c3a3af612f81c4fe2a38e75de4ed1726ef0219996d0af8bb04c78461bf94c688ff587ae45f92974a6e06576d94936281b20d37261c60ce8213482dea318151ebfee11ea55b9bad7692b58e12744c98638f73357a223112e", 0xf7, 0x5}, {&(0x7f0000001880)="efe38a67c50385b15e1b11ef83c76b9f70cd2b07b802adfed89f4effa5e1507497583af6fe40bdc095326df35bbf6bcd29a8db09950c226530f8efb0b61b537e455b1ac92d0b0be7a81afa7279b2ff3288b3e37567df5085d900b7848cb30916e33ba2ed3e220e154432a572dcc9e99873011064efc468b481f17e167f745140b15f17347fc85721a3bf046589579d7935c09c8716f832f419bd5d6260082b44908d6e7e5a20572014", 0xa9, 0xed7}], 0x8c0014, &(0x7f0000001a40)={[{@flock_write='flock=write'}, {@flock_write='flock=write'}, {@autocell='autocell'}, {@flock_openafs='flock=openafs'}, {@autocell='autocell'}, {@dyn='dyn'}, {@flock_write='flock=write'}], [{@smackfsdef={'smackfsdef', 0x3d, '$,[mime_type'}}, {@appraise='appraise'}, {@dont_appraise='dont_appraise'}]}) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80041270, 0x0) tkill(r1, 0x9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r3, 0x0, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) socket$inet(0x2, 0x80001, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000200)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') open(&(0x7f0000000300)='./file0\x00', 0x40c2, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046607, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/mcfilter6\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) 22:01:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 305.030953] protocol 88fb is buggy, dev hsr_slave_0 [ 305.036803] protocol 88fb is buggy, dev hsr_slave_1 22:01:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:49 executing program 2: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) socket$kcm(0x10, 0x2, 0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000200), 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000300)={0x9e0000, 0x80, 0x42e, r0, 0x0, &(0x7f00000002c0)={0x9b0901, 0x0, [], @p_u8=&(0x7f0000000280)=0x7}}) sendmsg$kcm(r2, &(0x7f0000000e00)={&(0x7f0000000340)=@pptp={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f0000000900)=[{&(0x7f00000003c0)="e09fb0e5b4dde43a9047400ad9abf8a98725c679cc23cf473bd512592d311550606f2f", 0x23}, {&(0x7f0000000400)="a30c6ad33c7877a838461242cf2b2a5e544a4592edb3e48156c6", 0x1a}, {&(0x7f0000000440)}, {&(0x7f0000000600)="2eb4e086577de4a7a229e4b874f28e2a5f9c5af9a26a8731f335e93205ab99b70f5bcf169103eb6767428b68b06d3f087af4efce1090be8529888cb93dd080652a8e542bd53bf75e53ce2e66b417855d880bf399cc3c850898640a21d38f5899c77f1209c15ba137d84895905722e6b45b33788e92d14cf18558074a7fee9de6ed65e9d1b9b3687953b9c618079aa23dab396b03c19473a995d8184e7326a52b021bb6d2805cdf1711bef8e3", 0xac}, {&(0x7f00000006c0)}, {0x0}, {&(0x7f0000000880)="44dd25013c80303fdb4daa602045a0fe1d480a33fc6253b4fb7446f0598bd5d912adb60fd7f6bec3d975d51c8450e05061d9553ee657073d832d3343c73364c9546643ae56b65b374996edfe63be4292819f044a29e4957ea392ec", 0x5b}], 0x7, &(0x7f00000009c0)=[{0x10, 0x117, 0xd9}, {0x58, 0x0, 0x7ff, "db3cd6d6dff80565b59da87356b1975427f34dba106892884490dc1fa55afed6e543db38bde890118ae21fceec638b016fe00fc27522d0472e51feb5caafe51ae80e05dcb2f0f8f8"}, {0x70, 0x0, 0x0, "9b3698d3adfb1e47912b95a9d93e8335a14cb9fb4ed103e2f26e8e9b26386db00a0050cf8873510ad27931a12e09f5719e48f065aa0f08489217a58621b0388e7ccbcafd14e81e022251ba4760c9282ba2d8ba1840d4563fb3ff5d3507"}, {0x20, 0x0, 0xda, "66745345912d8c9e09d8e17ee9"}, {0x98, 0x0, 0x0, "be39f0799c8029d9b38bae50fb56c869dc9be160e79bf86e44ff8f9abb7f3839b75e0d1495639173d8c40aceec549dec32b655adcdd4bb6b1353e233173c40a396453157351a36199791083de6123c26e7a885f7ad8b9e5855073e63b146d6c1432c0baef2765a2a3229c0019a527256120c5e2e2e9aa4f388abf97194d6ed7e9217b79dea160d"}, {0x18, 0x116, 0x0, "a8"}, {0x10, 0x0, 0xfffffffb}, {0x50, 0x0, 0x0, "b98edb71e04fdbd81daa0fd4e3c6cd89d8204732938a7304fdffd10f152feda16104f6516b96700c9aa342de865e6801a7cb462192a16b10dcc75328a21fff"}], 0x208}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726bbb35ba3afcef4851006469723d2e2f66696c65315c00"]) [ 305.124618] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 305.148885] FAT-fs (loop3): Filesystem has been set read-only [ 305.198610] overlayfs: unrecognized mount option "work»5º:üïHQ" or missing value 22:01:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:01:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:49 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$midi(r1, &(0x7f0000000200)="aa51def4a26e94bfcbb4843e83680363610da58d128955e9ed5abe09c0d2203d5201433eaff13b3ef96453fc7392f188f0492bc44e5c9a5f6ec505e771c4ec00163a360e0b4f547871eabff7504d9509d3e572da1835457dea7b8776d6c096f5c85021e1e7c5cf10d3b5222cb119c4155e2f703489e6ff49845411fabea71b6e44b57fdbedc5", 0x86) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x2, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0xfffffffffffffffc}, {&(0x7f0000000480)="087a84cbec0a2eba4d97d4aa7a9815506dca10398c5e98fdbc5038a76eeeaf0d42f2b1b267b92fabcc91a9321a5178174c92e0d973d221473504000000dd8f63a2a3024f0958647301627399d27cfb58f4115549f28efff3322a1539eedcad8638ee981262792b2f11c84ac84882ef46255307c9b9d2933381d8f8ab9161d6eb0d487074eed7a21477ee4fc835a59d08f8c3d673d04c32b8eaffb100e462ac6fb49ad708c52de4f2", 0xffffffa1, 0xa}], 0x18d10c0, 0x0) 22:01:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000080)={'rose0\x00', {0x2, 0x4e22, @multicast1}}) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) socket(0x0, 0x0, 0x30) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f0000000100)=0x2, 0x80000000000b, 0x800000004, 0x0, &(0x7f00000001c0), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) [ 305.670292] protocol 88fb is buggy, dev hsr_slave_0 [ 305.675545] protocol 88fb is buggy, dev hsr_slave_1 22:01:49 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x200000, 0x0) bind$unix(r2, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f00000001c0)=&(0x7f00000000c0)) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:01:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:01:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r1 = getpid() r2 = gettid() tkill(r2, 0x25) sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xfffffffd, 0x5, 0x0, 0xfffffffffffffffc, 0x2}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r7, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001000)=ANY=[@ANYRES16=r2, @ANYRESHEX=r0, @ANYBLOB="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", @ANYRESHEX=r7], 0x4}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r4, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1020008}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20000480}, 0x18040000) fcntl$setpipe(r5, 0x407, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, 0x0, 0xfffffffffffffd52) write(r5, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(r1, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) getsockname$packet(r5, 0x0, &(0x7f0000000bc0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e21, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7ff}], 0x2c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r8 = openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r9, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r8, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRESDEC=0x0], 0x18) shutdown(r9, 0x1) recvmsg(r9, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xfedc, 0x7115}, 0x100) ioctl$sock_inet_udp_SIOCOUTQ(r9, 0x5411, &(0x7f0000000140)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) 22:01:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 305.821445] ptrace attach of "/root/syz-executor.0"[8253] was attempted by "/root/syz-executor.0"[8255] 22:01:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 305.881476] ptrace attach of "/root/syz-executor.0"[8260] was attempted by "/root/syz-executor.0"[8262] [ 305.910126] protocol 88fb is buggy, dev hsr_slave_0 [ 305.915334] protocol 88fb is buggy, dev hsr_slave_1 22:01:49 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000240)=[{{&(0x7f0000000380)=@ax25={{0x3, @default}, [@default, @netrom, @rose, @null, @netrom, @netrom, @netrom]}, 0x80, 0x0, 0x0, &(0x7f0000000600)=""/233, 0xe9}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r5) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0xfffffc61) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000a80)=0xe8) r7 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000ac0)={{{@in=@multicast2, @in6=@rand_addr="dac2bc526e297567ea62aa5d967eb0b4", 0x4e24, 0x0, 0x4e22, 0x1, 0xa, 0x20, 0xe0, 0x3a, r6, r7}, {0x200, 0x5, 0x4, 0x7f, 0xa99, 0x9, 0x3ff, 0x400}, {0x9, 0x4, 0x1, 0x95}, 0xffffffff, 0x6e6bbf, 0x0, 0x0, 0x0, 0xf8ca5cd586b28dc0}, {{@in6=@mcast1, 0x4d6, 0x2b}, 0xa, @in=@loopback, 0x3500, 0x0, 0x0, 0x1f, 0x6, 0x7, 0x8000}}, 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0xa, 0x2, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r8) write$cgroup_type(r8, &(0x7f0000000080)='threaded\x00', 0xfffffc61) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', r8}, 0x10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="fa001000750100ef000000dea8e520b8306242e9035cb684daf88e67e80cc1651b17c29ad6178ab26339d7dbb7360eb584fb085f8f6aa695e4b0feaf95685af05cb78058b1670eea2e4d11cb962b06a97cc53f89034e2a677f1acb019bde06c71663bf07358c0f39bda7de6b97f054cbf96f4b16652a1e062d1fbad77f0482a251822b815ad2b6ad04e4c6788b764ae957a64b54f8b79a495478e1e2d215fed21615b4600abf181e79206a75fbf9221fc3adf568cc4de0123450e65afd1496990ab9593484add24866d22099c1174fd5a87b9aec83823f8e7c8f34112fa0da0ee9da0b1f733ec2a9a277a0dc762dd92ddc79341549b5944ccc47"], 0xfa) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x4) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 22:01:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 306.000547] protocol 88fb is buggy, dev hsr_slave_0 [ 306.005914] protocol 88fb is buggy, dev hsr_slave_1 [ 306.010499] ptrace attach of "/root/syz-executor.0"[8265] was attempted by "/root/syz-executor.0"[8267] 22:01:50 executing program 5: r0 = getpid() r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000100)=0x1e) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000040)=0x5) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getpgrp(r0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 306.154136] kvm: pic: non byte read 22:01:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:50 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000140)) chdir(&(0x7f0000000100)='./file0\x00') open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x100) [ 306.560198] protocol 88fb is buggy, dev hsr_slave_0 [ 306.565427] protocol 88fb is buggy, dev hsr_slave_1 22:01:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:50 executing program 3: pipe(&(0x7f0000002840)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000440)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) open(0x0, 0x141042, 0x0) r3 = creat(0x0, 0x901704ac84c60b4b) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) ioctl$RTC_PLL_GET(r3, 0x80207011, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2030110}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB="772e1c288f9d1b87ef8af9797ba9c20f47b58c898f17cdd6524dda71c727e31a9bdb68e396f8b11575f9", @ANYRES16=r4, @ANYBLOB="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"], 0x140}, 0x1, 0x0, 0x0, 0x804}, 0x0) 22:01:50 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:50 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)="b5eb3493216d3dbd972471c822", 0xd, r1}, 0x68) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700005d5b0000000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r7, @ANYBLOB], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/20, @ANYRES32=r7, @ANYBLOB="00000900000000001800120008000100736974000c00020008000200", @ANYRES32=r7], 0x38}}, 0x0) 22:01:50 executing program 2: mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x3) pivot_root(0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x8916, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000017c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c53b80273e6f71bd47cbd50c6b3572d350b7c34da8d3ae72f2e2d2162fe38e8edf2eea7570f3fcc71cccccc90436a43605f8d6aacf8f23f32ef25f105f8949b"], 0x0, 0x3d}, 0x20) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x6, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) 22:01:50 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f0000000000)=[{&(0x7f0000000280)="25bca274769e620a2734fa0095e0612687ecb86a5c8802a9d8aea872943a05e04e2f98b579a79fd270146d0e0206e73ba8c63cd7dcc6760253efe9880db247475abb5eb50e72f77657e505bab686c46780c6bee8880a4b4af7ec5f5dfe2fe4db4e", 0x61, 0x400}], 0x80c6, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x100100, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000580)={0x956, 0x7, 0x0, 'queue0\x00', 0x6}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000500)=0x4e) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file1\x00', 0x4, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000180)="a76cd149f1a523b600704884765a7708f914d4b7b55a8d83ae1dfa9330f04ab3b2e2924f06adb1d0f7ffbc5a4a0369698a61a8af071c2bf2ab560fb7dd2222c68b4443889d53c2e08478a6ddfcf63fd98c880eab16eee36beb07b0f8eb116bcd7c122c10be6e", 0x66, 0x4}, {&(0x7f0000000300)="bd55a1e8218d3dd72e9d09c3a13ea4ae47da8ba0358013ca48dfaaf573ca13c4ef312d1d4cad5a7aa47a1c37194a1a8a4b1a3d6c9653e5b20fd672d1e3956186d660133b9f5f2ba6c9d97949f87535fdfc7d6d27f172c2e0e2472a0ab427046d9b4019e336fc8c51b68d662fe0fa52d0c87a117b96b2ed4f23f79118005ec7091fb9a6d806390a3b622df1b55c1c7bd1216b6ec934e8afabe934c12278c49663c7f148e36f9a340c652b35f3c9282be02e", 0xb1, 0x4}, {&(0x7f0000000200)="58e4de99415022eeaf1febd218249c8799357fc228578e", 0x17, 0x7}], 0x8000, &(0x7f0000000440)={[{@fat=@debug='debug'}, {@rodir='rodir'}, {@rodir='rodir'}, {@numtail='nonumtail=0'}, {@utf8no='utf8=0'}, {@uni_xlate='uni_xlate=1'}, {@shortname_mixed='shortname=mixed'}], [{@appraise_type='appraise_type=imasig'}, {@permit_directio='permit_directio'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@audit='audit'}, {@subj_type={'subj_type', 0x3d, '(mime_type*self#-)'}}]}) open(&(0x7f00000000c0)='./file0\x00', 0x111000, 0x5) 22:01:50 executing program 3: pipe(&(0x7f0000002840)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000440)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) open(0x0, 0x141042, 0x0) r3 = creat(0x0, 0x901704ac84c60b4b) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) ioctl$RTC_PLL_GET(r3, 0x80207011, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2030110}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB="772e1c288f9d1b87ef8af9797ba9c20f47b58c898f17cdd6524dda71c727e31a9bdb68e396f8b11575f9", @ANYRES16=r4, @ANYBLOB="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"], 0x140}, 0x1, 0x0, 0x0, 0x804}, 0x0) [ 306.997897] EXT4-fs (loop2): Couldn't mount because of unsupported optional features (8) [ 307.006639] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities 22:01:51 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000280)={0x7, {{0xa, 0x4e20, 0x7fff, @local, 0x7}}}, 0x88) exit(0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x5e9, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) [ 307.174835] EXT4-fs (loop2): Couldn't mount because of unsupported optional features (8) [ 307.186664] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities 22:01:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:01:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:53 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x800, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x30, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x30}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8c000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r2, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10880}, 0x20004090) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) bind$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x205, 0x2, 0x3, 0x3, 0x9, @local}, 0x10) unshare(0x40600) pwrite64(r3, &(0x7f0000000180)="aa", 0x1, 0x0) chmod(&(0x7f0000000040)='./file0/bus\x00', 0x0) close(r3) 22:01:53 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000580)=@filename='./file0/../file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000240)=@filename='./file0\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1004, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) stat(&(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000400)) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000200)='./file0/../file0\x00') 22:01:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:53 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:53 executing program 3: syz_emit_ethernet(0x50, &(0x7f0000000000)=ANY=[@ANYBLOB="7f000000ffffaaaaaaaaaabb86ddd71b00000000000000000000bbfe80000000000000000000000000f2a988009078000000000000000000000000000000000000e20f535a5d1428aa281834521772c8b9b069a5ba30134275b2fe86dcf9af76a7194ab8ce8a73ff1233e84a752f301aea128468ad7fd69d1d8798a31b54d88f805eee44d7910daeaa944341bdeb2b52db01db4a165b"], 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x800, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000100)={0x20, 0xfffffffffffffff5, 0x8, {0x0, 0x0, 0xfffff2aa, 0x10001}}, 0x20) 22:01:53 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x800, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x30, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x30}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8c000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r2, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10880}, 0x20004090) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) bind$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x205, 0x2, 0x3, 0x3, 0x9, @local}, 0x10) unshare(0x40600) pwrite64(r3, &(0x7f0000000180)="aa", 0x1, 0x0) chmod(&(0x7f0000000040)='./file0/bus\x00', 0x0) close(r3) 22:01:53 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = getpid() tkill(r0, 0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x84028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) accept(r3, 0x0, &(0x7f0000000140)) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xffffffffffffff26, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x31280, 0x0, 0xffffffd8) 22:01:53 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@logbufs={'logbufs', 0x3d, 0x3}}]}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) 22:01:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = getpgid(0x0) recvfrom(r3, &(0x7f0000000100)=""/14, 0xffffffffffffff26, 0x1, &(0x7f0000000140)=@isdn={0x22, 0x0, 0x6, 0x2, 0x1f}, 0xfffffeea) sched_setattr(r4, &(0x7f00000000c0)={0x38, 0x1, 0x2, 0x7dee, 0xbcc, 0x80000001, 0x9, 0xfa59, 0x981}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) bind$bt_l2cap(r6, &(0x7f00000000c0), 0xe) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000100)) listen(r6, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r5, 0x800000c004500a, &(0x7f0000000300)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r7+30000000}, 0x0) 22:01:53 executing program 2: ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6, 0x0, 0x0, 0x3, 0xffffffff}, 0x0, 0xffffffffefffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000400)}) r0 = inotify_init1(0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x192b7fba23646d16, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x800, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000001580), 0x8) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000040)={{0xb33deda00f4341da, 0x3, 0xffffffff, 0x1, 0x9}, 0x2, 0x4, 0x8}) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r5, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) 22:01:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:01:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) finit_module(r2, &(0x7f0000000040)='#\x00', 0x1) fstatfs(r4, &(0x7f0000000240)=""/176) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffffffffffed0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1ff, 0x0, 0x61cdd7c5828e5472, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r6, 0x13, 0x0, 0x1, &(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3}, 0x20) syz_open_dev$ttys(0xc, 0x2, 0x0) 22:01:56 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = getpgid(0x0) recvfrom(r3, &(0x7f0000000100)=""/14, 0xffffffffffffff26, 0x1, &(0x7f0000000140)=@isdn={0x22, 0x0, 0x6, 0x2, 0x1f}, 0xfffffeea) sched_setattr(r4, &(0x7f00000000c0)={0x38, 0x1, 0x2, 0x7dee, 0xbcc, 0x80000001, 0x9, 0xfa59, 0x981}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) bind$bt_l2cap(r6, &(0x7f00000000c0), 0xe) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000100)) listen(r6, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r5, 0x800000c004500a, &(0x7f0000000300)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r7+30000000}, 0x0) 22:01:56 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:01:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = getpgid(0x0) recvfrom(r3, &(0x7f0000000100)=""/14, 0xffffffffffffff26, 0x1, &(0x7f0000000140)=@isdn={0x22, 0x0, 0x6, 0x2, 0x1f}, 0xfffffeea) sched_setattr(r4, &(0x7f00000000c0)={0x38, 0x1, 0x2, 0x7dee, 0xbcc, 0x80000001, 0x9, 0xfa59, 0x981}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) bind$bt_l2cap(r6, &(0x7f00000000c0), 0xe) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000100)) listen(r6, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r5, 0x800000c004500a, &(0x7f0000000300)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r7+30000000}, 0x0) 22:01:56 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) 22:01:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:57 executing program 2: syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') 22:01:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 22:01:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002380)=[{{&(0x7f0000000340)=@pppoe, 0x80, &(0x7f0000001a40)=[{&(0x7f0000000240)=""/41, 0x29}, {&(0x7f0000000480)=""/246, 0xf6}, {0x0}, {&(0x7f0000000700)=""/202, 0xca}, {&(0x7f0000000800)=""/232, 0xe8}, {0x0}], 0x6}}, {{0x0, 0x0, &(0x7f0000002080)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}, 0x7213}], 0x3, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x0) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x30000027, 0x0, 0x7, 0xffffffffffff0001, 0x5, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0x0, 0x0, 0xe04394f8338058ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) r7 = dup3(r6, r5, 0x80000) ioctl$UI_DEV_SETUP(r7, 0x405c5503, &(0x7f0000000040)={{0x3, 0x0, 0x8, 0xfe00}, 'syz1\x00'}) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/fib_triestat\x00') syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) syz_open_dev$usbfs(0x0, 0x77, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:01:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 22:01:57 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xdd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/18, 0x12}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x2, &(0x7f0000001780)=""/194, 0xc2}, 0x5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) pipe2$9p(&(0x7f0000000140), 0x4800) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x2000000, 0x6, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000240), 0x10) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000540)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x2}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@loopback, 0x0, 0x6c}, 0x0, @in6=@remote, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000180)=0x1, 0x4) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {'\x00', 0xfffffffffffffffd}}, 0x10a9) getsockopt$inet6_int(r3, 0x29, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 22:01:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 22:01:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 22:01:59 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:01:59 executing program 3: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) syz_open_dev$vcsn(0x0, 0x6, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0xe00) sendfile(r2, r3, 0x0, 0x12000) 22:01:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 22:01:59 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket(0x40000000015, 0x5, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) r6 = openat$cgroup_ro(r2, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r6, 0x4143, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 22:01:59 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x10}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:01:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) [ 315.205801] kauditd_printk_skb: 1 callbacks suppressed [ 315.205810] audit: type=1800 audit(1578780119.205:49): pid=8476 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16887 res=0 22:01:59 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 22:01:59 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 22:01:59 executing program 5: socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) [ 315.264727] audit: type=1804 audit(1578780119.235:50): pid=8476 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir875713798/syzkaller.brWrkQ/59/file0" dev="sda1" ino=16887 res=1 22:01:59 executing program 5: socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 22:01:59 executing program 5: socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 22:02:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:02:02 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) 22:02:02 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x6e03cfce7e7504a8, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0x4112, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = gettid() tkill(r2, 0x25) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400000) 22:02:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) r5 = dup(r2) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8983, &(0x7f0000000100)={0x7, 'veth1_vlan\x00', {0x9}, 0x8}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)={r7}) 22:02:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x4) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:02 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x10}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:02 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:02 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x400000, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x7) lseek(0xffffffffffffffff, 0x0, 0x0) 22:02:02 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) 22:02:02 executing program 2: wait4(0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x1, 0x2, 0x8, 0x2, "34d13336b5f442891fe8ef1d42afc75e7b3cab0db70aef28982de1833583dd2e46226514dbc409ee8cda0e5b7fec001885b738e658879551a2490beb76824c", 0x13}, 0x60) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xf3f5, 0x2000010001}) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x10000a0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 22:02:02 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) 22:02:02 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x400000, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x7) lseek(0xffffffffffffffff, 0x0, 0x0) 22:02:05 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:02:05 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 22:02:05 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) delete_module(&(0x7f0000000180)='vboxnet0%\'\'\x00', 0x200) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="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"]) socket$pppoe(0x18, 0x1, 0x0) 22:02:05 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in6=@empty}, {@in=@remote, 0x0, 0x3c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@remote}]}, 0x104}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x138000, 0x0) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r8, 0x29, 0xb, &(0x7f0000000200)=0x8040000010000006, 0x4) bind$inet6(r8, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0xce) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x74, r7, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_MTU={0x6, 0x1c, 0xff00}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth0_vlan\x00'}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0x0) 22:02:05 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x10}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:05 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:05 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 22:02:05 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@initdev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000000)=0xe8) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000180)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(r3, r5, 0x0, 0x80001d00c0d0) [ 321.304085] audit: type=1400 audit(1578780125.305:51): avc: denied { map } for pid=8542 comm="syz-executor.2" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=33347 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 [ 321.308021] mip6: mip6_destopt_init_state: state's mode is not 2: 0 22:02:05 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) [ 321.371780] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8560 comm=syz-executor.2 [ 321.389529] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8560 comm=syz-executor.2 [ 321.408148] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8560 comm=syz-executor.2 22:02:05 executing program 5 (fault-call:1 fault-nth:0): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 22:02:05 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) timer_create(0x1, &(0x7f0000000100)={0x0, 0x6, 0x1}, &(0x7f0000000140)=0x0) timer_gettime(r2, &(0x7f0000000200)) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x26}}, {0x2, 0x4e21, @multicast1}, 0x33, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='team_slave_0\x00', 0xfffffffffffffe01, 0x0, 0xfffe}) [ 321.423642] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8560 comm=syz-executor.2 [ 321.436577] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8560 comm=syz-executor.2 [ 321.449240] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8560 comm=syz-executor.2 [ 321.461724] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8560 comm=syz-executor.2 [ 321.474564] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8560 comm=syz-executor.2 [ 321.507153] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8560 comm=syz-executor.2 [ 321.507800] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8560 comm=syz-executor.2 22:02:08 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:02:08 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66696c6530200ac94555a76383436c847f99b03463caee5fef5093f23332f875aeeaeb6ef5d639bd"], 0x17) close(r0) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) syz_open_pts(r1, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x14) membarrier(0x2, 0x0) 22:02:08 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000000)={0x3, 0x8, 0x2c8, 0x8001}) 22:02:08 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:08 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:08 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESOCT=0x0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000440)=""/164, 0x4c4}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x1001000, 0x0) read$FUSE(r0, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) read$FUSE(r1, &(0x7f0000000780), 0xfffffffffffffe8e) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0xfffffffffffffff5, 0x2, {0x7, 0x1f, 0x0, 0xc408, 0x0, 0x0, 0x0, 0xffffffff}}, 0xffffffffffffffd6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FBIOPAN_DISPLAY(r1, 0x4606, &(0x7f0000001780)={0xf0, 0x1e0, 0x0, 0x400, 0x7c, 0x29a, 0x3c, 0x2, {0xe55e, 0x1}, {0x3, 0xa671, 0x1}, {0x101, 0x0, 0x1}, {0xaf, 0x6, 0x1}, 0x0, 0x170, 0x9, 0xfff, 0x1, 0x7, 0x2, 0x3f, 0x6, 0x9, 0x1f, 0x101, 0x14, 0x4, 0x3, 0x5}) r4 = fcntl$dupfd(r3, 0x0, r2) setsockopt$CAN_RAW_FD_FRAMES(r4, 0x65, 0x5, &(0x7f0000000100), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85eb}}}, 0x90) 22:02:08 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) socket$rds(0x15, 0x5, 0x0) 22:02:08 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:08 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$x25(r2, &(0x7f0000000080)=""/146, 0x92, 0x20c0, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) 22:02:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000340)={{0x9, 0xca}, {0x6}, 0x3b94, 0x1, 0x8}) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xf0, 0x26, 0x0, 0x0, 0x0, 0x0, 0x2010, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400, 0x7, @perf_bp={&(0x7f0000000000), 0x1}, 0x40, 0x5, 0x0, 0x6, 0x4, 0x4, 0x9}, r0, 0x100000001, 0xffffffffffffffff, 0x4) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d2817", 0xf5) sendfile(r4, 0xffffffffffffffff, 0x0, 0x7fffffa7) fanotify_mark(r3, 0x0, 0x2, r2, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000000c0)=0xcba17cdfea287e92) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r8) sendto$inet(r8, &(0x7f0000000080)="aa", 0xfffffffffffffd82, 0x0, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_ENTRIES(r10, 0x29, 0x41, &(0x7f00000003c0)={'mangle\x00', 0x98, "c98872e5efac3315f1d5f0e479bd4f3ad49b1a2cf01f722169f0f5db5ab5eb9ca8275acbe19059bb6a12b1e07a7e0248ba74474e97b42ff4eb633dad480440873149425edc8ba42f94ebf736b74aacfb86da727e6691c073e085f57437d770c935b4ad54f4091a3f83de4f4f4549b52efb24befde9671ab5ef020355aaa485795886e5267f5730f63a25a63008ef9ebb57d6125854d19742"}, &(0x7f0000000280)=0xbc) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r12 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) ioctl$int_in(r12, 0x5452, &(0x7f00000002c0)=0x81) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x6c, &(0x7f000059aff8)={r11}, &(0x7f000034f000)=0x2059b000) fcntl$F_SET_RW_HINT(r6, 0x40c, &(0x7f0000000200)=0x1) 22:02:08 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:08 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x420040, 0x0) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000080)) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000180)=0x8) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) [ 324.504364] audit: type=1804 audit(1578780128.505:52): pid=8619 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir875713798/syzkaller.brWrkQ/66/file0" dev="sda1" ino=16932 res=1 [ 324.714346] audit: type=1804 audit(1578780128.715:53): pid=8640 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir875713798/syzkaller.brWrkQ/66/file0" dev="sda1" ino=16932 res=1 [ 324.772783] audit: type=1804 audit(1578780128.755:54): pid=8619 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir875713798/syzkaller.brWrkQ/66/file0" dev="sda1" ino=16932 res=1 [ 324.813963] audit: type=1804 audit(1578780128.775:55): pid=8619 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir875713798/syzkaller.brWrkQ/66/file0" dev="sda1" ino=16932 res=1 22:02:11 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66696c6530200ac94555a76383436c847f99b03463caee5fef5093f23332f875aeeaeb6ef5d639bd"], 0x17) close(r0) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) syz_open_pts(r1, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x14) membarrier(0x2, 0x0) 22:02:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:02:11 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101, 0x0) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10) 22:02:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = gettid() tkill(r2, 0x25) perf_event_open(&(0x7f0000000180)={0x1, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff90cb}, 0x0, 0x0, 0x0, 0x6}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='cpuacct.stat\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="2ded6f20"], 0x4) signalfd(r3, &(0x7f0000000000)={0x56}, 0x8) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r5, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r5, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x9, 0x4}, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x5, 0x9, 0x9}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x2}}, 0x10) r7 = accept(r5, &(0x7f0000001340)=@l2tp={0x2, 0x0, @broadcast}, &(0x7f00000013c0)=0x80) r8 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000240)={r10}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000580)={r10, @in={{0x2, 0x4e23, @multicast2}}, 0x7ff, 0x8}, &(0x7f0000000300)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r7, 0x84, 0x19, &(0x7f0000001400)={r10, 0x3}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r4, r3, 0x0, 0xe, &(0x7f0000000100)='memory.events\x00', r6}, 0x30) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x3600000000000000, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x12) 22:02:11 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/182, &(0x7f0000000100)=0xb6) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:11 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:11 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, &(0x7f0000000100)) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10000, 0x0) write$selinux_load(r1, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "529a87756f7291a40451baf586c2262a88a3143cf6bf492478356f850c14026c92049dfd4a952857f277ba5f30c2f85748877dc2cb59b4ff4ccab45e4a2563396ba0296459d61d4248d90848aaa8a0f09e3276a2accaf541f08c5a19b24e74f22c850b0619ef55b296359668bdcd64e0b9bb95994cabfcc89368a78833f85a8182bb7e8509aa72485a55603029b8c17e55164168876473fc792dff86f0ad66fcac1a9369f4f7471bbd1cc3ea23647e140071aae721f3d0f7b4a1bb2152a8764f7d586d74e4fa9e151b340816382f90d25dd27889ff72fdf95eb1d0e4c524849d89785b7006917277d102bb77ff2da987b14124eadaa6bf2d"}, 0x108) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x0, 0x0, 0x8}}}}}, 0x0) 22:02:11 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:11 executing program 5: bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) accept4$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x1c, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x75bf1f50) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002500e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000004ffffffff"], 0x3}}, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0xee01, r5) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000100)={{{@in=@rand_addr=0x7, @in=@local, 0x4e20, 0x0, 0x4e24, 0xf0, 0xa, 0x20, 0x80, 0x2b, r3, r5}, {0xbd5, 0x400, 0x1, 0x7fffffff, 0x38e, 0x2, 0x6, 0x1000000}, {0x7a88, 0x1, 0x200, 0x4}, 0xd, 0x6e6bb3, 0x1, 0x0, 0x1, 0x1}, {{@in6=@mcast1, 0x4d3, 0x32}, 0xd, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x1, 0x1, 0x8, 0x2, 0x0, 0xfff}}, 0xe8) 22:02:11 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:11 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0xffffffffffffffcb) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x200, 0x3, 0x5, 0x8, 0x5, 0x3f, 0x1, 0x1, 0x1b, 0x9, 0x5, 0x4, 0x7}, {0xb964, 0x8, 0xcc, 0x8, 0x4, 0x1f, 0x6, 0x2, 0x6, 0x0, 0x20, 0x1, 0x1}, {0x7, 0x28f, 0xff, 0x0, 0x0, 0xe7, 0x2, 0xea, 0x4, 0x0, 0x1, 0x4, 0x1}], 0x5}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000000)={'veth0_to_bridge\x00', {0x2, 0x4e20, @broadcast}}) 22:02:11 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) [ 327.498182] net_ratelimit: 2 callbacks suppressed [ 327.498187] dccp_invalid_packet: pskb_may_pull failed 22:02:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000080)}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:02:14 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:14 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = gettid() tkill(r3, 0x25) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) r5 = socket(0x1f, 0xa, 0x35) kcmp$KCMP_EPOLL_TFD(r0, r3, 0x7, r4, &(0x7f00000000c0)={r2, r5, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000000)={0x5, 0x4a21e9c, 0x17, 0x9, 0x4, 0x10000}) wait4(0x0, 0x0, 0x80000000, 0x0) r6 = getpid() ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) tkill(r6, 0x36) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r8 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') sendfile(r7, r8, 0x0, 0x1) 22:02:14 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000001340)=""/223, 0xdf}], 0x0, 0xa0e) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x8c, r2, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:auditd_log_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x27}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:smartcard_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40000000}, 0x10) 22:02:14 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:14 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:14 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0xffffffffffffffcb) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x200, 0x3, 0x5, 0x8, 0x5, 0x3f, 0x1, 0x1, 0x1b, 0x9, 0x5, 0x4, 0x7}, {0xb964, 0x8, 0xcc, 0x8, 0x4, 0x1f, 0x6, 0x2, 0x6, 0x0, 0x20, 0x1, 0x1}, {0x7, 0x28f, 0xff, 0x0, 0x0, 0xe7, 0x2, 0xea, 0x4, 0x0, 0x1, 0x4, 0x1}], 0x5}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000000)={'veth0_to_bridge\x00', {0x2, 0x4e20, @broadcast}}) 22:02:14 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0xffffffffffffffcb) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x200, 0x3, 0x5, 0x8, 0x5, 0x3f, 0x1, 0x1, 0x1b, 0x9, 0x5, 0x4, 0x7}, {0xb964, 0x8, 0xcc, 0x8, 0x4, 0x1f, 0x6, 0x2, 0x6, 0x0, 0x20, 0x1, 0x1}, {0x7, 0x28f, 0xff, 0x0, 0x0, 0xe7, 0x2, 0xea, 0x4, 0x0, 0x1, 0x4, 0x1}], 0x5}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000000)={'veth0_to_bridge\x00', {0x2, 0x4e20, @broadcast}}) 22:02:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000080)}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:02:14 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0xffffffffffffffcb) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x200, 0x3, 0x5, 0x8, 0x5, 0x3f, 0x1, 0x1, 0x1b, 0x9, 0x5, 0x4, 0x7}, {0xb964, 0x8, 0xcc, 0x8, 0x4, 0x1f, 0x6, 0x2, 0x6, 0x0, 0x20, 0x1, 0x1}, {0x7, 0x28f, 0xff, 0x0, 0x0, 0xe7, 0x2, 0xea, 0x4, 0x0, 0x1, 0x4, 0x1}], 0x5}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000000)={'veth0_to_bridge\x00', {0x2, 0x4e20, @broadcast}}) 22:02:14 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0xfd2f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x10) r3 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x1, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x9, 0x8, 0x4, 0x20001008, 0x1, {r4, r5/1000+30000}, {0x4, 0x1, 0x3, 0x7, 0x7, 0x4, "3e69c6ac"}, 0x4, 0x3, @userptr, 0x10001, 0x0, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x401, 0x2, 0x4, 0x1, 0x7, {r7, r8/1000+30000}, {0x4, 0xc, 0x80, 0x73, 0x80, 0x3, "119b13ef"}, 0x8, 0x4, @offset=0x400, 0x7f, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_DQBUF(r6, 0xc0585611, &(0x7f00000001c0)={0x7d, 0x6, 0x4, 0x400000, 0x3, {0x0, 0x7530}, {0x5, 0x0, 0x1f, 0x8, 0x1, 0x2, "9df3a89c"}, 0x200, 0x1, @fd=r9, 0x4, 0x0, r3}) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='rdma.current\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r10, 0x5386, &(0x7f0000000340)) r11 = openat$cgroup_ro(r10, &(0x7f0000000540)='memory.current\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r11, 0x401870cc, &(0x7f0000000580)={0x8, 0xc10, 0x8, 0x48000000}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000006c0)={0x3, 0xfd138487f8a43265, 0x4, 0x1, 0x2, {0x77359400}, {0x2, 0x8, 0x1, 0x7, 0x2, 0x81, "aa633dea"}, 0x2, 0x2, @offset=0x4, 0xfffffffb, 0x0, r9}) ioctl$VIDIOC_DQBUF(r9, 0xc0585611, &(0x7f0000000840)={0xf1, 0xde750519b72944d9, 0x4, 0x100000, 0x3, {0x0, 0x7530}, {0x4, 0x8, 0x1, 0x5, 0x81, 0x1, "380b8aa1"}, 0x1, 0x4, @planes=&(0x7f0000000800)={0x2, 0x8, @mem_offset=0x5, 0x100}, 0x0, 0x0, r11}) r13 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000900)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r12, &(0x7f0000000a00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x820005}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x4c, r13, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x7f}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @empty}}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @loopback}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4010}, 0x8045) sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r13, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x3f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40088}, 0x800) r14 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) timerfd_gettime(r14, &(0x7f0000000000)) 22:02:14 executing program 3: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000)='anon_inodefs\x00', 0x0, 0x0) symlink(0x0, &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) unlink(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000000400)=0xe8) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0xee01, r3) mount$overlay(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='overlay\x00', 0x1001000, &(0x7f0000000500)={[{@xino_auto='xino=auto'}, {@xino_auto='xino=auto'}, {@index_off='index=off'}, {@index_on='index=on'}, {@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_auto='xino=auto'}, {@index_off='index=off'}], [{@euid_gt={'euid>', r1}}, {@fowner_gt={'fowner>', r3}}, {@hash='hash'}]}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000140)={0x3, 'gretap0\x00', {0x2}, 0x1}) 22:02:14 executing program 5: times(&(0x7f0000000000)) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 22:02:15 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:15 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0xf9) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x6) 22:02:15 executing program 3: syz_mount_image$xfs(&(0x7f0000000d80)='xfs\x00', &(0x7f0000000dc0)='./file0\x00', 0x0, 0x7f, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='noqu/ta,\x00']) 22:02:15 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:15 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:15 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:15 executing program 3: fchdir(0xffffffffffffffff) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000340)={0x2, 0x81, 0x5, 0x800, r1}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1e) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x1, r3}) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f00000001c0)=""/140) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0xfee5) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000480), r6}}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_TIOCINQ(r7, 0x541b, &(0x7f0000000100)) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000300)={0x18, 0x73, 0x1, {{0x49, 0x4, 0x3}, 0x62}}, 0x18) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='veno\x00', 0xff13) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x200000, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(0xffffffffffffffff, 0x40044160, &(0x7f00000003c0)=0x10001) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000180)={0x3f}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) fallocate(0xffffffffffffffff, 0x0, 0x5, 0x17c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) 22:02:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000080)}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:02:17 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:17 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r2, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x7) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000080)=0x3399, 0x4) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x820, 0x0) recvmsg$can_bcm(r3, &(0x7f0000001480)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000200)=""/22, 0x16}, {&(0x7f0000000240)=""/205, 0xcd}, {&(0x7f0000001340)=""/247, 0xf7}], 0x3, &(0x7f0000001500)=""/162, 0xa2}, 0x2000) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x200000, 0x0) 22:02:17 executing program 3: gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() tkill(r3, 0x25) syz_open_procfs(r3, &(0x7f0000000000)='net/fib_triestat\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, &(0x7f0000000400)}, 0x20) 22:02:17 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:17 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:17 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e21, @rand_addr=0x3}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYRES32=r3, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) write$FUSE_ENTRY(r2, &(0x7f0000000040)={0x90, 0x0, 0x2, {0x0, 0x3, 0x4e87, 0xff, 0x6, 0xe4ff, {0x2, 0xfff, 0x47a2, 0x100, 0x6, 0x4, 0x20, 0x800, 0x0, 0x1, 0xa00, 0x0, r3, 0x0, 0x9}}}, 0x90) 22:02:17 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) [ 333.544350] audit: type=1804 audit(1578780137.545:56): pid=8771 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir875713798/syzkaller.brWrkQ/76/memory.events" dev="sda1" ino=16967 res=1 [ 333.555371] RDS: rds_bind could not find a transport for 0.0.0.3, load rds_tcp or rds_rdma? 22:02:17 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @rand_addr=0x3}, 0xfffffffffffffd00) [ 333.590436] RDS: rds_bind could not find a transport for 0.0.0.3, load rds_tcp or rds_rdma? 22:02:17 executing program 5: socket$rds(0x15, 0x5, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') [ 333.643390] audit: type=1800 audit(1578780137.635:57): pid=8771 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.3" name="memory.events" dev="sda1" ino=16967 res=0 22:02:17 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={r0}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e22, 0x4, @loopback, 0x101}, {0xa, 0x4e23, 0x7fffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x9, [0xbff, 0x8, 0x200200, 0x3, 0xfb, 0x8, 0x800, 0x6]}, 0x5c) 22:02:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_CARRIER={0x5, 0x21, 0x33}, @IFLA_NUM_RX_QUEUES={0x8}, @IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_WEIGHT={0x8, 0xf, 0x6}]}, 0x60}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001003000000004000000000000000defffd387fc4d08d795d6c76dae9c2db8ce42889693ca3f784b38a11e502a271a3832e80a09db7a9a31afa6e603f156ac46544336e801a1f9d53a4109979921fbab45655bcc6ee17a6fe9327ebe1c15dc0d3a8e91574f7f5e900cb620918e049dd17663c966dc613b6ecc89c84475a7056b4eaeb021fe71b75d5aff2668ccb4b813ace1386232268c8e81bd191a6a7a187bebf381b2dbf0dbc955c55827e380ec18f6f6b306ad044b8f2d74067974b69dcff7bb1fc1e973fefefc71740e880feedee9ac41c5d24e90dbce862e111f47351ee8e8be3393ab0f5969bd85e1788649d618c7c", @ANYRES32=r5, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) [ 333.789237] selinux_nlmsg_perm: 5 callbacks suppressed [ 333.789247] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=784 sclass=netlink_route_socket pig=8797 comm=syz-executor.3 22:02:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:02:20 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0xc0000, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f00000000c0)={{0x0, @addr=0x1}, "821fc7b62ae1840908d210445d783684ca8ba76c721dbecdba6517a73fe2d54f", 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 22:02:20 executing program 5: socket$rds(0x15, 0x5, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000080)=0xe) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r4}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000580)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x7ff, 0x8}, &(0x7f0000000300)=0x90) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r4, 0x4, 0x5, 0x3ff, 0xfa53, 0x4}, 0x14) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 22:02:20 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:20 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:20 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:20 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:20 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000000)=0x7) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) geteuid() 22:02:20 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000000)=0x10, 0x4) 22:02:20 executing program 5: socket$nl_crypto(0x10, 0x3, 0x15) r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) 22:02:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x81100, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x101000}) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000240)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], 0x1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:02:20 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, &(0x7f0000000000)=0x2) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000100)=""/95, 0x5f}, {&(0x7f0000000340)=""/4089, 0xffffffffffffffe9}], 0x2, 0x20000000) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r4}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000580)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x7ff, 0x8}, &(0x7f0000000300)=0x90) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={r4, 0x3}, 0x8) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r5, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000180), &(0x7f00000001c0)=0x4) [ 336.647232] audit: type=1400 audit(1578780140.645:58): avc: denied { create } for pid=8838 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 22:02:23 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:02:23 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000000)={0x6, 0x0, 0x1ff787e733273bc0, 0x7, 0x6e, 0x6c4a, 0xffff38cd}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r1, 0x0) 22:02:23 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x1a0203, 0x0) vmsplice(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="a8192c5a8f9db3027126e67354cee4d05d45fdf43f3081f0884e257a95eb7e5fb7a951bd632f14b077fa38829555fe08becad750fce67953d6277d68ea1b47681ea2932fed31e3fa4dca79b8ff75687bdfedb35a8d2bbaf3ccc4f7f00a54a9b6c34a68fba42ca49d73b8aa8aba684591a6c111832bcb556b11a1cf0f070f5d2e9afe7324ede3df0b1dfd529057c77e2ee71e8c5b50403742413d6040aa1a47fdefd56882564dc2de8419c69a01c87342c5791069dd7a311fbc2dac5860e1ee4c3aa20ab5fc06c66a966b1709806ae4eea3bc8ce57cce9ed77aea364faeebd8e311f42a", 0xe3}, {&(0x7f0000000200)="dce864d82e1ea9a6f432a9001097ee99e20b38f31d67d52db78337605733909c88c2272b38fbcb488e2b90dfcde74c5f892529d875d5012343d31150fd4a6adbf6b29c87c28dd3fd6fbad70c92984c", 0x4f}, {&(0x7f0000000280)="56606a8f81aaca287084065f03d0c1b0cfb84176a2b9b2f7ec5f759fdb565b465348813935f07376855eb061c55c45cb3a46e8cd30bdb92582ac784140f85a483075abbbbc2736ff0ab24c32a0a8d91edcc969307df91147a36c2f3dbe31298efb90c822a2113d91d4e4ef60ca3254e357c6c6006fadc40a7289fa0783334216a0df4235c7031fd082cb4552fdc03af3b5d41ab6948493377f8640d1be302fa8926724ee59eca6", 0xa7}], 0x3, 0xb) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000000)={{0x1, 0x0, @identifier="a8a452ce1bc63ac31e70a814394318cb"}}) socket$inet6_tcp(0xa, 0x1, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 22:02:23 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:23 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:23 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:23 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) [ 339.544856] RDS: rds_bind could not find a transport for 172.30.1.6, load rds_tcp or rds_rdma? 22:02:23 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:23 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) getsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000000), &(0x7f0000000080)=0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 22:02:23 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:23 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x1, 0x7, 0xd563}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x2, @rand_addr="b0f57f253931d1cfb655710c7a219ecf"}, @in6={0xa, 0x4e21, 0x31, @local, 0x80000000}, @in6={0xa, 0x4e24, 0x9, @mcast2, 0x3}], 0x54) [ 339.645721] audit: type=1400 audit(1578780143.645:59): avc: denied { map } for pid=8852 comm="syz-executor.3" path=2F6D656D66643A06202864656C6574656429 dev="tmpfs" ino=35080 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 22:02:23 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) [ 339.794439] RDS: rds_bind could not find a transport for 172.30.1.6, load rds_tcp or rds_rdma? [ 339.815142] RDS: rds_bind could not find a transport for 172.30.1.6, load rds_tcp or rds_rdma? 22:02:26 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:02:26 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x3) syz_open_dev$ndb(0x0, 0x0, 0x0) socket(0x0, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_GET_CAP(r5, 0xc010640c, &(0x7f0000000200)) write$tun(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000400ff7f000463c6f7090020060200000000000000000000000000000001000000000000000000f50000000000010000000000e2ff0e000000000000000300004e2300004e200000000100000004"], 0x52) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000000100)='em1user\x00', 0x8) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r7 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r7, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x1ff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r8, &(0x7f0000000000), 0x10000000d) 22:02:26 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 22:02:26 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r2 = shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0xa000) shmdt(r2) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r1, 0x40184150, &(0x7f0000000000)={0x0, &(0x7f0000000080)="891e28ae2140b2bdf784f9181dc2918eaeef2ce6a402b7641cd9472dfa4f76c3d66f3029086ba1bdd0e946f82101273c53c27564ff38fb60a38a9169540ebb0290c9bc", 0x43}) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2e}}, 0xfffffffffffffdc5) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000001740)=ANY=[@ANYBLOB="8570a9894a69126ffe875fafd8ed8545d4976b8411185cb907a606ddcb8511702ed27a9178bd6ad88d12ed6b828909d20d94d979a8bc61fde25abfbb755e306e850ebaee8c678ffb4a6b308a277acff30eef77e64daedb93b8443fea724ea03fd78cac136ba90be971525f92d1c69542f2385444a0b2b6b61a39c32443ad7a5d785db4fd40c8f452856b97a4abd76516403dd1ad4e5318b44aa15caac7e0c79b7d6402b8dee2aaea6646ac6fb166416df22bc1c83ea7f00000fdf99f395665fbd93bedd5082d08fc740cf5457b2b2b61dd03f9619ec320ccca22625b90", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={r5}, &(0x7f0000000300)=0x10) pkey_alloc(0x0, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000580)={r5, @in={{0x2, 0x4e23, @multicast2}}, 0x7ff, 0x8}, &(0x7f0000000300)=0x90) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r6, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000001500)={0x0, 0x0, 0x6, 0x0, [], [{0x401, 0x7, 0x0, 0x4, 0x6, 0x6}, {0x5, 0x101, 0x3, 0x0, 0x80}], [[], [], [], [], [], []]}) ioctl$VIDIOC_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000001380)={0x0, 0x0, [], @raw_data=[0x4000007, 0xf85, 0x10000, 0x4, 0x3ff, 0xec28, 0x19d71f77, 0x400, 0x69d24be6, 0x6, 0x3f, 0x5422f53, 0x90ff, 0x60, 0x9, 0x9, 0x6, 0x8, 0x3, 0x80000000, 0x0, 0x0, 0x81, 0x0, 0x80000000, 0xfffffeff, 0x3e000000, 0x3, 0x20, 0x6, 0x3, 0xfffffffd]}) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r6, 0x800443d2, &(0x7f0000001340)={0x4, &(0x7f0000000280)=[{}, {}, {}, {}]}) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r7, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) setsockopt$sock_linger(r7, 0x1, 0xd, &(0x7f0000001440)={0x0, 0x2}, 0x8) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000001480)={0x2, 'netpci0\x00', {0x9}, 0xfe00}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={r5, 0x9051, 0x1, 0x7, 0x1f, 0xee}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r8, 0x0, 0x8000, 0x0, 0x800}, 0x14) 22:02:26 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:26 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:26 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 22:02:26 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) 22:02:26 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={r3}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000580)={r3, @in={{0x2, 0x4e23, @multicast2}}, 0x7ff, 0x8}, &(0x7f0000000300)=0x90) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r3, 0x832}, 0x8) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0xd75, 0x8}, &(0x7f0000000140)=0x90) socket$nl_route(0x10, 0x3, 0x0) 22:02:26 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 22:02:26 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80), 0x0, 0x0, 0x0) 22:02:26 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e1d, @remote}, 0xffffffffffffffc8) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, [], @bt={0x5, 0x400, 0xe14da32c, 0x8, 0x6661, 0x3f, 0x1b, 0x16}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$packet_buf(r3, 0x107, 0x2, &(0x7f0000000200)=""/186, &(0x7f0000000000)=0xfe93) [ 342.753541] audit: type=1804 audit(1578780146.755:60): pid=8925 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir875713798/syzkaller.brWrkQ/81/bus" dev="sda1" ino=17001 res=1 [ 342.903492] audit: type=1804 audit(1578780146.785:61): pid=8925 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir875713798/syzkaller.brWrkQ/81/bus" dev="sda1" ino=17001 res=1 22:02:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:02:29 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80), 0x0, 0x0, 0x0) 22:02:29 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 22:02:29 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x10000, 0x0) setsockopt$rose(r1, 0x104, 0x3, &(0x7f00000000c0)=0x8, 0x4) get_thread_area(&(0x7f0000000000)={0x9, 0xffffffffffffffff, 0x1000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1}) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 22:02:29 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:29 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r3, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000200)={0x1ff, 0x8000, 0x7ff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x2, 0x4, 0xe4, 0x3, 0x1, 0x7ac, 0x7, 0x0}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={r4, 0x4efc4c56, 0x20}, &(0x7f00000000c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$MON_IOCT_RING_SIZE(r6, 0x9204, 0x14c01) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9d") 22:02:29 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80), 0x0, 0x0, 0x0) 22:02:29 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:02:29 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x7) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x7, 0x66500) ioctl$USBDEVFS_CONNECTINFO(r2, 0x40085511, &(0x7f0000000180)) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000640)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100a9180}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x68, r3, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_MGMT_A_DOMAIN={0x16, 0x1, '^}system\xf2vmnet1()\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x48000}, 0x40000) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400a1034}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, r3, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0xfb2572c0d653b95c}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1f}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) [ 345.691945] audit: type=1326 audit(1578780149.695:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8944 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45dd8a code=0x0 22:02:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r1, &(0x7f0000000680)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000700)=0x80, 0x80000) connect$l2tp(r2, &(0x7f0000000740)={0x2, 0x0, @multicast1, 0x4}, 0x10) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x134}}, 0x10) 22:02:29 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x75bf1f50) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002500e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000004ffffffff"], 0x3}}, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r4, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) write$P9_RFSYNC(r4, &(0x7f0000000200)={0x7, 0x33, 0x1}, 0x7) bind$packet(r1, &(0x7f0000000000)={0x11, 0x3, r3, 0x1, 0x9, 0x6, @dev={[], 0x32}}, 0x14) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) [ 345.807428] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.3'. [ 345.828475] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.3'. 22:02:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:02:32 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) getpgid(0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x4e0800, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000080)) 22:02:32 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x440000, 0x100) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x1) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"], &(0x7f00000003c0)=0x1024) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @dev, @remote}, &(0x7f0000000080)=0xc) write$cgroup_type(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x104) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000340)={@local, @mcast2, @empty, 0xff, 0x81, 0x2, 0x100, 0x3, 0x110}) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, @nl=@kern={0x10, 0x0, 0x0, 0x1000800}, @xdp={0x2c, 0x0, 0x0, 0x2a}, @vsock={0x28, 0x0, 0x0, @hyper}, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='sit0\x00', 0x1, 0x2, 0x8}) clone(0x3049c4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_MAP(r4, 0xc0286415, &(0x7f00000001c0)={&(0x7f0000008000/0x3000)=nil, 0x0, 0x0, 0x1, &(0x7f0000005000/0x4000)=nil, 0x4}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:02:32 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:32 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:32 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:02:32 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:32 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:02:32 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)}}], 0x1, 0x0, 0x0) 22:02:32 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10) [ 348.672684] audit: type=1326 audit(1578780152.675:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8991 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45dd8a code=0x0 22:02:32 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)}}], 0x1, 0x0, 0x0) 22:02:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x718) 22:02:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:02:35 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:35 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e25, @remote}, 0xfffffffffffffc37) 22:02:35 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)}}], 0x1, 0x0, 0x0) 22:02:35 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000ac0)={0x38, 0x2, 0x40, 0x6, 0x5, 0x0, 0x0, 0xd7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f000000a240)=[{{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000005280)=""/4096, 0x1000}, {&(0x7f0000000680)=""/236, 0xec}, {&(0x7f0000000fc0)=""/112, 0x70}, {&(0x7f00000008c0)=""/225, 0xe1}, {&(0x7f0000000300)=""/13, 0xd}], 0x5, &(0x7f0000006280)=""/4096, 0x1000}, 0x1}, {{0x0, 0x0, 0x0}, 0x7}, {{&(0x7f0000008740)=@ipx, 0x80, &(0x7f0000008c40)=[{&(0x7f00000087c0)=""/231, 0xe7}, {&(0x7f00000088c0)=""/205, 0xcd}, {&(0x7f00000089c0)=""/161, 0xa1}, {&(0x7f0000008a80)=""/145, 0x91}, {&(0x7f0000008b40)=""/205, 0xcd}], 0x5, &(0x7f0000000580)=""/234, 0xea}, 0x2cf419a6}, {{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000008dc0)=""/4096, 0x1000}, {&(0x7f0000009dc0)=""/63, 0x3f}, {&(0x7f00000002c0)=""/7, 0x7}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000005200)=[{&(0x7f0000000140)=""/122, 0x7a}, {&(0x7f0000003ec0)=""/47, 0x2f}], 0x2}, 0x4}, {{0x0, 0x0, &(0x7f000000a180), 0x0, &(0x7f000000a200)=""/60, 0x3c}, 0x800020}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0xfffffdb3, 0x0, 0x0, {0xfffffffffffffffe}}, 0x18) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000100)) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(r4, &(0x7f0000000200)=[{&(0x7f0000001340)=""/13, 0xd}, {&(0x7f0000000180)=""/58, 0x3a}], 0x2, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000240)=0xffff, 0x4) fcntl$setpipe(r3, 0x407, 0x0) r5 = fanotify_init(0x40, 0x1) write(r5, &(0x7f0000000340), 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r6, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x3, 0x1, 0x80000, 0x3}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r7, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00', 0x7a05, 0x1700) r8 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r8, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r8, &(0x7f0000001380), 0x40003ad, 0x2000000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x280100, 0x0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f00000003c0)={0x14, 0x13, 0x2, {0x20, 0xfffffc73}}, 0x14) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000001500)=ANY=[@ANYBLOB="0100007375c9e4c10d8400b54fd154290847a7b81b29739be8e46158e9c800f12fee3d4bb8a1de8c1555a7f153a1a9b2eedfcabd0c85e21e81c1526763b75b41a3233f4093c957c98b5dfd1ab98cacdeb4b5159076f19cff6d1e78b49e0d850c4b0cf1c49d734287dfa0f5c3f20b6ea6dda4ff5861129dcc8437e113a5945cd16f3f283a65b0b529f419c4d7f600ece3b7669e0d5ad19ec50f80b6f91e77495af50ff9a2a86bd1cd3fa20ca80922e88a5fff385e6a790fbd4e38d5f3a0b58635cb236e63bcbe217cda9f36ccfd9aa1eb19416632fcb3618d01aa", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) 22:02:35 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:35 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:35 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) sched_setscheduler(r1, 0x3, &(0x7f0000000080)=0xffff4833) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000000)=0x100000001) 22:02:35 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='syscall\x00') ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) [ 351.685736] audit: type=1326 audit(1578780155.685:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9032 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45dd8a code=0x0 22:02:35 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000)={{0x6, 0x4}, 0x40}, 0x10) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 22:02:35 executing program 3: r0 = open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) preadv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/196, 0xc4}, {&(0x7f00000001c0)=""/151, 0x97}, {&(0x7f0000000440)=""/70, 0x46}, {&(0x7f00000003c0)=""/54, 0x36}, {&(0x7f00000004c0)=""/170, 0xaa}, {&(0x7f0000000580)=""/84, 0x54}, {0x0}], 0x7, 0x8) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) r2 = creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r3) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="500000001dd8e15899cd6fdc43aab58a635a476ce2413b9a3eb4a4052c", @ANYRES16=0x0, @ANYBLOB="000326bd7000fddbdf25020000000800010002000000080001000100000008000200020000000800010003000000"], 0x34}, 0x1, 0x0, 0x0, 0xe801}, 0x20000080) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040), 0x2e) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000180)) r4 = creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r4) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) fallocate(0xffffffffffffffff, 0x0, 0x5, 0x17c) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 22:02:35 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) 22:02:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:02:38 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e1d, @local}, 0x3ec) 22:02:38 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:38 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:38 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:38 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) 22:02:38 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') connect$bt_rfcomm(r0, &(0x7f0000000580)={0x1f, {0xf8f, 0x0, 0x7, 0x5, 0x80, 0x5}, 0x8001}, 0xa) socket$inet_sctp(0x2, 0x5, 0x84) fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000140)={0x400}) r1 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x3) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x7, @mcast1, 0x401}, @in6={0xa, 0x4e20, 0xfffffffffffffffc, @mcast1, 0x10000}, @in6={0xa, 0x4e20, 0x3ff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xd}}, 0x100000001}, @in6={0xa, 0x4e23, 0x7ff, @loopback, 0x4}], 0x70) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0xa296, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x401, 0x300) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000140)=0x6) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000004c0)=ANY=[@ANYBLOB="010000000067b278ccf0b7caa23e3800000082000040000000000200000000000000cff597a56556d42688aa05d037c04ec2c5f112b145d42a57d14db302fae5cea607c1b17e4fb6b96343975e94eba6e1863a9f25ddb1d7c44dc4818fb9f439ebb4f0a1a17c30408542c1703229d6c9237a8ac784470000733738714d6b524507528cb835318bb5641eda598b00ef62f9b5f11baa548334ad73905a3a832b4b259aeee37bb10ba877dedcff8532266dafe4"]) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000600)=0x2, 0x8) capset(&(0x7f00000001c0), &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) bind$can_raw(r3, &(0x7f0000000440)={0x1d, r4}, 0x10) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000040)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r6, 0x1274, 0x0) 22:02:38 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) [ 354.785528] audit: type=1400 audit(1578780158.785:65): avc: denied { write } for pid=9081 comm="syz-executor.5" name="net" dev="proc" ino=34604 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 22:02:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 354.816534] audit: type=1400 audit(1578780158.785:66): avc: denied { setattr } for pid=9081 comm="syz-executor.5" name="net" dev="proc" ino=34604 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 354.859907] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 22:02:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 354.901466] RDS: rds_bind could not find a transport for 172.30.0.6, load rds_tcp or rds_rdma? [ 354.911642] Unknown ioctl 4724 [ 354.931769] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 22:02:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:02:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:02:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:02:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:02:39 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:39 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:39 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:39 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:39 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:40 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') connect$bt_rfcomm(r0, &(0x7f0000000580)={0x1f, {0xf8f, 0x0, 0x7, 0x5, 0x80, 0x5}, 0x8001}, 0xa) socket$inet_sctp(0x2, 0x5, 0x84) fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000140)={0x400}) r1 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x3) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x7, @mcast1, 0x401}, @in6={0xa, 0x4e20, 0xfffffffffffffffc, @mcast1, 0x10000}, @in6={0xa, 0x4e20, 0x3ff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xd}}, 0x100000001}, @in6={0xa, 0x4e23, 0x7ff, @loopback, 0x4}], 0x70) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0xa296, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x401, 0x300) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000140)=0x6) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000004c0)=ANY=[@ANYBLOB="010000000067b278ccf0b7caa23e3800000082000040000000000200000000000000cff597a56556d42688aa05d037c04ec2c5f112b145d42a57d14db302fae5cea607c1b17e4fb6b96343975e94eba6e1863a9f25ddb1d7c44dc4818fb9f439ebb4f0a1a17c30408542c1703229d6c9237a8ac784470000733738714d6b524507528cb835318bb5641eda598b00ef62f9b5f11baa548334ad73905a3a832b4b259aeee37bb10ba877dedcff8532266dafe4"]) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000600)=0x2, 0x8) capset(&(0x7f00000001c0), &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) bind$can_raw(r3, &(0x7f0000000440)={0x1d, r4}, 0x10) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000040)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r6, 0x1274, 0x0) 22:02:40 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:40 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) [ 356.534947] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 22:02:40 executing program 4 (fault-call:3 fault-nth:0): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) [ 356.579774] RDS: rds_bind could not find a transport for 172.30.0.5, load rds_tcp or rds_rdma? [ 356.594820] Unknown ioctl 4724 22:02:41 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) [ 357.438172] FAULT_INJECTION: forcing a failure. [ 357.438172] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 357.450508] CPU: 0 PID: 9144 Comm: syz-executor.4 Not tainted 4.14.163-syzkaller #0 [ 357.458314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.467733] Call Trace: [ 357.470432] dump_stack+0x142/0x197 [ 357.474142] should_fail.cold+0x10f/0x159 [ 357.478317] ? save_trace+0x290/0x290 [ 357.482172] __alloc_pages_nodemask+0x1d6/0x7a0 [ 357.486845] ? find_held_lock+0x35/0x130 [ 357.490997] ? __alloc_pages_slowpath+0x2930/0x2930 [ 357.496028] ? lock_downgrade+0x740/0x740 [ 357.500253] alloc_pages_current+0xec/0x1e0 [ 357.504658] __get_free_pages+0xf/0x40 [ 357.508589] __tlb_remove_page_size+0x2c5/0x4f0 [ 357.513264] unmap_page_range+0xb59/0x19f0 [ 357.517509] ? vm_normal_page_pmd+0x360/0x360 [ 357.522066] ? uprobe_munmap+0x94/0x210 [ 357.526050] unmap_single_vma+0x15d/0x2c0 [ 357.530198] unmap_vmas+0xac/0x170 [ 357.533739] exit_mmap+0x285/0x4e0 [ 357.537285] ? SyS_munmap+0x30/0x30 [ 357.540929] ? kmem_cache_free+0x244/0x2b0 [ 357.545229] ? __khugepaged_exit+0xcf/0x3d0 [ 357.549605] ? mm_update_next_owner+0x450/0x5d0 [ 357.554354] mmput+0x114/0x440 [ 357.557551] do_exit+0x952/0x2cd0 [ 357.561048] ? task_work_run+0xf0/0x190 [ 357.565057] ? get_signal+0x319/0x1cd0 [ 357.568947] ? mm_update_next_owner+0x5d0/0x5d0 [ 357.573634] do_group_exit+0x111/0x330 [ 357.577521] get_signal+0x381/0x1cd0 [ 357.581232] ? task_work_add+0x8e/0xf0 [ 357.585132] do_signal+0x86/0x19a0 [ 357.588733] ? SyS_recvmsg+0x50/0x50 [ 357.592965] ? lock_downgrade+0x740/0x740 [ 357.597116] ? setup_sigcontext+0x7d0/0x7d0 [ 357.601497] ? __mutex_unlock_slowpath+0x71/0x800 [ 357.606385] ? check_preemption_disabled+0x3c/0x250 [ 357.611413] ? exit_to_usermode_loop+0x3d/0x220 [ 357.616088] exit_to_usermode_loop+0x15c/0x220 [ 357.620677] do_syscall_64+0x4bc/0x640 [ 357.624562] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 357.629461] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 357.634654] RIP: 0033:0x45af49 [ 357.637843] RSP: 002b:00007f254a9c6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 357.645551] RAX: fffffffffffffe00 RBX: 00007f254a9c6c90 RCX: 000000000045af49 [ 357.652819] RDX: 0000000000000001 RSI: 0000000020000f80 RDI: 0000000000000003 [ 357.660088] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 357.667359] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f254a9c76d4 [ 357.674629] R13: 00000000004c9838 R14: 00000000004e2570 R15: 0000000000000004 22:02:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:02:42 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01002a00000000000000100000001000f1d4bfd4df35d6c200000000000100"/42], 0x0, 0x2a}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r4}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000580)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x7ff, 0x8}, &(0x7f0000000300)=0x90) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={r4, 0x4, 0x5, [0xdb64, 0x0, 0x7f, 0x8, 0x1]}, &(0x7f0000000240)=0x12) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000280)={r5, 0x9, 0x100}, &(0x7f00000002c0)=0x8) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) 22:02:42 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80), 0x1, 0x0, 0x0) 22:02:42 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:42 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:42 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r2}) bind$rds(r3, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x400000, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000140)=0xa5, 0x4) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01002a00000000000000100000001000f1d4bfd4df35d6c200000000000100"/42], 0x0, 0x2a}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r4}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000580)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x7ff, 0x8}, &(0x7f0000000300)=0x90) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={r4, 0x4, 0x5, [0xdb64, 0x0, 0x7f, 0x8, 0x1]}, &(0x7f0000000240)=0x12) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000280)={r5, 0x9, 0x100}, &(0x7f00000002c0)=0x8) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) 22:02:42 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = socket$pppoe(0x18, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x180000, 0xffffffffffffffff}) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000100)) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x0, r2}) 22:02:42 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000080)=r2) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x4000, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r3, 0x4038564f, &(0x7f0000000100)={{0x0, @addr=0x8}, 0x8, 0x7, 0x7}) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) 22:02:42 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@ipv4={[], [], @dev}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 22:02:42 executing program 5: stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x800, 0x1, &(0x7f0000000340)=[{&(0x7f0000000300), 0x0, 0x401}], 0x3006082, &(0x7f00000004c0)={[{@overriderock='overriderockperm'}, {@cruft='cruft'}, {@dmode={'dmode', 0x3d, 0x26e}}, {@session={'session', 0x3d, 0x44}}, {@uid={'uid', 0x3d, r0}}, {@iocharset={'iocharset', 0x3d, 'iso8859-13'}}, {@uid={'uid', 0x3d, 0xee00}}, {@check_relaxed='check=relaxed'}, {@utf8='utf8'}, {@cruft='cruft'}], [{@dont_appraise='dont_appraise'}]}) socket$rds(0x15, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0xc01, &(0x7f0000000480)=0x0) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x659c, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140), 0x2}]) io_cancel(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f00000000c0)="185092cc318dee291446888bf897704452d91aa981b82a719e446b0b723f676cfd5e109314d0a9be5c91804b36eb8822f3920ec19a593a1ef2469f4357e53e2c68468ad7ebab5734221a733bd839ff0fc6ff94e2112f9d6e9b297199bffba7580c9c820ad3ffba04736290c4e744aed83775940abdd9c6b5505e578edc83632294232cd05b33eeb0ca045a947f45e2024146811c8ba3efd8af51c9668021b37472a1e72b51cd9cace653bfd6c98d1ecb54846356f451eb56c8b20ca711d6c9434c8b261c55d15aeb693b21", 0xcb, 0x3}, &(0x7f00000001c0)) 22:02:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:02:45 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x4200, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000200)=""/101, 0x57}, {&(0x7f0000000340)=""/4096, 0xfffffcff}], 0x2, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r2, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000000)) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00000000c0)={0x9, 0x1, 0x75, 0x200}, 0x10) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000140)={0x51, 0x0, 0x1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0x12572, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550c, &(0x7f0000000080)) 22:02:45 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x8) 22:02:45 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x10}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:45 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:45 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x8b) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:45 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r2, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) dup(r2) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000000)) 22:02:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)="cec871e46cc048ab9b174592f959d12664616426516b4866699835dacc506843d5a432713b917aa1ab9ae12ef45d77bcadf46fe5709a2e89ff53b5176171f5a7549c9a6707e06c6e3e4a61889fdeedec9b7df79f552128d4eb5ac03a552379d312c7eb0f0705305ab46a9bfa832ac300a318d1a9aaa2395b2ce3e97fb852952d81f3db74433f1ba20f595eebdc147ff09b0d5676757a22b7e601c202861bc977b07c261832fee40fbcb4e4917001fc3bc3ae1d320026647446d5fd6406a0f34be3eaf5be168e94681882709ae39e636f996f68d21b4c4e78a8c0b2ff26b660816a3c925e4aa12eba74b3", 0xea}, {&(0x7f0000000180)="0d3e91e94cda9499aa939536d765876560c43af4fe6892b20a7c3675a132b95bbc0202e36c75cba635ec8e5c1991fb36a29bdacf781b96ec5625b586bffbc52ffa795c50dc0f717b9bba02894c6b84bb3d55fb676079d70999bd9b8009c4db392e777ff2861cde1708e282fe1e8d8f33e1ea8a2cd8feff4792cb8f4a0dc080fea462dd9457af7433b2e44145f653dc02c9959e1ac079248b96e272669d061290fda1ac6ca213e06ef552134b0d3c0c2f3d15e138c091b8baa6", 0xb9}, {&(0x7f0000000240)="5b4d62a0ec2c701d13011a46c6f7054819fcb28bdbde0e503ca46f58d3ecc64fbe459a72759cb9ec470bb2fe5aacca973191d3085ec5d0e2316b71a88d148da08c9757386f66513a157569ec29c55058d1725e0ba4a52cf025a04243e6511d814842018cacf3a6afcee6f5cbef08c9a6e4d6fe22424c1962ba6a971c", 0x7c}], 0x3, 0x8) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r1, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r2, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000300)=0xfffffffffffffffe, 0xffffffd1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 22:02:45 executing program 5: socket$rds(0x15, 0x5, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 22:02:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x14, 0xd, 0x6, 0x201}, 0x14}, 0x1, 0x0, 0x0, 0x41}, 0x0) 22:02:45 executing program 3: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x400) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff009b75", 0xf}], 0x1) 22:02:45 executing program 5: r0 = socket(0x1a, 0x800, 0x4) sendto$unix(r0, &(0x7f0000000080)="be9245946685554c28f104f526c916529a06d11d08a513a1ea608a631ec563534c0190c3a3bf0c7ef4fd9f7c745a52739a4c8a7b7d489b0bed1940949db3dcf858123bed92c007879145961a4d4f4e9f6fde6a298066959f7950590ad007fbc68aef32235326fc6c918bc9d072bbd6bb4968fb865b9daa1103435327849b48350b397d3efde54029", 0x88, 0x20010, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_GETXATTR(r3, &(0x7f0000000000)={0x18, 0x0, 0x8, {0x4}}, 0x18) [ 361.347789] audit: type=1400 audit(1578780165.345:67): avc: denied { create } for pid=9237 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 361.397736] audit: type=1400 audit(1578780165.345:68): avc: denied { write } for pid=9237 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 22:02:48 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:02:48 executing program 3: gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f0000000300)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2437face90604095cfd3851e4c1fdd1214"], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r4, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) sendto$netrom(r4, &(0x7f0000001340)="6af6532e26e7c9c953c543f43faf42ae7a3de3bf9b781d80ad0c0e42240726111abbe0401bdc9241a067ba1f7196f46a2d9a17177ffa1cb67b650410db1e752ffbd33f66292d8eb7e4ffbbd4d93fd1164ff36a729ca673e861b68d205c4e0e7b79395a52a2a7a5", 0x67, 0x1, 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) open_by_handle_at(r6, &(0x7f0000000b40)=ANY=[@ANYBLOB="86000000f8fb0000d2d74a5e65823605abb28d6c61fc0a9d41af0f3437569337df99626f4876c997bdccff8f379fa6d159391d6df8d95e00706d72f745cc7b1c5ba02f4760455d73b7f3e0afb3777e72ceb3152dd58d91767a9cae175d441fdbf14deef77b3024dc68feb7417c0ae6ff82b9b8cf9b168e9a19e83bcdbe77b63f7cbcd6dd2474"], 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r7, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$SNDCTL_DSP_SYNC(r7, 0x5001, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0xbbfa5b03142b0d45, 0x0) r8 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0), 0x161) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:02:48 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x9) 22:02:48 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x10}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:48 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:48 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000000)) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:48 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0xfffffffffffffefe}], 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000000)=0x40008, 0x1e6) 22:02:48 executing program 5: socket$rds(0x15, 0x5, 0x0) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x6f) [ 364.319672] audit: type=1804 audit(1578780168.315:69): pid=9259 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir875713798/syzkaller.brWrkQ/100/memory.events" dev="sda1" ino=17105 res=1 22:02:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="11070000000000000000150000002e132faf9850f6d8351440aa39ec4ecc7c0292394acad4071778a61f3522a3281749bc5a7f4db58eceb9ac77c25534d9fa3e491a514feff4d047ed73e0eee5426550a4d400fa60a12267ed85463b3a"], 0x14}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f00000000c0)=""/16, &(0x7f0000000080)=0x31a) 22:02:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_VOLUME(r1, 0x80044d1d, &(0x7f00000013c0)) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f00000015c0)=""/40, &(0x7f0000001600)=0x28) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000100)={0x8, 0x1, 0x4, 0x100000, 0x5, {r5, r6/1000+30000}, {0x0, 0x0, 0x6, 0x3f, 0x0, 0x3f, "87e649b9"}, 0x10001, 0xafddca966d59c5d, @planes=&(0x7f00000000c0)={0x2, 0x0, @mem_offset=0x7f, 0x44}, 0x80000001, 0x0, r2}) dup(r3) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000001440)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001480)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r9, 0x84, 0x6c, &(0x7f0000001500)={r12, 0x76, "f7f7f178bf3bda24812b0df7c6adb212ae221e040463b64b5446b98e39c6d3b2e21b07f781755414befa63f8e4a9578832d7c2cec5508a1d895cd2d64954acb8565dec673f7bf796aa6069f154aaf1614c9d1b205dcd8e194b9602a63c6f6c60bf9915a76bbb28b60e8d8a4561cda216dca6384b23c5"}, &(0x7f0000001580)=0x7e) r13 = dup(r3) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r15 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r15, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) statx(r15, &(0x7f00000002c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r7, &(0x7f0000000400)={0xa0, 0x19, 0x2, {0x840, {0x4, 0x2, 0x7}, 0x3f73c87a8789bc1a, r14, r16, 0x4, 0x0, 0x9, 0x1, 0x2, 0xda1, 0x0, 0xd906, 0x7, 0x6, 0xf15, 0x101, 0x5, 0x4, 0x5}}, 0xa0) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000001340)={{0xa, 0x4e23, 0x60e, @mcast2, 0x80}, {0xa, 0x4e23, 0x400, @remote, 0x9}, 0x4bae, [0x5, 0xfd, 0x0, 0x81, 0x7787, 0x4, 0x100, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e24, 0x2, @mcast2, 0x1}, {0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x10}}, 0x578, [0x8f, 0xfff, 0x1000, 0xfffff000, 0x5, 0x78, 0x3, 0xa2d3]}, 0x5c) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x7fff, 0x200000) write$P9_RATTACH(r13, &(0x7f0000000000)={0x14, 0x69, 0x2, {0x1, 0x0, 0x2}}, 0x14) [ 364.376334] audit: type=1804 audit(1578780168.375:70): pid=9269 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir875713798/syzkaller.brWrkQ/100/memory.events" dev="sda1" ino=17105 res=1 22:02:48 executing program 5: bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x41, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getpeername$inet(r1, &(0x7f0000000080)={0x2, 0x0, @initdev}, &(0x7f00000000c0)=0x10) 22:02:48 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x75bf1f50) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002500e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000004ffffffff"], 0x3}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', r3}) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000140)=r4) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000000)={0x2, 0x9}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000100)=0x14) socket$inet(0x2, 0x0, 0x0) 22:02:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r4, r4, r4}, &(0x7f0000000140)=""/83, 0x53, &(0x7f0000000000)={&(0x7f0000000040)={'poly1305-simd\x00'}}) keyctl$set_timeout(0xf, r4, 0x6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x8, 0xfffffffff7fffffb}, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) pipe(0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x400000, 0x0) setreuid(0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB="1d0300dd45bd7d2bda11aa39beb5124300005a083adcb9c51bacd4a07edf3c12172643081f3c828e72a141307a48bc65006303de7251604703aa28e2019c77d3c9d05a3c6742395e073068f3bedf2e1863f703c5173e6cb1b0b1499fab59b11b"], 0x18}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, &(0x7f0000000b00)=0xc) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000d00)=@filter={'filter\x00', 0xe, 0x6, 0x834, [0x0, 0x200004c0, 0x200004f0, 0x2000071c], 0x0, &(0x7f0000000240), &(0x7f0000000d80)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="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"]}, 0x8f1) getdents(r5, 0x0, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r5, 0x0, 0x3, &(0x7f00000000c0)=0xbd0d, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x801}, 0x0, 0x800000000000000, 0xffffffffffffffff, 0xa) socket$inet6(0xa, 0x5, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = socket(0x10, 0x2, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') sendfile(r9, r10, 0x0, 0x80000002) 22:02:51 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:02:51 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x10}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:51 executing program 5: socket$rds(0x15, 0x5, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0xfffffffffffffe4b) r1 = gettid() tkill(r1, 0x25) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) waitid(0x0, r2, &(0x7f0000000040), 0x20000000, &(0x7f00000000c0)) 22:02:51 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:51 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/47}], 0x0, 0x0, 0x2e2, 0x2801e080}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r3, &(0x7f0000000180)={0x0, 0x80, &(0x7f00000005c0)={&(0x7f0000000240)={0x1c, r2, 0xf2b, 0x0, 0x0, {}, [@NL80211_ATTR_OPMODE_NOTIF={0x4, 0x119}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4021a510}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, r2, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x3}}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'team_slave_1\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x2}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x200c0041}, 0x20000040) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000140)=0x60, 0x2) 22:02:51 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f00000000c0)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r2, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) recvmsg(r1, &(0x7f0000001600)={&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000280)=""/4, 0x4}, {&(0x7f0000001340)=""/251, 0xfb}, {&(0x7f00000002c0)=""/71, 0x47}, {&(0x7f0000001440)=""/28, 0x1c}, {&(0x7f0000001480)=""/60, 0x3c}], 0x5, &(0x7f0000001580)=""/119, 0x77}, 0x40010000) connect$packet(r2, &(0x7f0000001640)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @remote}, 0x14) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) bind$rds(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 22:02:51 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) fcntl$addseals(r1, 0x409, 0x1) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) [ 367.321391] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:02:51 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000)={0x6f}, 0x4) 22:02:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r3, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7fff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c10300000300000008050000400200004002000040020000000000004002000038040000380400003804000038040000380400000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000200240020000000000000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000276657468315f766972745f77696669000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000005000000090000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8010000000000000000000000000000000000000000000000002800697076366865616065720000000000000000000000000000000000000000000000000000000028015345434d41524b00000000000000000000000000000000000000000000000000000000000000756e636f6e66696e65645f753a73797374656d5f723a696e736d6f645f743a73302d73303a63302e6331303233000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 22:02:51 executing program 5: socket$rds(0x15, 0x5, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @empty}, 0xfffffcd7) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/244}, 0xfc, 0x0, 0x1800) 22:02:51 executing program 3: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="3503da574e613eb1506f318d8f35a6416fedad97c44eeef8ac4750f750c40cd68d46b9b98ea44daf4e53c31b817d71269aced9e6ba834a7cb1ac9d48b4aae7", 0x3f, 0xfffffffffffffff9) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x300) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000100)={0x7ff}) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x4, 0x4100) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0xf) read$rfkill(r1, &(0x7f0000000180), 0x8) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x240101, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x13) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000280)={0xa20000, 0x26a, 0x7, r1, 0x0, &(0x7f0000000240)={0x9d0903, 0x6, [], @string=&(0x7f0000000200)=0x3}}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000300)='l2tp\x00') r5 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x8, 0x2000) sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r4, 0x4, 0x70bd28, 0x25dfdbff, {}, [@L2TP_ATTR_FD={0x8, 0x17, @udp=r5}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x3ff}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x9}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000111}, 0x11) prctl$PR_GET_CHILD_SUBREAPER(0x25) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x20001, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x90400}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x50, 0x0, 0x320, 0x70bd2d, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp=r6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1f}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0xfffd}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x464201, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000600)={0xb5, 0x2, 0x0, 0x5b, 0x1, 0x3, 0xc1, 0x81, 0x1, 0x81, 0x1a, 0x8, 0x40, 0xf8}, 0xe) socketpair(0xa, 0x3efd25dea48afe48, 0x4, &(0x7f0000000640)={0xffffffffffffffff}) getsockopt$CAN_RAW_FILTER(r8, 0x65, 0x1, &(0x7f0000000680)=[{}, {}], &(0x7f00000006c0)=0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000940)={&(0x7f0000000780)={0x1a4, r9, 0x8, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7e52}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffeffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffff7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x380}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x40}, 0x40) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000a80)='rdma.current\x00', 0x0, 0x0) connect$nfc_raw(r10, &(0x7f0000000ac0)={0x27, 0x0, 0x1, 0x6}, 0x10) r11 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000b00)='/selinux/mls\x00', 0x0, 0x0) write$P9_RLOCK(r11, &(0x7f0000000b40)={0x8, 0x35, 0x2, 0x1}, 0x8) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x2) ioctl$VIDIOC_QUERYBUF(r11, 0xc0585609, &(0x7f0000000b80)={0x2, 0x3, 0x4, 0x20000000, 0x13, {0x0, 0x7530}, {0x2, 0xc, 0x20, 0x0, 0x1, 0x8, "b0bb62b5"}, 0x7, 0x2, @fd, 0x0, 0x0, 0xffffffffffffffff}) ioctl$MON_IOCX_GET(r12, 0x40189206, &(0x7f0000000cc0)={&(0x7f0000000c00), &(0x7f0000000c40)=""/116, 0x74}) r13 = syz_open_dev$mouse(&(0x7f0000000d00)='/dev/input/mouse#\x00', 0x4d3, 0x800) sendmsg$TIPC_NL_SOCK_GET(r13, &(0x7f0000000f40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000f00)={&(0x7f0000000d80)={0x164, 0x0, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6a0}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_BEARER={0xd4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip_vti0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x5, @empty, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xe2772e1, @dev={0xfe, 0x80, [], 0x33}, 0x80000000}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x40, @loopback, 0xffff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x80000000}}, {0x14, 0x2, @in={0x2, 0x4e22, @local}}}}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x10}, 0x8020) 22:02:51 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = dup(r0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000080)={0x0, 0x8020, 0x20000000000, &(0x7f0000000000)=0xd82}) [ 368.113196] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:02:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:02:54 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x8, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext, 0xaae9366e2cf0f8c6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f000086fff4)) r5 = getpid() r6 = getpid() kcmp$KCMP_EPOLL_TFD(r6, r5, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={r4, r3}) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, 0xffffffffffffffff, &(0x7f000086fff4)) r8 = getpid() kcmp$KCMP_EPOLL_TFD(r8, 0x0, 0x7, r1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x0, 0x0, 0x0, 0x14e7a26e701289af}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r9 = open(&(0x7f0000000140)='./file0\x00', 0x200, 0x100) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r9, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000080)='system_u:object_r:tmp_t:s0\x00', 0x1b) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000100)={0x6, 0x2}) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x0, 0x0, 0xfffffffe, 0x401}}, &(0x7f00000005c0)=0xb0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0xffffffff}, 0x8) 22:02:54 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000080)={0x1, 0xcf17, 0x0, 'queue0\x00', 0xb2b}) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 22:02:54 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:54 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:54 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0xb280) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x60000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x1, 0x9, 0x2, 0x70bd25, 0x25dfdbfc, {0x1, 0x0, 0x6}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x40}, @NFCTH_POLICY={0xc, 0x4, {0x8, 0x5, 0x1}}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8005}, 0x96b90456d96b1af2) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) 22:02:54 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:54 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x10e) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$selinux_create(0xffffffffffffffff, &(0x7f00000001c0)=@access={'system_u:object_r:depmod_exec_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x7}, 0x47) mq_timedreceive(r1, &(0x7f0000000080)=""/171, 0xab, 0x77, &(0x7f0000000180)={r2, r3+30000000}) 22:02:54 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x6) fcntl$dupfd(0xffffffffffffffff, 0x605, r0) 22:02:54 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x7f, 0x3}, 0x0, 0x7, 0x8, {0x3, 0x1}, 0x7f, 0x56}) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 22:02:54 executing program 5: socket$rds(0x15, 0x5, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$rds(r1, &(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x32}}, 0xfffffffffffffc30) 22:02:54 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xb5ba9986f44c47e9, 0x0) dup3(r1, r0, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 22:02:57 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:57 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:02:57 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) r1 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10, 0x80000) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)) recvmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f0000000280)=""/4, 0x4}, {&(0x7f0000000380)=""/200, 0xc8}, {&(0x7f0000000480)=""/174, 0xae}], 0x4, &(0x7f0000000540)=""/42, 0x2a}, 0x1}, {{&(0x7f0000000580)=@caif=@dgm, 0x80, &(0x7f00000007c0)=[{&(0x7f00000021c0)=""/4096, 0x1000}, {&(0x7f0000000600)=""/89, 0x59}, {&(0x7f0000000680)=""/61, 0x3d}, {&(0x7f00000006c0)=""/220, 0xdc}, {&(0x7f0000000880)=""/204, 0xcc}], 0x5, &(0x7f0000000980)=""/236, 0xec}, 0x80000001}], 0x2, 0x20, 0x0) 22:02:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x0, &(0x7f0000000400)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2, 0xfffffffe}, 0x8, 0x10, &(0x7f0000000140)={0x0, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) socket$kcm(0x29, 0x5c790c4728c37b0d, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{0x7}, "5513fd73a4be6c84", "da841e584f3e714dc7f7e18a3817a1d0", "197915c3", "e7a28733e045b128"}, 0x28) 22:02:57 executing program 5: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000240)={0xa20000, 0xfffffffc, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x980900, 0x100, [], @p_u8=&(0x7f0000000140)=0x4d}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000280)={0x99d, 0xcb7ccf9b19da2550, {0x3, 0x3, 0x7, 0x2, 0x6}, 0x10000000}) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000001500)=""/4105, 0x1009}], 0x2, 0xfffffffffffffffc) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)=""/153, &(0x7f0000000000)=0x99) 22:02:57 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000000)={0x20}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x42, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000100)) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="070100099e0100000800000000000000d7010000000800000000000000000000bf43e4288b76d357b78f25ea50080c98dc24"], 0x32) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}, 0x23b) 22:02:57 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) statx(r2, &(0x7f0000001580)='./file0\x00', 0x400, 0x1fdc, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0xffff, 0x3, &(0x7f0000001240)=[{&(0x7f00000000c0)="1ea612bd4bc44dcdd6c730b10c880c7ee9088e6c42d0d59bd17613550ec7dcd4cad3a94f5ea242a94909e12009efcd3505952030dd5ae665aa5f23adece89550a89ff20e8d9cd51ebd26964275a6be26805e29ee334f5b209235a87fb5a55e93123cd95eb0c9448bf5878cb8c9e9fc31571e", 0x72, 0x3}, {&(0x7f0000000140)="e9642c0297865b5ff081e844179e60a817453227d73748e4361c832730f90047c4cbd2878a98c36df79181f1c8eb5b253682d0a58b0fd0b1923ca7b33c88ac9dfb4d73364ed65d4db95ba605bcf42316951d5ccaf86e49cde3c31dc44d234d3db2889ec88e51d385616b52637212e66c1fb730d6f2fcc4023b650d695a314112b7a18949f22e6cf3ea1db2290f86124939677ffc654d8f5c190ad8c5fe8801d2b1494c10aea6b857eea1f18ca345e42669c2ff45279799843ddea053cabaff812b7b300607dd9dae9509c2bd8bc4c2", 0xcf, 0x1}, {&(0x7f0000000240)="2402297ebb247d1a8457c3a773b0aa6ca4dc3cf4f36c1622fafacef90e7797cfa6e7d98cbab8839588b7669de5b2c12cbe179ce04af92203c4eba9faabbaec2bf16eb1145de1a0d034ed05bf4b80652f1ebb8fb80a7230415587e640b36b7c071cfa306698fa4923436aa3765264015752f3d482af37f704a6411fde46b9fd6150f2847bb7cc8d82f4b67e17b3b0754dd8bbb6f68360a876afc3100a3f2eee79a2dc92f94876f3e6ea576aa5362c3ca8704f60dce46757bbff7e8bbbc8dd404e6b63d808464cd29fffbf5d4d85f4ca20d3daa55bc2970178a3c7c6e5c1067790bed57f18b2a8f59bca01b090479972ed5246e099e3a7d2c7142a3e7d9e5daf7c3a0fa0b973917d274c6a74e4d389dfbfecca15e7c980714af04b8875b3fcbc2856ac6aa937c341b1f3700d2307d6536c99799129ea5dfb2ddf919886a7d580f7315337ccbda4df88ae230e57e7944f3cd49161c0a1fab6bf8d5a834834f23e8bb07ce57dec5acd51d38a3065f558ca0f1a58d38e16613fd419cbf75b3f3b6132ae717c24094b162bd38fa54ce0de4058c041746dbfce6bee2a0cfcb03f8ae7be310fd83a1db45aa8bd738fe392cac6b1e7996e14eb10614e0b20da3a4bc23c0c59028c089021f00358fbccfef217b39d9c24be7e0d0340f6b695ddb9177e6214eeb69dc3200fbb4eb6565064ae4f584b162041d17c25badc07eab8e0673a9637ef8eacee023ed913daccccc7c7908b1c6f242c52e383178f7086d2f4e039d76e1c06d5eeadc808731da295d58562a3747f444e5c35da0826d85d330d692f6decf1d758317db517faae0a0cc98cafb31ea5c75dfa8a4969a115428a40ed3362733ffd0f1ce41f153b165101f7f8df5fe268ed71d8e9027cc84ba2843edc8d2770f7f4e58d4799f7c78b7f68dd0e01681f4a4b51c71e2c4eda167d895006cd0932c77255d14f609f9fdb2fcb4730a4ba057ac0c8e3ac4ef5b02fa3b3424e0ed2e3ab18ff060e3434a5b9ae962c9f4d1a8e002d853b3f8726964578d912b8ef780490209f764b9b8535ac34ad90698dcb3bd0a5ad2023c8856a12c76190939dc9fa27a81989486f0ba4337190ee0da3e20786506a91555af9d892658795a508dff67f472c739eb522174fcdd358e9aa59aa49c1619785ae41ac3be38856dcfdf2624afe5c00042b75d32788ed7ba6dc1cc033d1713cd9507c2c25ed88aa263c2bed2d4581d18b0870b50c89265ecacdf34f3e54e5d99c566a05879fc6b5f3b507b58fd296a89c2bb3703859c68c1430fac1ea881dcfeb42c6d759240610b38ef89a7382180f6bfeb4fdfe25d570e5560addc32832f7cc051f2dfa5e78003a6f306b825f3db43d7a9fc93b6008a99b191eec3c7fa615684d094d70b00ad5680080c9ff7c528f8656b2fa26eac4baf0f9483945048e5f44b689af41a9e4ec1b504bfc4ba8e0cad57e7143dea1abf35b5a4eb09395bc049aa9be16c40eacdbb149af3b091258fbb2465e52d45f6479ac58a57b1b3ec63a76deabd8ad2c87ead64cbe4861e68481a741fcf7028b4836a6344809828cd0d826be077dbddf6955b53c130c4ee0bf747ab26456f8f2b4503bb2599b1259986454a397e03cdf7e0697a13c0f55144292a1a5ca88a71d754c17972a87f9dd2ecc83a5528bce6c662fbb821deb9943ba9b84023d75e166ee92bf66ac9d62d17ca258d5a0c93f8865c3a447ca49dbd3451717e141367efc5571df99519858f33827b6ba42ea6bbf9fe537c28a15e0210deeaf601595cdd98e18d6d020ca14514371bbd531c877af3bcb87fa2b0fab9bd6ddc0e45665df0cf01590d656c6bc138c8c18ca2ea1e692e4fa022d3efac8929ccb39ce4f77c55b3a4b28cbd8af698f4e9882d8dda3cbae711d68255d359cbbb411d6fb13580c5abcf078a1878eed0e07a84a2dab0fbf641bdcd46f2f70b19c15184831623aee4dce77f89743995cb97115ce748bf6bc7f8759581aa9d8e23fcc361a77bbe7ae103867b1f14c85d1b7abc840e251056b307352490af9748655de33f7f9787a14bce70d0bd74251bd0a7f93eb012e62626a1114cfeb53dae3e3a307aac88bad5366e730909896089ec0ade16e81e7c8d645b14926e74ee06bef9cd4536a2b7b44314cb3163184749efef1f83076376fbad3e941a7cf6b934c2c60af6f6fd32fed4d20202191d8ef37dd93a2e3e01150c3570c2a84c041d825fac8ca07b8946901ef3c7f13201a7a7a6fa80419421cbf28cf31a34ca894d72cbc1ed4ee34d3038e8f686216b05ea3392a1bf9c85faa5501f147d741c49ed337cdd9dc27bb708ab16a5876362320c3066ea0b0c2064827489b297fc0a7d34dacb4b4245c2cc75f5620f834b2fe96c417a9794315c54f681336fb0eb36f39ad6c563853093dda5490b3671a8791137b00562e04f1fe76355a7e119c4a1ee491317d7efa464f57275417ba4cc7288666337b48f7ab42a9c78dd16d7ed2cda7ec1ce1534f8738098fe64c91c9e0506e47bd9abb1f79a6f6f9e7ab610736331c1db7599976fb6eeb19d5a866a9a8536ccd65c8cfb884103912b85310c568ecdbb4c27df5aa842416904c19c9ebc4d6599acb5e217e844aa20029a0d573429d36fb9c875d57642fd8ea99b7e808746c73a928702ddaaa1ffd4ab3ca5bf05c41c0093e1007dbdd1fc48961f207d8ad978a5be7c35af2a7565d561d95655aa4741de855a23ada7f117e0d8383e6524b98573dddfa4c36fd39d0920dc83e61590f343280cbbb4f3e291d5cc3d02673b03bfe27bc74fe8380b54c9ab8ac903b8ab601c517166e77355339658328f509338eb8404aa3934c6fd14613a6dc701367700169a500b2626f662958d7c5381e701e5378a3c8aa9332d83e75bf5a9edad3d9c5f49d9ccdb319f1200ab5ceb86ddf7984d92837ec85772ad04e83e7bd3694fc2e4fb108d07a810fbd8c799f84a15dfff57a75705e632c6cededd5fe63efd212b6c489683275e8b0c5e7327554eba4c612d5fa8e808ecd9b9e92be82f88fd7df00c0d5891f9d4a7d4fea98d4ea7c813530f8e7d1b3eabbef6f88e16d1c8b99ef6faf55af8d61aa3cbf5e465915787bbeef9857fea6531d9cd1a7dcb42633fbdf7083f9fccf3b6bd03c5e22762a5412b7b26e5c9bc584afe97e1e4e0ba868374e0e36f49651263ff040fd051123c65eaa790734b8c7317e7d7b8200aca8b6b007dc64f5ffc8ef7937309c349f102311fd3518121f43c828bfce3d8ed2d3ec8eaacbbfcfdc1cb4d00c2dce292674256be755c64acba0beb28f277a89c66b038cc30bb657a63232d4cf5125653e33845e1a6261cbfa007bbd2ad74b5ee61e566e05eb125bc8bfe69c36fbd33966c743404159745e4588ac1bdfa9ad92937d8b1fc1e4ca2e93047bfcb9b5733a252ca0e344ac6689a542a4ad8390083ea89953695de9f375dd7b370fd27fbca2aa59e061f2893b0d772e12ac4d3ce9fe1bcc5716b2ba8b1fb5550b82f5866a5fc4bd9aa06e8899f326d67a5b681bef287d668795d3c1f17e6477a2a37472e01055e35600c1a9f6f94e88f97c9c475d936a6bc73b7c93cfaa6f934643fd8bfe05e7fef44f0844b95f4235c6284ac93e6472016932452fb5e4ce6f82f1461c920eb44683278cd18833ce5f9c691da7e57bb962ffdb6dad6cddb943d612ebf5aaa37ed09f914504555aeaf3a2041ae3f701d6519af4608407627e5d6fe2e783ae1097058f74c17e8eda065bf2bedaabbb2dd7419b1d0535f6112bf9a19e3be95f7b4b015c04a49b0c011b187ca5cd07385af75bc09c11945e6e5a1fc3b46b0f0aa8c249f7525ed75e64d440a8a4fcbf55bb059a2cf318b612a340ec17c271346e5f5307711e2887b4199f4323a7208745ed5754947aa12e5e2213c420f7aa53b3c313fae7bcc6cba9c3314e339213fc544d2de17d457071ffa587b033353cfa8eb6a8e3e7862b14eacd51c2b0e214a467b32c1af9d4bf8b3db62e7da19664a8ebb48ec71421e5b38c51aa521e6b70656a9db61d7dd236c2c51e85f49e8da91bacf79e80c0a95575e225a4ebc1548d6df5564c3581a66ea9f95423d96dd935b6189711f962982a799726a646852eb0241181e483933940814d6bf6ba2cffeba9d5e1a2fcac8372cc80c2b1e9ab30c5b67326e74f8d200f5bf2b3344eed4cf6f26d768e7cbadbff735f586ed5dcee8bb66df0c619b8fd3e70332624baddde9fd0f8bb8248da6d4c8d15582bed08f66c1ec702dcde263202f3b6481e1b40dc5c94c26a19f837d92707b80464b771a388b3925c5d676345a5ba41863f695e0511d09fffa70e4370ceab7f76d39a5c807125f9aa8200f99940b734a0235c45a6697e032c70c6bb685d587f648ca8d809b254d1691a165ce7e2d631f0c84df693de5076c0810c1d3f7b2cbc14a77e703bd506ae166266bc3c3d251f51b8ea2ebedf8c73dd55408489eb27093b8ae901b7a3731a8b997b2ca8c8df5e65962938cc4a4332c6c868ab200ac8b51bca932349a6d1248e43a1d81a31dfa93a0588fc96257059f2f686e1d22465b5dca7d6530730eef443c829711a6006d6ddb5deb8c3713ac704f5558d7a7bcd4b39821679b7895afecffc1e66e0a3439e4051cc8b44e0cc9a130339e3cacd0ff4d2619bc00de494efbac5da95486d85761223286cddb3925b55a555bac11c041e15c7e70d5ac5668ba499d4025c26e14fbf63ea5cceb5e0844db1f31e2221f5d1d4e44704662eae6b5b8005415c97bb7b9228ada0835d6518e56302d223b38b9a633ffcdf0990329ea4a2fe528eb07ad244c4dab3ac3663bd57f94aede75128f3701469cd4263473f9ff84e14431429dd37b82c8066608f28a952ad9c115c543008b8b494a831b5e0e9e3453ae2e3cfe73a106920cd6452c8c30f044b2d8f14044d25c7dc89041bc6a627772d4f7c1dbad9b614af88bd4886053d2ac29b93f72d7c243b0c69e882bcab88898fcdfbc83842f3ae1564615e3ca0cca9a2d8ad2405502afcfd51fa53f281629159f325bfc329214ee8b6ff510b7e377fb594bbccdee4e80016f7932183216e5e52f8314f2b42d0a4c5ac2bbd220eed74414ee93c3a7bad6be0c9ed7de2602bd7262115d73defef242360fbf0198554b8de68634fbfe04a9a512836efc1754cc64778ddf412d9cc9d01f1d92f3146b3e56e21392ff1a5de215b25d22f0d3f57f3e32e9e85c817cd590f37c16774af66b3b6719c938d6ae0913632bb31f843bfaf947fe88d45f955af4872f9a87561f60184b60f9fe38eb880a4f6d413692b2acb408853ae66bd385485bb1578f91ce6ab001877855845c2b7cc52fcd8d41f8169d38a7af15dc3a55c0757ac1b48841333a99996b0e403d517f7bb3686ed8042a4c4d3b8565e0bd8269323c15445e90843647e58db9c6aff745518a4f395d3a8a89a159b91aa93c3a0c488325b267877fbd8cdc67c88ad58495c4e07298d1f2c5355e591887c8b4838afc1958790e69a0ea2f3300aa99e8baf3108f5eaabde5fea004bedd961e308b67705bb914467ca0788647dfc09d9c0d9f8c75865d3cb1ab541950389ef54903bf01105567cbe33761604236f5aac5ed1bf3de52dc3f5b4a70f4e2d1825b61880159398d3175b4692d3470a82f185f534b9d8a5984c1760488f3531e1e3a8686b2dda5a916a637518b292b1461f7a260696e8035517f16afbef154155bd1171431e2ce1248227cc1d7b2fdeabfa15783a05390c8c042cca4e168c687deaf46cf6e45c0eff4afc848dd253e8bda483d2b4b0983f88fa6c613592e19b13b4", 0x1000, 0x2}], 0xea6d7ad34511d511, &(0x7f0000001400)={[{@umask={'umask'}}, {@quiet='quiet'}, {@uid={'uid', 0x3d, r3}}, {@quiet='quiet'}, {@creator={'creator', 0x3d, "78d6da94"}}], [{@appraise_type='appraise_type=imasig'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) 22:02:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = gettid() tkill(r0, 0x25) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffd, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x2a) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r5 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r5) r6 = syz_open_procfs(r5, 0x0) sendfile(r6, 0xffffffffffffffff, 0xfffffffffffffffe, 0x6) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r7, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x6}, 0x485, 0x0, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x80, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240)}, 0x20002200b, 0x2, 0x0, 0x5, 0xfffffffffffffffc, 0xffffffff}, 0x0, 0x9, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, &(0x7f0000000000)) socket(0x12, 0x1a6273f2b2e289f7, 0x0) close(0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000d52ff0), 0x0) close(0xffffffffffffffff) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r9 = creat(&(0x7f0000000080)='./bus\x00', 0xa) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r9, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r11, &(0x7f00000bd000), 0x80, 0x0) dup2(r10, r2) r12 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r16) r17 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r17, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r18 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r18) dup(r8) r19 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r20 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r20) r21 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r22 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r22, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r23 = socket(0x11, 0x800000003, 0x0) bind(r23, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x75bf1f50) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002500e50d00"/20, @ANYRES32=r24, @ANYBLOB="00000004ffffffff"], 0x3}}, 0x0) r25 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r26 = dup(r25) ioctl$PERF_EVENT_IOC_ENABLE(r26, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xe7dbdad3104524a9, 0x12, 0x5, 0x6, 0x100, 0x1, 0x80, [], r24, r26, 0x3, 0x2}, 0x3c) r27 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r27, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) eventfd(0x8) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/validatetrans\x00', 0x1, 0x0) r28 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r29 = dup(r28) ioctl$PERF_EVENT_IOC_ENABLE(r29, 0x8912, 0x400200) r30 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r30) dup(r30) getsockopt$inet_IP_IPSEC_POLICY(r21, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) socket$inet(0x2, 0xe, 0x0) socket$unix(0x1, 0x1, 0x0) 22:02:57 executing program 3: fchdir(0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000001340)=""/4096) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000180)) creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000700)={0x1, 0xfffffc01}, 0x3a3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f00000001c0)={0x3, 0x79, "df3a61de18701545a04bc91ee13e77977a5a68ae9445208041cdb1d6dc4fa1476f0e4bf2f800c1e12ad58c34c24302eab96100c7f84f4c06a2fe2dcd1253315a1b99359fcedb2b523a6c6919bfbdc8a853eb892cb36d19493d6a5b5798d46af358c8eb709a199a326355a08c47b97fd3145208546e33ebccfb"}) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 22:02:57 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xfffffd11, r3, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x177, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FLAGS={0x0, 0x7, {0x2, 0x28}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20084) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 22:02:57 executing program 3: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0xa, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r5 = gettid() r6 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xf6) prctl$PR_SET_PTRACER(0x59616d61, r5) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000f00)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r6) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r7, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r7, 0x8008af00, &(0x7f0000000100)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) 22:02:58 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:02:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4400000010000108000000000000000000000000628eef5bb628d9fa9a276b9632846130825690df326688d6b916087faa042b99a62b52ba255bf1a11b3e5be940a9149701a991914fa906773ea3a2816bd9a1de479ed5ef4b1c799cb1404d045eb527eb3af0ae5da831e26103ff2dfb7ef61816901f591abda9a513ca8d2e806a2f8e332177b91b9e28b07d87054348e6a570a76ef8151512175c1d9c33a2dc3a", @ANYRES32=r3, @ANYBLOB="110000000000000024001a801b000a8014000700fe8800000000000000000000000000010500080000000000"], 0x44}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x104400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0xfffffffffffffec1}, 0x1, 0x0, 0x0, 0x20000001}, 0x1) [ 374.207661] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 374.233106] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 22:03:00 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x10000000000003af, 0x0, 0xfffffffffffffe6e}}, {{&(0x7f0000000100)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @multicast1}}, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/1}, {&(0x7f00000008c0)=""/215}, {&(0x7f00000002c0)=""/64}, {&(0x7f0000000380)=""/50}], 0x0, 0x0, 0xfffffffffffffee4}, 0x6b}, {{&(0x7f0000000400)=@ipx, 0x0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/254}, {&(0x7f0000000580)=""/145}, {&(0x7f0000000640)=""/193}], 0x0, &(0x7f0000000780)=""/87}, 0x10001}], 0x0, 0x2, 0x0) 22:03:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:03:00 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1000000000000100, 0x20000) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f00000000c0)={r1, 0x1}) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000240)={r6}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000580)={r6, @in={{0x2, 0x4e23, @multicast2}}, 0x7ff, 0x8}, &(0x7f0000000300)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r6, @in={{0x2, 0x4e20, @loopback}}, 0x5, 0x20, 0x7, 0x2, 0x0, 0x1, 0x3}, &(0x7f0000000200)=0x9c) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={r7, 0x8, 0x7, 0x73ba}, 0x10) r8 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_INODE(r8, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x0, 0x800, 0xc00000000000}}, 0x28) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 22:03:00 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:00 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:00 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) r1 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10, 0x80000) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)) recvmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f0000000280)=""/4, 0x4}, {&(0x7f0000000380)=""/200, 0xc8}, {&(0x7f0000000480)=""/174, 0xae}], 0x4, &(0x7f0000000540)=""/42, 0x2a}, 0x1}, {{&(0x7f0000000580)=@caif=@dgm, 0x80, &(0x7f00000007c0)=[{&(0x7f00000021c0)=""/4096, 0x1000}, {&(0x7f0000000600)=""/89, 0x59}, {&(0x7f0000000680)=""/61, 0x3d}, {&(0x7f00000006c0)=""/220, 0xdc}, {&(0x7f0000000880)=""/204, 0xcc}], 0x5, &(0x7f0000000980)=""/236, 0xec}, 0x80000001}], 0x2, 0x20, 0x0) 22:03:00 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000200)={0x6, 0x4, 0x8, {0x100, 0x7f}, 0x8, 0x80}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x8001, 0x4, 0x4, 0x74000, 0x3, {}, {0x0, 0x1, 0x26, 0x1, 0x9, 0x7, "da92fec2"}, 0x8001, 0x2, @planes=&(0x7f0000000000)={0x3, 0x2, @fd, 0x1000}, 0x1, 0x0, r1}) setsockopt$sock_int(r4, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:00 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) 22:03:00 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10100, 0x10) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0xe80, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x75bf1f50) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002500e50d00"/20, @ANYRES32=r4, @ANYBLOB="00000004ffffffff"], 0x3}}, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r5, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_NETNS_FD={0x8, 0xdb, r2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xdcc1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r5}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x8000800) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:00 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0xa) 22:03:00 executing program 5: ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(0xffffffffffffffff, 0xc0984124, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 22:03:00 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000000)=0x7fff) 22:03:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r1, &(0x7f00000013c0)=[{{&(0x7f00000003c0)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000000440)=""/192, 0xfffffffffffffebc}], 0x12a, &(0x7f0000000540)=""/70, 0xb2}, 0x80000001}, {{&(0x7f00000005c0)=@ipx, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000080)=""/206, 0xc7}, {&(0x7f0000000740)=""/71, 0x47}, {&(0x7f00000007c0)=""/8, 0x8}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f0000000180)=""/261, 0xfa}, {&(0x7f00000009c0)=""/17, 0x11}, {&(0x7f0000000a00)=""/101, 0x65}, {&(0x7f0000000a80)=""/15, 0xf}, {&(0x7f0000000000)=""/50, 0x22b}], 0x9, &(0x7f0000000bc0)=""/113, 0x71}, 0x7ff}, {{&(0x7f0000000c40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000cc0)=""/167, 0xa7}, {&(0x7f0000000d80)=""/12, 0xc}, {&(0x7f0000000dc0)=""/56, 0x38}, {&(0x7f0000000e00)=""/169, 0xa9}, {&(0x7f0000000ec0)=""/177, 0xbb}], 0x5, &(0x7f0000001000)=""/114, 0x72}, 0xd788}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001100)=""/204, 0xcc}, {&(0x7f0000001200)=""/32, 0x20}, {&(0x7f0000001240)=""/96, 0x69}], 0x3, &(0x7f0000001300)=""/181, 0xb5}, 0x3}], 0x4, 0x10102, &(0x7f00000014c0)={0x77359400}) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f00000015c0)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x1080040}, 0xc, &(0x7f0000001580)={&(0x7f0000001540)={0x30, 0x0, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}]}, 0x30}, 0x1, 0x0, 0x0, 0x4e000}, 0x90) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 22:03:00 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x9e0000, 0x6, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x195dc39be78ed082, 0x2, [], @ptr=0x80000001}}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000140)=0x800, 0x4) 22:03:03 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:03:03 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'sit0\x00', {0x2, 0x4e20, @local}}) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000280)=""/250, 0x223, &(0x7f0000000580)={&(0x7f0000000080)={'sha256-generic\x00'}}) keyctl$read(0xb, r2, &(0x7f0000000080)=""/129, 0x81) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 22:03:03 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r1, 0x7, 0x8, &(0x7f0000000100)=""/209, &(0x7f0000000000)=0xd1) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:03 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:03 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:03 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000200)={0x6, 0x4, 0x8, {0x100, 0x7f}, 0x8, 0x80}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x8001, 0x4, 0x4, 0x74000, 0x3, {}, {0x0, 0x1, 0x26, 0x1, 0x9, 0x7, "da92fec2"}, 0x8001, 0x2, @planes=&(0x7f0000000000)={0x3, 0x2, @fd, 0x1000}, 0x1, 0x0, r1}) setsockopt$sock_int(r4, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:03 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000200)={0x6, 0x4, 0x8, {0x100, 0x7f}, 0x8, 0x80}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x8001, 0x4, 0x4, 0x74000, 0x3, {}, {0x0, 0x1, 0x26, 0x1, 0x9, 0x7, "da92fec2"}, 0x8001, 0x2, @planes=&(0x7f0000000000)={0x3, 0x2, @fd, 0x1000}, 0x1, 0x0, r1}) setsockopt$sock_int(r4, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:03 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000100)) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="0300000000000000895afd348dff68d966f3320cb35c5a3b36a243d49442d6a46f4f8c2132b8a59a926b32d5fc6daace4cebd847f07e96d8176872cb7b3e9e5ca92dc287a9394a9fcf40af7707bb61d30e57cacc982a"], 0x1, 0x0) msgsnd(r3, &(0x7f0000000000)=ANY=[], 0x0, 0x0) msgrcv(r3, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x0) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000280)=""/220) msgsnd(r3, &(0x7f0000000180)={0x1, "b20339040e49af1a5df322e75d840d12425517bc2ce0f657ac2cfbbc133e4365d64b03c22632a1e50df6a3e3ee855efc61fde10e7e5f7b38661ee988d4f4da9828b5d0949c664b6e4655ad7a0febbe24e8757ff2e56dfb52041dfcc6e1b1631172249ee067e957cb5a146252dc0dab8ef75ac65e91ab6c8964db2c15171be40779ca6c24d05a53c5e72f011557ea606975e2d49ab8b24e2c"}, 0xa0, 0x800) sendmsg$rds(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x1}, 0x800}], 0x1, 0x0, 0x0) 22:03:03 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f00000003c0)={0x1, 'L'}, 0x2) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0), 0x0, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0xee01, r7) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$selinux_create(r11, &(0x7f0000000400)=@objname={'u:r:untrusted_app:s0:c512,c768', 0x20, '/usr/sbin/cupsd', 0x20, 0x4, 0x20, './file0\x00'}, 0x4c) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r9, @ANYRES32=r9, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) socket$alg(0x26, 0x5, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r4, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {}, [{0x2, 0x4, r5}, {0x2, 0xd5cf513803b48747, r7}], {}, [{0x8, 0x1, r8}, {0x8, 0x3, r9}, {0x8, 0x9, r12}], {0x10, 0x3}, {0x20, 0x5}}, 0x4c, 0x3) bind$rds(r3, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 22:03:03 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:03 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000200)={0x6, 0x4, 0x8, {0x100, 0x7f}, 0x8, 0x80}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x8001, 0x4, 0x4, 0x74000, 0x3, {}, {0x0, 0x1, 0x26, 0x1, 0x9, 0x7, "da92fec2"}, 0x8001, 0x2, @planes=&(0x7f0000000000)={0x3, 0x2, @fd, 0x1000}, 0x1, 0x0, r1}) setsockopt$sock_int(r4, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:03:06 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x1, 0x1, 0x6, 0x0, 0x8}) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/81, 0xffffffffffffffd6}, {&(0x7f0000002540)=""/4120, 0x1000}], 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x22}, 0x5, 0x0, 0x0, 0x4, 0x8, 0x235}, &(0x7f0000000080)=0x20) r1 = socket$rds(0x15, 0x5, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0xd3420cedac61c825) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000140)={0x1, 0x0, {0xdc0, 0x9, 0x158, 0x8a37}}) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 22:03:06 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:06 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) r1 = semget$private(0x0, 0x20000000107, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000000)=""/30) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000100)=""/252) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:06 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:06 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000200)={0x6, 0x4, 0x8, {0x100, 0x7f}, 0x8, 0x80}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x8001, 0x4, 0x4, 0x74000, 0x3, {}, {0x0, 0x1, 0x26, 0x1, 0x9, 0x7, "da92fec2"}, 0x8001, 0x2, @planes=&(0x7f0000000000)={0x3, 0x2, @fd, 0x1000}, 0x1, 0x0, r1}) setsockopt$sock_int(r4, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:06 executing program 5: bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 22:03:06 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x3}) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:06 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000140)={@isdn={0x22, 0x3, 0x0, 0x43, 0xd6}, {&(0x7f00000000c0)=""/13, 0xd}, &(0x7f0000000100), 0x2}, 0xa0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0xee01, r4) syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000080)='./file0\x00', 0x100, 0x0, &(0x7f0000001480), 0x80, &(0x7f0000001500)={[{@flock_openafs='flock=openafs'}, {@flock_strict='flock=strict'}, {@flock_write='flock=write'}, {@flock_openafs='flock=openafs'}, {@flock_local='flock=local'}, {@flock_write='flock=write'}, {@source={'source', 0x3d, '[lo'}}, {@source={'source', 0x3d, 'vmnet0()ppp0vboxnet1trustedvboxnet1'}}, {@flock_openafs='flock=openafs'}, {@autocell='autocell'}], [{@pcr={'pcr', 0x3d, 0x11}}, {@seclabel='seclabel'}, {@euid_gt={'euid>', r4}}, {@dont_hash='dont_hash'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@obj_role={'obj_role', 0x3d, 'cpuset\''}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@permit_directio='permit_directio'}, {@permit_directio='permit_directio'}, {@measure='measure'}]}) 22:03:06 executing program 4: bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r0 = socket(0x1d, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xae83ad40843590ed}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x20, 0x70bd28, 0x25dfdbff, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}}, 0x4810) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000280)={0x0, &(0x7f0000000240)}) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:06 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000280)='\x00') sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000001440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x300840}, 0xc, &(0x7f0000000300)={&(0x7f0000001340)={0xc8, 0x0, 0x1, 0x800, 0x70bd2b, 0x25dfdbfc, {0x3}, [@CTA_ZONE={0x6}, @CTA_MARK={0x8, 0x8, 0xfd8}, @CTA_TUPLE_ORIG={0x10, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x11}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x6}, @CTA_ID={0x8, 0xc, 0x2}, @CTA_NAT_SRC={0x84, 0x6, [@CTA_NAT_V6_MINIP={0x14, 0x4, @empty}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V6_MINIP={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr="d993d8593c2d6691f405a7d3ca5f214e"}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @local}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x1}, 0x80) r4 = socket$bt_rfcomm(0x1f, 0x0, 0x3) preadv(r4, &(0x7f0000001480), 0x3f6, 0xc) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000040)=0x1, 0x8) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast2}, 0x10) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x8, 0x200000) preadv(r5, &(0x7f00000014c0), 0x1000000000000167, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r5, 0xc0845658, &(0x7f0000000080)={0x0, @reserved}) 22:03:06 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000180)=""/229, 0xe5) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x400, 0x88) faccessat(r1, &(0x7f0000000140)='./file0\x00', 0x41, 0x600) [ 382.619541] can: request_module (can-proto-0) failed. [ 382.639637] can: request_module (can-proto-0) failed. [ 382.679156] RDS: rds_bind could not find a transport for 224.0.0.2, load rds_tcp or rds_rdma? 22:03:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:03:09 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:09 executing program 5: socket$rds(0x15, 0x5, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x0, 0x100, 0x400, 0x5, 0x1f}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 22:03:09 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:09 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000200)={0x6, 0x4, 0x8, {0x100, 0x7f}, 0x8, 0x80}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x8001, 0x4, 0x4, 0x74000, 0x3, {}, {0x0, 0x1, 0x26, 0x1, 0x9, 0x7, "da92fec2"}, 0x8001, 0x2, @planes=&(0x7f0000000000)={0x3, 0x2, @fd, 0x1000}, 0x1, 0x0, r1}) setsockopt$sock_int(r4, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:09 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:09 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, &(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400)='\x00') r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="42087c1cab2c40189e08c760d92a3dde46604c8f73ad5d06b857738e989d30f7bb4f12c20650c0ce5040b4efe58338cfa035e45256cc854dab15901c01d8c963ead6aa5e71d7d89a375640f5d50130ea2f9b753d9996505aa0e031c125e612de96d529884035bf5b1ef6b2713483337f7ab2e0e8f11bcf242ab09845e2a56ac055713ef4e4f6945136b35aa0df0b9d1846ba3b86e8ec46060355bc42122c2725a3c12b6383c5f42f90", 0xa9, r1) keyctl$set_timeout(0xf, r2, 0x7) 22:03:09 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000080)={0xe, 0x81, {0x53, 0x3, 0x1, {0x7fff, 0x1f}, {0xfff, 0xfffd}, @cond=[{0x3, 0x3, 0x5, 0x8, 0x1, 0xa}, {0x2, 0x5, 0x1f, 0x2b55, 0x0, 0x3}]}, {0x51, 0x1ff, 0x5f34, {0x5, 0x9}, {0x613, 0x93}, @period={0x58, 0x4, 0x401, 0x1, 0x200, {0x200, 0x8, 0x317b, 0x20}, 0xa, &(0x7f0000000000)=[0x5, 0x8000, 0x2dc, 0xa6, 0x5f5, 0x1, 0x34, 0x7, 0x3ff, 0x6]}}}) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 22:03:09 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x3) 22:03:09 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x27) 22:03:09 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r2, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000100)=0x3, 0x4) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'veth1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0xc041, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r1, 0x80045518, &(0x7f0000000080)=0x1f804514) 22:03:09 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r2, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000080)) 22:03:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:03:12 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$rds(r2, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/204, 0xcc}, {&(0x7f0000000180)=""/72, 0x48}, {&(0x7f0000000200)=""/12, 0xc}, {&(0x7f0000000240)=""/92, 0x5c}, {&(0x7f00000002c0)=""/227, 0xe3}], 0x5, &(0x7f0000000440)=[@zcopy_cookie={0x18, 0x114, 0xc, 0x400}], 0x18, 0xb8790d557a87f68}, 0x4000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$rds(r4, &(0x7f00000013c0)={&(0x7f00000004c0)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000500)=""/112, 0x70}, {&(0x7f0000000580)=""/5, 0x5}], 0x2, &(0x7f00000010c0)=[@fadd={0x58, 0x114, 0x6, {{0x7f, 0x2}, &(0x7f0000000600)=0x5, &(0x7f0000000640)=0x3, 0x80, 0x1, 0x0, 0x9c7, 0x61, 0x3882}}, @rdma_args={0x48, 0x114, 0x1, {{0x270d}, {&(0x7f0000000680)=""/27, 0x1b}, &(0x7f0000000900)=[{&(0x7f00000006c0)=""/44, 0x2c}, {&(0x7f0000000700)=""/221, 0xdd}, {&(0x7f0000000800)=""/231, 0xe7}], 0x3, 0x40, 0xfffffffffffff000}}, @mask_fadd={0x58, 0x114, 0x8, {{0x1, 0xd81}, &(0x7f0000000940)=0x3b19, &(0x7f0000000980)=0xffffffffffffff81, 0x4, 0x5, 0x9, 0x3f, 0x10, 0x5}}, @mask_fadd={0x58, 0x114, 0x8, {{0x5, 0x134}, &(0x7f00000009c0)=0x5, &(0x7f0000000a00)=0x1, 0x401, 0x5, 0x0, 0x5, 0x0, 0x100000000}}, @mask_cswp={0x58, 0x114, 0x9, {{0x53, 0xaf98}, &(0x7f0000000a40)=0x1, &(0x7f0000000a80)=0xc2e7, 0x7fff, 0x1, 0x5, 0xfff00000000, 0x40, 0xd45a}}, @mask_fadd={0x58, 0x114, 0x8, {{0x0, 0x3ff}, &(0x7f0000000ac0)=0x40000002, &(0x7f0000000b00)=0x80000001, 0x200, 0x7, 0x1, 0x7, 0x4d, 0x4}}, @cswp={0x58, 0x114, 0x7, {{0x4, 0x3}, &(0x7f0000000b40)=0x3, &(0x7f0000000b80)=0x3ff, 0x1, 0x5, 0x7, 0x9, 0x18, 0x9}}, @mask_cswp={0x58, 0x114, 0x9, {{0x1, 0x4}, &(0x7f0000000bc0), &(0x7f0000000c00)=0x2, 0xfffffffffffff000, 0x7, 0xd9, 0x1ff, 0x68d4f49dcbc53498, 0x8}}, @rdma_args={0x48, 0x114, 0x1, {{0x10000, 0xfffff801}, {&(0x7f0000000c40)=""/159, 0x9f}, &(0x7f0000001040)=[{&(0x7f0000000d00)=""/236, 0xec}, {&(0x7f0000000e00)=""/213, 0xd5}, {&(0x7f0000000f00)=""/181, 0xb5}, {&(0x7f0000000fc0)=""/7, 0x7}, {&(0x7f0000001000)=""/27, 0x1b}], 0x5, 0x2d, 0xffffffffffffffff}}], 0x2f8, 0x40003}, 0x2004000f) 22:03:12 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000200)={0x6, 0x4, 0x8, {0x100, 0x7f}, 0x8, 0x80}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x8001, 0x4, 0x4, 0x74000, 0x3, {}, {0x0, 0x1, 0x26, 0x1, 0x9, 0x7, "da92fec2"}, 0x8001, 0x2, @planes=&(0x7f0000000000)={0x3, 0x2, @fd, 0x1000}, 0x1, 0x0, r1}) setsockopt$sock_int(r4, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:12 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:12 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) poll(&(0x7f0000000100)=[{r1}, {0xffffffffffffffff, 0x100}, {r2}, {r3, 0x4000}], 0x4, 0x4) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r5, 0x8982, &(0x7f0000000000)={0x6, 'ip6gre0\x00', {0x8}, 0x8001}) recvmmsg(r4, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:12 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:12 executing program 5: socket$rds(0x15, 0x5, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x200, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e25, @loopback}, 0x392) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000080)={{0x9, 0x9}, 'port0\x00', 0x1, 0x40024, 0x7, 0x9, 0x4, 0xfabc, 0x3, 0x0, 0x2, 0x8}) 22:03:12 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:12 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:12 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:12 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0xa340, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x16, 0x0, "12cb41332769b085ff6ac26d922d2748586ef0697ab87299bd3276c2c5638524ddca58272434b92f0ee9fb8c49e92417a4a38eb05660243b7ff68e9215c71c3addee5e259ec7e081c3c6b955e55c2d1a"}, 0xd8) 22:03:15 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:03:15 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 22:03:15 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = socket$nl_crypto(0x10, 0x3, 0x15) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r2, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000080)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000000180)=0xe8) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1e) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) lstat(&(0x7f0000001700)='./file0\x00', &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000002d00)=0x0) statx(r0, &(0x7f0000002d40)='./file0\x00', 0x0, 0x800, &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getgid() r11 = gettid() tkill(r11, 0x25) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r12, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f0000002e80)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000002f80)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYRES32=r14, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002fc0)={0x0}, &(0x7f0000003000)=0xc) socket(0x10, 0x2, 0x0) r16 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r16) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0xee01, r17) r18 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r18, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$TIOCGSID(r18, 0x5429, &(0x7f0000003040)=0x0) r20 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r21, @ANYRES32=r21, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) r22 = gettid() ptrace$setopts(0x4206, r22, 0x0, 0x0) tkill(r22, 0x1e) ptrace$cont(0x18, r22, 0x0, 0x0) ptrace$setregs(0xd, r22, 0x0, &(0x7f0000000080)) lstat(&(0x7f0000003080)='./file0\x00', &(0x7f00000030c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000003140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000031c0)={0x0}, &(0x7f0000003200)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r26, @ANYRES32=r26, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) r27 = getpgid(0xffffffffffffffff) fstat(r0, &(0x7f0000003240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r29, @ANYRES32=r29, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) r30 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r30, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0xee01, r31) sendmsg$netlink(r1, &(0x7f00000033c0)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002c80)=[{&(0x7f00000001c0)={0x64, 0x23, 0x300, 0x70bd2a, 0x25dfdbfb, "", [@nested={0x54, 0x1c, 0x0, 0x1, [@typed={0x8, 0x26, 0x0, 0x0, @uid=r3}, @typed={0x14, 0x92, 0x0, 0x0, @ipv6=@remote}, @typed={0x8, 0x49, 0x0, 0x0, @u32=0x7f}, @typed={0x5, 0x7f, 0x0, 0x0, @str='\x00'}, @generic="e37bda74e5", @generic="71373c28fecf76a251a7ae480fe49b3b7fe2df", @typed={0x4, 0x70}, @typed={0x8, 0x78, 0x0, 0x0, @pid=0xffffffffffffffff}]}]}, 0x64}, {&(0x7f0000000240)={0x3c8, 0x23, 0x4, 0x70bd26, 0x25dfdbfc, "", [@nested={0xc3, 0x1b, 0x0, 0x1, [@generic="d9de5286f303f3eb1b5790c1e7bd75d6892bc884124924ff3a1feee71e72ebf2cdd3481099e0ebc9132a29d7fa19479574a64c38f22139dce399c907073773d58f04c7472bdcfa4cb8e10245e0172b723d38de637b67c5f85f556f930e0f79fb121c23508954dfdb7637e049c442c093ebaa67421fb934148ab318d11c6346f9a08ccd", @generic="fe98557052757ec83d74c6287953d17d35ebc9cf82e3e43627884187777f3f7227d4325b1014e481", @typed={0x14, 0x87, 0x0, 0x0, @ipv6=@mcast1}]}, @typed={0xc, 0x6d, 0x0, 0x0, @u64=0x8001}, @nested={0xae, 0x36, 0x0, 0x1, [@typed={0x8, 0x6c, 0x0, 0x0, @pid=r4}, @typed={0x9a, 0x77, 0x0, 0x0, @binary="f7d3a932ba80d11b4ff8f696d3b8c01b6b21d66cca9cea0cba6813bf6f8668345216bdf64ff5a5c3bdd69516a81b614b116c6ef501d79b4a386c7961887e74bf908f4b8dd13b393abee7e63d112d8b080d7e7da1994faeee5234a2d511ffe94744899aca78259c4977fcea201d929aaf873c1eee66f46eee4d73bf7157be2f19c4ba1e15a51adb279afa1e03becf0b5e372b605790a1"}, @generic="3715", @typed={0x4, 0x8f}]}, @nested={0x10, 0x49, 0x0, 0x1, [@typed={0xc, 0x45, 0x0, 0x0, @u64}]}, @generic="a3cee20e3ae208cf6c328b36c0be982d0c1185cd3ce218d83a10a45d78ffa0dae543e6e34edc965c482f4376f57e1cf565842ca9e0e79a12132646dcc1256abc640391c1761bddb9be9fe535f1532e6b91b6a781bb3fb152d525210bc336cdcd81a01ca946100e419a424fca6dc094270903bd33dfd1fcbf0a9d36707b55d434895bb841e8e4cfa19033131d58e860481e637828028777e250e49fc7d7f7f5b4760bc8b4a65a5456fbf04c4c6d548b3aefb3d1c118b490d24fc3cc800492864cb7c4c636a7c04cadb4fbf47f71202f5ce1517ba7e9ad", @generic="592737805cc2dd45c1d994fc48d741456b464f8cefddca6932e765150bd8c1d832ee83f4547a10deaea4a1ce323b6b9dbfd6ccb00c5104ec092f64993810c5a1b9f61801e12c0a70aba56ad117bbb42cf50db4e2c857387f19074bde7c800386057e3489dbc66c2592d8d2a00831bee129bccef3d4a12865bf37607060c9c57d8c85689806c645790ca4822a2418e4678538acc0999ead03b10d47bd40b8e1e7760ac82892a93b1d260f760aea7207e23586d433", @nested={0x4, 0x2}, @generic="8cb028dbe8bfa48ce92389d984e1f46a133e89694373a2df38961cc1e7732cc9ee4b59b1a300b7cad3575b77da330091feb3b7791d4acc4a771fd58b6f40b3a29b6b6601f67232b65747c4a1808dbf73639e8899e97c0cf4e330c150dc303f171f9cca54a07c1785ac0b997799e4ecd601155346bab7fc749b9194129026f47c997deb5ee1fcd99b147545d954f87a1bc6e3274cd9f4c1"]}, 0x3c8}, {&(0x7f0000001640)={0x94, 0x42, 0x20, 0x70bd2a, 0x25dfdbfc, "", [@nested={0x18, 0x69, 0x0, 0x1, [@typed={0x14, 0x7e, 0x0, 0x0, @ipv6=@loopback}]}, @typed={0x14, 0xa, 0x0, 0x0, @ipv6=@empty}, @typed={0x14, 0x5, 0x0, 0x0, @ipv6=@ipv4={[], [], @rand_addr=0x7ff}}, @typed={0xc, 0x93, 0x0, 0x0, @u64=0xffffffff80000001}, @typed={0xc, 0x6, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x11, 0x0, 0x0, @uid=r31}, @generic="512fc7ea1d396cea91293191218a6b3e114aee91720147d8dd0837fbbed2846f30"]}, 0x94}, {&(0x7f00000017c0)={0x141c, 0x25, 0x2, 0x70bd28, 0x25dfdbfd, "", [@generic="67789c15140c4560325acea4ed6dbfbf10eb52154cd9996a36d292c112f419c8f7a9ca615a175e636cf909ac0c07a50f4c3a8a727b67528296faaa1c88e21f10a0adf6b6", @generic="0dd5e8775b22e4c6398f6213487ebd454f22dcfba29a177b5346f0e197c1d58d635f56abb4da3f55b48a", @generic="cb3ddb1092e22918367bcd0b62b02d68ba07689e318067657d5b89c869a14e14462b6c329b6905b2cb4009d462600a0a185e42a5f5686301c8434628e160cfe040c3386cd780c72052a0c29f6421b22eaa1c6b9581a4cf7c84771c032e3ed11b6e48ca111686cb813e89cf3cefeda3ada2f0a796a9e76e8793f9b093a7b2c54823b69057797efa9e54d69cf8ca35ec1a05f20a82b675c30be14e293c713066e76ec5b04617fc", @typed={0x8, 0x3c, 0x0, 0x0, @u32=0x6}, @nested={0x1115, 0x2e, 0x0, 0x1, [@generic="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", @generic="f828a4fcb21042c1d31a4e61bdd3fe064935112d3d84eb1d863592d08047d9be26c45f0083d3898c9d3a9ba499434b3ce304f23c74c66ff6436db3ca067bcb811246", @typed={0x4, 0x50}, @generic="da1a2f7b002db276662a5b596528f8866ddefca02bf31f0c6e193904237886b89182cd35180ce1a4a6c730e0b7271de26e86a92067db27c75eb87d8b0220677d6c185fd73a0d81c05d46a4772595dc33afd5f4e23d025a8c90bfa7a4b20d44c500b9296350515f3fde29b2857511786caec92f66f504124dd766857366f39a0d070d8bd4b2ced9f56f8d44d268d58e68c94acd64116093e70c52cd8606bf15f5031140d912c960754d7635a1e030060cf17ec245ae1b3f3dc9a03b5c4172ab854f3e9b", @typed={0x8, 0x1b, 0x0, 0x0, @ipv4=@multicast2}]}, @typed={0x8, 0x24, 0x0, 0x0, @u32=0x4}, @typed={0x8, 0x92, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @nested={0x1c6, 0x28, 0x0, 0x1, [@typed={0x8, 0x41, 0x0, 0x0, @uid=r5}, @generic="61eaed8df8f60bd198a827c4f41d01c278b907ef7f10b61fe9804edf69c61bd7444c995543cb5007ff4d93900805efff7cb9eadaaff065ab46aff69bcf767ffdfb531b59077422522c", @generic="223ae799c9bfaf21c11dd219f80edc52875b833d6e655c641622434142d76df1d8bf", @generic="4c0eef64433519db362277e50a505731b0e2de570e332901897a0c1d75106ab9e8b5059c1512e3104c9ba892db863b5bae15e6e51c61107db74a5ac22481ed4b2ae2e679a4973a71bee107a1881e601162ded0d5d6c8d068719ee7e5fc10dc89cde1b53b40727902a6fa97de6097f4fa0c0a5b5aa99af2", @typed={0xd7, 0xd, 0x0, 0x0, @binary="1213c984c78827398fe3831e3f5834166025afe623360a914e8afe40cc3573792b3392b06adcf463a8f8103e363e29fd32ecc48126644bd0f1afbd21d56ed309a6ae943b3f1bbf6ce243edd8c356d31a56b01d1721add951f4359f7784683118fa3368425f9b87662646b36e515a417d56da2ab4be9ed60d323f82a11fddec06857dfe6b09a18feb7ddadfff38e4646dc69f50b7da387dc7ee0aa02c8be086d7c194118db5914921b0d082542fbaa2de69ec677223ef764e2e08ecfea80978454ddb20745d551dd0ce28181cfb52386eba2b73"}]}]}, 0x141c}, {&(0x7f0000002c00)={0x10, 0x1d, 0xb6c8f2b7748bdb0c, 0x70bd2d, 0x25dfdbfc, "", [@generic]}, 0x10}, {&(0x7f0000002c40)={0x10, 0x1e, 0x0, 0x70bd25, 0x25dfdbfb}, 0x10}], 0x6, &(0x7f00000032c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, r10}}}, @cred={{0x1c, 0x1, 0x2, {r11, r13, r14}}}, @cred={{0x1c, 0x1, 0x2, {r15, r17}}}, @cred={{0x1c, 0x1, 0x2, {r19, r20, r21}}}, @cred={{0x1c, 0x1, 0x2, {r22, r23, r24}}}, @cred={{0x1c, 0x1, 0x2, {r25, 0xee01, r26}}}, @cred={{0x1c, 0x1, 0x2, {r27, r28, r29}}}], 0xf8, 0x80}, 0x8005) 22:03:15 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000200)={0x6, 0x4, 0x8, {0x100, 0x7f}, 0x8, 0x80}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x8001, 0x4, 0x4, 0x74000, 0x3, {}, {0x0, 0x1, 0x26, 0x1, 0x9, 0x7, "da92fec2"}, 0x8001, 0x2, @planes=&(0x7f0000000000)={0x3, 0x2, @fd, 0x1000}, 0x1, 0x0, r1}) setsockopt$sock_int(r4, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:15 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:15 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @multicast2}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1000000000000047, 0x0, 0x0, 0x20}, 0x800) remap_file_pages(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x4, 0xfffffffffffffff9, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r2, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000200)={0x400, 0x8, 0x4, 0x400, 0x0, {r3, r4/1000+30000}, {0x3, 0x8, 0x7f, 0x44, 0x41, 0x3, "008d67f2"}, 0x6, 0x3, @planes=&(0x7f00000001c0)={0x400, 0x6, @mem_offset=0x7ff, 0x11b9}, 0x9, 0x0, 0xffffffffffffffff}) setsockopt$netrom_NETROM_N2(r5, 0x103, 0x3, &(0x7f0000000280)=0x6, 0x4) r6 = dup3(r1, r0, 0x80000) ioctl$sock_inet_SIOCGARP(r6, 0x8954, &(0x7f0000000100)={{0x2, 0x4e22, @local}, {0x1, @broadcast}, 0x10, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x32}}, 'erspan0\x00'}) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:15 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 391.629682] mmap: syz-executor.4 (9695) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 22:03:15 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 22:03:15 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80), 0x0, 0x0, 0x0) 22:03:15 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80), 0x0, 0x0, 0x0) 22:03:15 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80), 0x0, 0x0, 0x0) 22:03:15 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:03:18 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:18 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:03:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:03:18 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000200)={0x6, 0x4, 0x8, {0x100, 0x7f}, 0x8, 0x80}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x8001, 0x4, 0x4, 0x74000, 0x3, {}, {0x0, 0x1, 0x26, 0x1, 0x9, 0x7, "da92fec2"}, 0x8001, 0x2, @planes=&(0x7f0000000000)={0x3, 0x2, @fd, 0x1000}, 0x1, 0x0, r1}) setsockopt$sock_int(r4, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:18 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x4621, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/7, 0xfffffef2}], 0x100000000000005e, 0x0, 0x0, 0x884}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000000)) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:18 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x4cae60, 0x0) write$P9_RVERSION(r1, &(0x7f0000000240)={0x13, 0x65, 0xffff, 0x2, 0x6, '9P2000'}, 0x13) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000100)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, &(0x7f0000000000)=r2) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)={0x0, 0x3}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000001380)={@tipc=@nameseq={0x1e, 0x1, 0x2, {0x43, 0x2, 0x1}}, {&(0x7f0000000280)=""/147, 0x93}, &(0x7f0000001340), 0x2}, 0xa0) 22:03:18 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:03:18 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) restart_syscall() bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e1d, @loopback}, 0xb) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4000, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000080)={@local}) 22:03:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:03:18 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)}}], 0x1, 0x0, 0x0) 22:03:18 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) socket$rds(0x15, 0x5, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) read(r0, &(0x7f0000000080)=""/146, 0x92) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r2, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x402000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKPBSZGET(r5, 0x127b, &(0x7f0000000000)) 22:03:18 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)}}], 0x1, 0x0, 0x0) 22:03:19 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:19 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000200)={0x6, 0x4, 0x8, {0x100, 0x7f}, 0x8, 0x80}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x8001, 0x4, 0x4, 0x74000, 0x3, {}, {0x0, 0x1, 0x26, 0x1, 0x9, 0x7, "da92fec2"}, 0x8001, 0x2, @planes=&(0x7f0000000000)={0x3, 0x2, @fd, 0x1000}, 0x1, 0x0, r1}) setsockopt$sock_int(r4, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:19 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$rds(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/16, 0x10}, {&(0x7f0000000200)=""/59, 0x3b}], 0x2}, 0x10) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r3, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000300)={0xa30000, 0x9, 0x81, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980922, 0x3ff, [], @value64=0x7cd4}}) ioctl$KVM_S390_INTERRUPT_CPU(r4, 0x4010ae94, &(0x7f0000001340)={0x0, 0x200, 0x7}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r5, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) accept4$llc(r5, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x10, 0x80000) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x20b401, 0x0) setsockopt$SO_RDS_TRANSPORT(r6, 0x114, 0x8, &(0x7f0000001380), 0xffffffffffffffb5) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)}}], 0x1, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) 22:03:19 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)}}], 0x1, 0x0, 0x0) 22:03:19 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000080)={0x3, 0x8, 0x4, 0x2000, 0x0, {}, {0x5, 0x8, 0x6, 0x1f, 0x5, 0xe5, "3a6b9df5"}, 0x2, 0x4, @planes=&(0x7f0000000000)={0x3f7c, 0x80000001, @mem_offset=0x3, 0x6}, 0x7}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETLINK(r4, 0x400454cd, 0x201) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_dccp_buf(r6, 0x21, 0xd, &(0x7f0000000100)="db195989c44bc6edf8acc3fad44f73abaad8370a656d896807242b50db2609d306dcaaf05cd7960d05270a4ce1dee460bb28414c923543adc35cbedf85ea27023dd720f36d92d1b2975c56aca5d6dd838806a97b585da52cbcb74c2265895ca3a1c2285c6a2fa3ce47e140e713f1fe0e5a7d28685e212bcceab1d4c34772ca6eb18bcfafc97c220af28bdde66de7e7b9957abd16c6f976ad17f07ad33ff61c46f3a2bdbfc1391e03f0b59f9dcfac968c4826f9193a9c7fc9066923d7e0b382b4a008df8abd1d858aacca223139c5bb595bcf4886b7e97d52fec48b19071d40cea7ed399592fc78d7f543", 0xea) 22:03:19 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e20, 0x7, @mcast1, 0x20000000}}, 0x6, 0xe146}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000180)={r2, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r3, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000240)={r2, 0x5}, &(0x7f0000000280)=0x8) 22:03:19 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x30}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000080)={0x33c, r4, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x108, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7aee, @local, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x112d9303, @local, 0x7fff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x0, @loopback, 0x5}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffff}]}, @TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc150}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x19}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x633cfed6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_LINK={0xf4, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x142f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xaa3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff7}]}]}]}, 0x33c}, 0x1, 0x0, 0x0, 0x1b6bde28d2396d9f}, 0x44010) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 22:03:19 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) uname(&(0x7f0000000080)=""/4096) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 22:03:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:03:21 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 22:03:21 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:21 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000200)={0x6, 0x4, 0x8, {0x100, 0x7f}, 0x8, 0x80}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x8001, 0x4, 0x4, 0x74000, 0x3, {}, {0x0, 0x1, 0x26, 0x1, 0x9, 0x7, "da92fec2"}, 0x8001, 0x2, @planes=&(0x7f0000000000)={0x3, 0x2, @fd, 0x1000}, 0x1, 0x0, r1}) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:21 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)}}], 0x1, 0x0, 0x0) 22:03:21 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:03:21 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:03:21 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$SIOCX25GSUBSCRIP(r1, 0x89e0, &(0x7f0000000080)={'veth0_to_team\x00', 0x9, 0xfffff84a}) [ 397.797913] RDS: rds_bind could not find a transport for 172.30.1.6, load rds_tcp or rds_rdma? 22:03:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:03:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:03:21 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e1f, @remote}, 0x10) 22:03:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:03:22 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x10}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:22 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80), 0x0, 0x0, 0x0) 22:03:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:03:22 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000200)={0x6, 0x4, 0x8, {0x100, 0x7f}, 0x8, 0x80}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x8001, 0x4, 0x4, 0x74000, 0x3, {}, {0x0, 0x1, 0x26, 0x1, 0x9, 0x7, "da92fec2"}, 0x8001, 0x2, @planes=&(0x7f0000000000)={0x3, 0x2, @fd, 0x1000}, 0x1, 0x0, r1}) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:22 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e1c, @rand_addr=0xfffffe00}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/118, 0x298}, {&(0x7f0000000180)=""/170, 0xff4f}, {&(0x7f0000000440)=""/122, 0x75}, {&(0x7f0000000380)=""/164, 0xa4}, {&(0x7f00000004c0)=""/245}], 0x4}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840), 0xdf}, 0xd45}], 0x1, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2c0, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f00000000c0)) 22:03:22 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:22 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80), 0x0, 0x0, 0x0) 22:03:22 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80), 0x0, 0x0, 0x0) 22:03:22 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:22 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:22 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:22 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:23 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x10}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:23 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000200)={0x6, 0x4, 0x8, {0x100, 0x7f}, 0x8, 0x80}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x8001, 0x4, 0x4, 0x74000, 0x3, {}, {0x0, 0x1, 0x26, 0x1, 0x9, 0x7, "da92fec2"}, 0x8001, 0x2, @planes=&(0x7f0000000000)={0x3, 0x2, @fd, 0x1000}, 0x1, 0x0, r1}) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:03:25 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0xfffffde3) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x400200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000100)={0x3, 0xebf7571d0505260a, 0x4, 0x4000, 0x180, {0x0, 0x7530}, {0x0, 0x1, 0x20, 0x2, 0x1, 0x81, "36bec243"}, 0x80000000, 0x4, @fd, 0xb1fc, 0x0, 0xffffffffffffffff}) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f00000021c0)={{0x0, 0x0, 0x80}}) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000011c0)=""/4096, 0xc56}, {&(0x7f00000002c0)=""/11, 0xb}, {&(0x7f0000000380)=""/211, 0xd3}, {&(0x7f0000005240)=""/4111, 0x1000}], 0x4}}, {{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000200), 0x0, 0x0, 0x12f}, 0x5}], 0x2, 0x0, 0x0) 22:03:25 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:25 executing program 5 (fault-call:5 fault-nth:0): openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:25 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x10}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:25 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000200)={0x6, 0x4, 0x8, {0x100, 0x7f}, 0x8, 0x80}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:25 executing program 5: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x2, 0x4e00, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000140)=""/11, 0xb}], 0x1, 0x0, 0x0, 0xc084848}, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$RDS_RECVERR(r5, 0x114, 0x5, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000080)) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$TIPC_DEST_DROPPABLE(r7, 0x10f, 0x81, &(0x7f0000000100), &(0x7f0000000200)=0x4) 22:03:25 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:26 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:26 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:26 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:26 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:03:28 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:28 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$FBIOPAN_DISPLAY(r1, 0x4606, &(0x7f0000000100)={0x3eb40a9c32a2e757, 0x418, 0x0, 0x600, 0x5, 0x1f, 0x10, 0x1, {0x7, 0xff}, {0x4, 0x5}, {0x0, 0xfffffffd, 0x1}, {0x2, 0xd8, 0x1}, 0x0, 0x18, 0xfff, 0x5, 0x0, 0x2, 0x5, 0x6, 0x80, 0xffffffff, 0x1, 0x401, 0x65, 0x0, 0x1, 0xc}) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:28 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000180)) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @rand_addr=0x200}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x10}], 0x1}, 0x45) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = getpid() sched_getaffinity(r4, 0x8, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000100)=0x4) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:28 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:28 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:28 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:28 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:28 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x208001, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x58ead000) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r2, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000380)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xc8, r3, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb26}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_NAME={0x11, 0x1, @l2={'eth', 0x3a, 'macvlan1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x264b, @loopback, 0xfc33}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x27}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x3, @mcast1, 0x7}}}}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x100}, 0x20000040) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCSETSW(r5, 0x5403, &(0x7f0000000100)={0x9088, 0x944, 0x0, 0x6, 0x5, "567b6b59044431f41ed0a9d2b2939ac64e335d"}) 22:03:28 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:28 executing program 5: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_WAITACTIVE(r3, 0x5607) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000000)) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r4, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) sendmsg$rds(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xfffffff6, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x10000000000001d6, 0x0, 0x191, 0x10}, 0x0) recvmmsg(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:28 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:03:31 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:31 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:31 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) 22:03:31 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x8000}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000021c0)=""/4096, 0x1000}], 0x1}, 0x8000}], 0x1, 0x0, 0x0) 22:03:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000240)={0x76}, 0x1) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000380)={0x2, 0x4e21, @empty}, 0xfffffffffffffe42) sendmsg$rds(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RCLUNK(r4, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000280)={0x4}) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'nat\x00', 0x0, 0x3, 0x1c, [], 0x0, &(0x7f0000000100), &(0x7f0000000040)=""/28}, &(0x7f0000000200)=0x78) 22:03:31 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:03:31 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) 22:03:31 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r3, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) bind$rds(r3, &(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40020000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, 0x0, 0xe2cffbf4fda03d74, 0x70bd2c, 0x25dfdbff, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @SEG6_ATTR_SECRET={0xc, 0x4, [0xfffffffa, 0xffffffff]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44000}, 0x40000080) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80), 0x0, 0x40012020, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x990000, 0x7, 0x2e, r0, 0x0, &(0x7f0000000000)={0x9b0905, 0x8, [], @value=0x7ff}}) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0xffffffff) 22:03:31 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:31 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) 22:03:31 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:31 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000100)={0x7, 0x6, 0x4, 0x40000, 0x4, {0x77359400}, {0x3, 0x1, 0x3, 0x6, 0x40, 0xac, "d32572a4"}, 0x2, 0x1f8a38eced70d47b, @userptr=0x1704, 0x4, 0x0, r4}) bind$bt_l2cap(r5, &(0x7f0000000000)={0x1f, 0x41c8, {0x2, 0x8, 0x5, 0x7, 0x81, 0x1}, 0x8, 0x20}, 0xe) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0xfffffffffffffdf8, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x10}], 0x1}, 0x42000000) fcntl$setflags(r0, 0x2, 0x1) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000021c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r6, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000180)=0x6) 22:03:32 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:32 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) 22:03:32 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:32 executing program 1: bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) 22:03:32 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:03:34 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:34 executing program 5: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000000)={0x1, 0x1}) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r2, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20080014}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x200, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xdc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2f7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x73d712b3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffb8b68}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6769}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff001}]}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4173}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x799b}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa1b}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7b}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x200}, 0x1, 0x0, 0x0, 0x5}, 0x4) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000200)={{0x9, 0x0, 0x30, 0xff, 0x8, 0x81}, 0x101, 0x1000, 0x4, 0x3, 0x5, "c4cfaffeed810647801e7e31d8e94354d2b6d75768256dccbeb06a3ced5e4b673b64c59e4f85f38d29fd0e6293529724989b16887c6be1f90249644c25797bb63df4e82b3a27a89dd91790187a26a0d776a98cafdf15b1e11232928554cd6156106675011abc662b3d7fee16771ffefed2ce1daa99424c2018bf0a3ba5076654"}) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:34 executing program 1: bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) 22:03:34 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:34 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x3) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840), 0x373}}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000100)=0x1c, 0x0) sendmmsg$sock(r4, &(0x7f0000000640)=[{{&(0x7f0000000140)=@nfc={0x27, 0x0, 0x1, 0xe}, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)="f6e8390507b5d5f23c3f3a492c5516a743e4480212ae7a6a9e0c77001c298e0d133ef3b7b015edfe985a15770b2ee1a2e89f43160ccc8b03a64656743699ed3830eab2ebee6818eb40821540a2bebd0c0c9fe4c3591522601252d0a1d475addbc22b", 0x62}, {&(0x7f0000000240)="b363a5404597deacbcd395c8a5bd8e06a5a50df0f466cc4a8ff3a39bb1715c19c09f414c8a9a7c6e17556f73298630dc044b656397cfa25a0928e963617df1256c50571e91753efd18c4916bca843b4d021901b02f423a0272cb4122a38430f37be897c86cb15859e7cdbc574c034b6f3d044b5b13728f3fd086ac97cbd83863df893e311663e2be1d2cdfb8ca0b9ed84a617a90722d9dc1bc5a3aad2b8c0d226e9fda57974151ddcb9140ab98d358f3cd92b3", 0xb3}], 0x2, &(0x7f00000003c0)=[@mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14}}], 0x30}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000400)="27ebf2c54b50b57079ed228c589b3a4db99656f7905a98546bf1bfca2934150f1636ae4666f935986af8eb1b5e405bdbb61eb69ff5aa5377cfd99e66306035d955809f6dd55aff1a37c053ea1128a5ff05623b2c302d1b90597683bd07588dcf353c617e09846c3b4915568cddca89090a43cf845a057d529f0504ee9b8254d50e0555c2d73c709422cdff05f7770834848ebb81635ad5c19e0f2080156f437ff4e4978fc61f9c62f56a548acabea3baeabd240dfa5d68a4435fb1b1416fb2dfc5cf5545af888fb28ab05304bac2685ece6f890065fe008596a504385945b0d20636", 0xe2}, {&(0x7f0000000500)="0a98ac7f00b104fd8ce13dedc86d77a1020da73a0ccd88afa68baa99861c85996e1625f882467856e99e419fa6ecc531bfdbab67e28ca40b4db1f556a7246680f8047d2a443e9ae86f8e7003792d96806c01ea6e5c342a55a76db0f15e629be8f8bd02f13977aade317d5f676393dd618c0a14", 0x73}], 0x2, &(0x7f00000005c0)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x475}}, @timestamping={{0x14, 0x1, 0x25, 0x5f04}}], 0x60}}], 0x2, 0xc0) 22:03:34 executing program 1: bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) 22:03:34 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x40800) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000100)) 22:03:34 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) 22:03:34 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x9, 0x7, 0x4, 0xb9b3245055a402d, 0x7, {0x77359400}, {0x7, 0xc, 0x1, 0x1, 0x20, 0x3f, "93f0607c"}, 0x7, 0x8de81ab7b3ad99fb, @planes=&(0x7f0000000100)={0x7ff, 0x6, @userptr=0x2, 0x7}, 0x5, 0x0, r1}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000240)=0x8000) renameat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) rmdir(&(0x7f0000000200)='./file0\x00') 22:03:34 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) 22:03:34 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200)=0x3, 0x4) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r2, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)={0x13, 0x65, 0xffff, 0x57, 0x6, '9P2000'}, 0x13) prctl$PR_SET_DUMPABLE(0x4, 0x3) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)=0xc) ioctl$KVM_SMI(r1, 0xaeb7) 22:03:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:03:37 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1, 0x0, 0x0, 0x8000}, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x8242, 0x8) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x309080) getsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:37 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) 22:03:37 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:37 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:37 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) open_by_handle_at(r0, &(0x7f0000000200)={0xff, 0x0, "d0c190b96d602d5c8a2055647a2ba199c1761304a5e8f1c41c818c582f65359501421006e19de11e2da11144285d32d03cea28ef8f3c3907ca1f7c61cf4713ff499c5fd3b981ee4461b9b60cc98ad76f5ba7305e75c2f884e676865a71083ab0674e5f11643a8ade8800e94cdf37f58a8f31e90c216b2ab186ef5fb3359bde2d0b62362a5756ba9d1e196ca1433e067748753ba9592c720e2b744811cc2a8348f9184ace42535f700e1656a0acbb822fa1b58f38e2544c524f01bef4b0f823e7235a14b4f4618d4888830d99ba7a0641aa0be446211b0c20ed1c7cc21b4fa5d3649b3c48536da3784d31734207ed23566f8b73e6510c3f"}, 0x10800) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r2, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) syncfs(r2) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x3) 22:03:37 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) 22:03:37 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:37 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) 22:03:37 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:37 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:03:40 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) 22:03:40 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:40 executing program 5: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'ip6gre0\x00', {0x4}, 0x9}) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000200)="e3c5a2a127897c428a8c3bab4a5ddcf2834ec7d0c93c690ead351d4aee8e169e5267d112f6a500cd4dbad161018db16e93ecc936062fdd96c1818c18a3f5939a63161132bc29723a71552d20cb4283ef34d2a53d1f542bafa204694c257468b36a6e2b5c33cb9c0d81e1a34b7bab274bd94ac1cbab557dfb44193d2302288c65250323f77deb20190d232ef1d398a68143ab912b4603056b7fbf44cf236b7bf43952a7cee0820703d20e794a35", &(0x7f0000000140)="57f1d8c5f20051976c95666d4598bb7b3bd57806ee4c3463e7fbb2e2e62668234ebfd938", 0x2}, 0x20) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r4, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$TIOCGRS485(r4, 0x542e, &(0x7f0000000100)) 22:03:40 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x4000) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='\x00') r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$nfc_llcp(r7, 0x118, 0x6, &(0x7f0000000180)=""/113, 0x71) recvmmsg(r5, &(0x7f0000000f80)=[{{0x0, 0x3a9, &(0x7f0000000840), 0x1000000000000026}}], 0x1, 0x0, 0x0) 22:03:40 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) 22:03:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:40 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:40 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80), 0x259, 0x20, 0x0) 22:03:40 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) 22:03:40 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:03:43 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:43 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) 22:03:43 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1, 0x0, 0xfffffffffffffdf5}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:43 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7ff, 0x2) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/191, 0xbf}, {&(0x7f0000000240)=""/11, 0xb}], 0x2}, 0x40) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:43 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:43 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, 0x0, 0x0) 22:03:43 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:43 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, 0x0, 0x0) 22:03:43 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:44 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, 0x0, 0x0) 22:03:44 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 22:03:46 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000280)=""/69, 0x45}], 0x2, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:03:46 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x10}], 0x1}, 0x0) 22:03:46 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 22:03:46 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:46 executing program 5: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x88, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000100), r2}}, 0x18) 22:03:46 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000)=0x2, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x4100, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x80000) fstat(r0, &(0x7f00000001c0)) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x1, 0x0, 0x16c}}], 0x1, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$selinux_access(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/access\x00', 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000100)={@multicast2, @rand_addr, 0x0}, &(0x7f0000000140)=0xc) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f0000000280)={r5, 0x1, 0x6}, 0x10) 22:03:46 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:46 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 22:03:46 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x10}], 0x1}, 0x0) 22:03:47 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:47 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x10}], 0x1}, 0x0) 22:03:47 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80), 0x0, 0x0, 0x0) 22:03:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000280)=""/69, 0x45}], 0x2, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:03:49 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) 22:03:49 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:49 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80), 0x0, 0x0, 0x0) 22:03:49 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x1f}], 0x1) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc68f}], 0x1}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000011c0)=""/4088, 0xff8}, {&(0x7f0000000100)=""/103, 0x67}, {&(0x7f0000000180)=""/192, 0xc0}, {&(0x7f0000000380)=""/247, 0xf7}], 0x4}}], 0x1, 0x0, 0x0) 22:03:49 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000100)={0x1, 'veth1\x00', 0x3}, 0x18) socket$rds(0x15, 0x5, 0x0) 22:03:50 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80), 0x0, 0x0, 0x0) 22:03:50 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:50 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 22:03:50 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:03:50 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x3) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840), 0x373}}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000100)=0x1c, 0x0) sendmmsg$sock(r4, &(0x7f0000000640)=[{{&(0x7f0000000140)=@nfc={0x27, 0x0, 0x1, 0xe}, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)="f6e8390507b5d5f23c3f3a492c5516a743e4480212ae7a6a9e0c77001c298e0d133ef3b7b015edfe985a15770b2ee1a2e89f43160ccc8b03a64656743699ed3830eab2ebee6818eb40821540a2bebd0c0c9fe4c3591522601252d0a1d475addbc22b", 0x62}, {&(0x7f0000000240)="b363a5404597deacbcd395c8a5bd8e06a5a50df0f466cc4a8ff3a39bb1715c19c09f414c8a9a7c6e17556f73298630dc044b656397cfa25a0928e963617df1256c50571e91753efd18c4916bca843b4d021901b02f423a0272cb4122a38430f37be897c86cb15859e7cdbc574c034b6f3d044b5b13728f3fd086ac97cbd83863df893e311663e2be1d2cdfb8ca0b9ed84a617a90722d9dc1bc5a3aad2b8c0d226e9fda57974151ddcb9140ab98d358f3cd92b3", 0xb3}], 0x2, &(0x7f00000003c0)=[@mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14}}], 0x30}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000400)="27ebf2c54b50b57079ed228c589b3a4db99656f7905a98546bf1bfca2934150f1636ae4666f935986af8eb1b5e405bdbb61eb69ff5aa5377cfd99e66306035d955809f6dd55aff1a37c053ea1128a5ff05623b2c302d1b90597683bd07588dcf353c617e09846c3b4915568cddca89090a43cf845a057d529f0504ee9b8254d50e0555c2d73c709422cdff05f7770834848ebb81635ad5c19e0f2080156f437ff4e4978fc61f9c62f56a548acabea3baeabd240dfa5d68a4435fb1b1416fb2dfc5cf5545af888fb28ab05304bac2685ece6f890065fe008596a504385945b0d20636", 0xe2}, {&(0x7f0000000500)="0a98ac7f00b104fd8ce13dedc86d77a1020da73a0ccd88afa68baa99861c85996e1625f882467856e99e419fa6ecc531bfdbab67e28ca40b4db1f556a7246680f8047d2a443e9ae86f8e7003792d96806c01ea6e5c342a55a76db0f15e629be8f8bd02f13977aade317d5f676393dd618c0a14", 0x73}], 0x2, &(0x7f00000005c0)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x475}}, @timestamping={{0x14, 0x1, 0x25, 0x5f04}}], 0x60}}], 0x2, 0xc0) 22:03:50 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000280)=ANY=[@ANYBLOB="0143d5451b88d7d8c600"/28]) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0xdef708c73ebe50f6, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000880)={"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"}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000100)={0xffff8000, 0x104b39f47f77fc8b, 0x4, 0x81070002, 0x7, {0x0, 0x7530}, {0x5, 0x1, 0xc0, 0x56, 0x40, 0xf8, "4462bfca"}, 0x3, 0x2, @offset=0x2, 0x10001, 0x0, r0}) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0xf) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40008000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)={0x144, r4, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfd8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x30, 0x10}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x7}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x4}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8e6}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xf3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x6, 0x3, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}]}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x4000010}, 0x8000) 22:03:52 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000280)=""/69, 0x45}], 0x2, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:03:52 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x440000, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x2, 0x7, 0x100, 0x1000000, 0x8}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20010000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0x188, 0x1, 0x1, 0x2, 0x70bd27, 0x25dfdbfc, {0x1, 0x0, 0x3}, [@CTA_LABELS={0x1c, 0x16, [0x1, 0x3, 0x10000, 0xea, 0x5, 0x8]}, @CTA_HELP={0x14, 0x5, {0xe, 0x1, 'irc-20000\x00'}}, @CTA_LABELS_MASK={0x2c, 0x17, [0x3, 0x1000, 0x7f, 0x7ff, 0xffff, 0x4951c0b2, 0x100, 0x2, 0xffffffff, 0x800]}, @CTA_TUPLE_ORIG={0x54, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x3}]}, @CTA_HELP={0x10, 0x5, {0xa, 0x1, 'Q.931\x00'}}, @CTA_NAT_DST={0xb4, 0xd, [@CTA_NAT_V4_MINIP={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x10}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @local}, @CTA_NAT_PROTO={0x54, 0x3, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @local}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @local}, @CTA_NAT_V6_MINIP={0x14, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @rand_addr=0xff}]}]}, 0x188}, 0x1, 0x0, 0x0, 0xcdfa54a704a66374}, 0x490) setsockopt$inet_dccp_buf(r1, 0x21, 0x8d, &(0x7f0000000100)="8710008fbaf61a1b94d74668481b1e8be80b6f155d641e71789982954ce98de699179919f81c8b7a5524a6e961bbad61c4f31d72c5f085edb13c9b63c9e8425ec191a059f9d9734d49544ac9fc5c4e659bf085fd0a9b5b285a232adab9526ce5de836158cf07ac1e1e5b347e557465e769d5d129046e0953e8b21f8a73cfb2078b122348e489c2be6f60894fef36ba18bb4c283cabaec7c35184c56833b7811ba2dee93c00a6dcfe35a031bf873cff72da43d335502b85be8bb1fc3cc5197b08", 0xc0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000000)=0x1, 0x4) 22:03:52 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:52 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:03:52 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x3) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840), 0x373}}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000100)=0x1c, 0x0) sendmmsg$sock(r4, &(0x7f0000000640)=[{{&(0x7f0000000140)=@nfc={0x27, 0x0, 0x1, 0xe}, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)="f6e8390507b5d5f23c3f3a492c5516a743e4480212ae7a6a9e0c77001c298e0d133ef3b7b015edfe985a15770b2ee1a2e89f43160ccc8b03a64656743699ed3830eab2ebee6818eb40821540a2bebd0c0c9fe4c3591522601252d0a1d475addbc22b", 0x62}, {&(0x7f0000000240)="b363a5404597deacbcd395c8a5bd8e06a5a50df0f466cc4a8ff3a39bb1715c19c09f414c8a9a7c6e17556f73298630dc044b656397cfa25a0928e963617df1256c50571e91753efd18c4916bca843b4d021901b02f423a0272cb4122a38430f37be897c86cb15859e7cdbc574c034b6f3d044b5b13728f3fd086ac97cbd83863df893e311663e2be1d2cdfb8ca0b9ed84a617a90722d9dc1bc5a3aad2b8c0d226e9fda57974151ddcb9140ab98d358f3cd92b3", 0xb3}], 0x2, &(0x7f00000003c0)=[@mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14}}], 0x30}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000400)="27ebf2c54b50b57079ed228c589b3a4db99656f7905a98546bf1bfca2934150f1636ae4666f935986af8eb1b5e405bdbb61eb69ff5aa5377cfd99e66306035d955809f6dd55aff1a37c053ea1128a5ff05623b2c302d1b90597683bd07588dcf353c617e09846c3b4915568cddca89090a43cf845a057d529f0504ee9b8254d50e0555c2d73c709422cdff05f7770834848ebb81635ad5c19e0f2080156f437ff4e4978fc61f9c62f56a548acabea3baeabd240dfa5d68a4435fb1b1416fb2dfc5cf5545af888fb28ab05304bac2685ece6f890065fe008596a504385945b0d20636", 0xe2}, {&(0x7f0000000500)="0a98ac7f00b104fd8ce13dedc86d77a1020da73a0ccd88afa68baa99861c85996e1625f882467856e99e419fa6ecc531bfdbab67e28ca40b4db1f556a7246680f8047d2a443e9ae86f8e7003792d96806c01ea6e5c342a55a76db0f15e629be8f8bd02f13977aade317d5f676393dd618c0a14", 0x73}], 0x2, &(0x7f00000005c0)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x475}}, @timestamping={{0x14, 0x1, 0x25, 0x5f04}}], 0x60}}], 0x2, 0xc0) 22:03:52 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f00000022c0)={0x2, 0x4e1f, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x10}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r2, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={r5}, &(0x7f0000000300)=0x10) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x10002, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f00000021c0)={r5, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x0, 0x6}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f00000002c0)={r9, 0xfffffffb}, &(0x7f0000002280)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000580)={r5, @in={{0x2, 0x4e23, @multicast2}}, 0x7ff, 0x8}, &(0x7f0000000300)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x7, 0x0, 0x9, 0x7f3e64f9, r5}, 0x10) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000100)={0x7, {{0xa, 0x4e24, 0x6, @ipv4={[], [], @empty}, 0x32}}}, 0x88) 22:03:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000280)=""/69, 0x45}], 0x2, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:03:53 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:53 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x2, 0x4, 0x400, 0x5, 0x6}) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000000f80), 0x0, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20) r3 = mq_open(&(0x7f0000001680)='/dev/snd/seq\x00', 0x800, 0x0, &(0x7f00000016c0)={0x40, 0x0, 0x0, 0x2}) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000001700)={0x7f, 0xfffffffb, 0x9, 0x1, 0xe9b9}) 22:03:53 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x3) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840), 0x373}}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000100)=0x1c, 0x0) sendmmsg$sock(r4, &(0x7f0000000640)=[{{&(0x7f0000000140)=@nfc={0x27, 0x0, 0x1, 0xe}, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)="f6e8390507b5d5f23c3f3a492c5516a743e4480212ae7a6a9e0c77001c298e0d133ef3b7b015edfe985a15770b2ee1a2e89f43160ccc8b03a64656743699ed3830eab2ebee6818eb40821540a2bebd0c0c9fe4c3591522601252d0a1d475addbc22b", 0x62}, {&(0x7f0000000240)="b363a5404597deacbcd395c8a5bd8e06a5a50df0f466cc4a8ff3a39bb1715c19c09f414c8a9a7c6e17556f73298630dc044b656397cfa25a0928e963617df1256c50571e91753efd18c4916bca843b4d021901b02f423a0272cb4122a38430f37be897c86cb15859e7cdbc574c034b6f3d044b5b13728f3fd086ac97cbd83863df893e311663e2be1d2cdfb8ca0b9ed84a617a90722d9dc1bc5a3aad2b8c0d226e9fda57974151ddcb9140ab98d358f3cd92b3", 0xb3}], 0x2, &(0x7f00000003c0)=[@mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14}}], 0x30}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000400)="27ebf2c54b50b57079ed228c589b3a4db99656f7905a98546bf1bfca2934150f1636ae4666f935986af8eb1b5e405bdbb61eb69ff5aa5377cfd99e66306035d955809f6dd55aff1a37c053ea1128a5ff05623b2c302d1b90597683bd07588dcf353c617e09846c3b4915568cddca89090a43cf845a057d529f0504ee9b8254d50e0555c2d73c709422cdff05f7770834848ebb81635ad5c19e0f2080156f437ff4e4978fc61f9c62f56a548acabea3baeabd240dfa5d68a4435fb1b1416fb2dfc5cf5545af888fb28ab05304bac2685ece6f890065fe008596a504385945b0d20636", 0xe2}, {&(0x7f0000000500)="0a98ac7f00b104fd8ce13dedc86d77a1020da73a0ccd88afa68baa99861c85996e1625f882467856e99e419fa6ecc531bfdbab67e28ca40b4db1f556a7246680f8047d2a443e9ae86f8e7003792d96806c01ea6e5c342a55a76db0f15e629be8f8bd02f13977aade317d5f676393dd618c0a14", 0x73}], 0x2, &(0x7f00000005c0)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x475}}, @timestamping={{0x14, 0x1, 0x25, 0x5f04}}], 0x60}}], 0x2, 0xc0) 22:03:53 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:03:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f00000021c0)) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) lookup_dcookie(0xfffffffeffffffff, &(0x7f0000000200)=""/221, 0xdd) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000002300)={0x1, 0x0, {0x1b, 0x20, 0x2, 0x6, 0x8, 0x1, 0x4, 0x7f, 0x4037d96696ae99f5}}) sendmsg$rds(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r7, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000100)={0x1000, 0x7, 0x4, 0x100000, 0xff, {r5, r6/1000+10000}, {0x5, 0x2, 0x8d, 0x1, 0x7, 0x9, "a04ab094"}, 0x1, 0x4, @userptr=0x3f, 0x7, 0x0, r7}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r8, 0x800448d2, &(0x7f0000000180)={0x6, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}]}) recvmmsg(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:53 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:53 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x10}], 0x15a}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80984120, &(0x7f0000000100)) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:53 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:54 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)}}], 0x1, 0x0, 0x0) 22:03:54 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:54 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x99ba519d4ef94538) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:56 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000280)=""/69, 0x45}], 0x2, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:03:56 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:56 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8004099100000000500154002008178a8001600400008c00200100003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x2, 0x104e21, @rand_addr=0x1f}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/248}], 0x100000000000021d, 0x0, 0x0, 0x4}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:56 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)}}], 0x1, 0x0, 0x0) 22:03:56 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:56 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000400)={r2, 0x68, &(0x7f0000000380)=[@in6={0xa, 0x4e24, 0x8001, @dev={0xfe, 0x80, [], 0x1c}, 0x7}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x23}}, @in6={0xa, 0x4e24, 0x3f, @dev={0xfe, 0x80, [], 0xa}, 0x7}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e20, @loopback}]}, &(0x7f0000000440)=0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2800, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4008}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="5e000000efd110186f", @ANYRES16=0x0, @ANYBLOB="000028bd7000fbdbdf2508000000080005000c0000001400040065727370616e3000000000000000000008000500050000000800050001000000080005000a000000"], 0x48}, 0x1, 0x0, 0x0, 0x20040004}, 0xc400) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x100000000000007c, 0x0, 0x336}}], 0x1, 0x0, 0x0) 22:03:56 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)}}], 0x1, 0x0, 0x0) [ 432.078407] IPv6: NLM_F_CREATE should be specified when creating new route [ 432.114874] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.5'. 22:03:56 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xe) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r3, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0xee01, r5) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x20, &(0x7f0000000380)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x5}}], [{@context={'context', 0x3d, 'staff_u'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@smackfshat={'smackfshat', 0x3d, 'wlan0'}}, {@seclabel='seclabel'}, {@audit='audit'}]}}) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="84000000", @ANYRES16=r2, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) [ 432.133961] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 432.141045] IPv6: NLM_F_CREATE should be set when creating new route [ 432.147570] IPv6: NLM_F_CREATE should be set when creating new route [ 432.154130] IPv6: NLM_F_CREATE should be set when creating new route 22:03:56 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:56 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000180)=0x3f, 0x4) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) [ 432.867375] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.5'. [ 432.876491] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 22:03:56 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:56 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) write$fb(r0, &(0x7f0000000000)="ccbbcf463a9ef23dae", 0x9) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r4}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000580)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x7ff, 0x8}, &(0x7f0000000300)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={r4, 0x100}, 0x8) 22:03:59 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000280)=""/69, 0x45}], 0x2, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:03:59 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000400)={r2, 0x68, &(0x7f0000000380)=[@in6={0xa, 0x4e24, 0x8001, @dev={0xfe, 0x80, [], 0x1c}, 0x7}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x23}}, @in6={0xa, 0x4e24, 0x3f, @dev={0xfe, 0x80, [], 0xa}, 0x7}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e20, @loopback}]}, &(0x7f0000000440)=0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2800, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4008}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="5e000000efd110186f", @ANYRES16=0x0, @ANYBLOB="000028bd7000fbdbdf2508000000080005000c0000001400040065727370616e3000000000000000000008000500050000000800050001000000080005000a000000"], 0x48}, 0x1, 0x0, 0x0, 0x20040004}, 0xc400) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x100000000000007c, 0x0, 0x336}}], 0x1, 0x0, 0x0) 22:03:59 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:59 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e01, @remote}, 0x10) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x427cc6da8b4f7c6d, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000100)={{0x2, 0x3}, 'port0\x00', 0xa1, 0x20200, 0x8000, 0x6, 0x6, 0xb9f, 0xfff, 0x0, 0x1, 0x81}) ioctl$TIOCNXCL(r1, 0x540d) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r2, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000380)) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) memfd_create(&(0x7f0000004200)='#\x00', 0x6) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmsg$kcm(r4, &(0x7f00000041c0)={&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000021c0)=""/4096, 0x1000}, {&(0x7f0000000280)=""/33, 0x21}], 0x2, &(0x7f00000031c0)=""/4096, 0x1000}, 0x2605c1e32ff6978f) 22:03:59 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:59 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket(0x1, 0x2, 0x9) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={r3}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000580)={r3, @in={{0x2, 0x4e23, @multicast2}}, 0x7ff, 0x8}, &(0x7f0000000300)=0x90) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r3, 0x3}, &(0x7f0000000100)=0x8) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r4, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:59 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:59 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:59 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)}}], 0x1, 0x0, 0x0) 22:03:59 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$FBIOPAN_DISPLAY(r1, 0x4606, &(0x7f0000000100)={0x3eb40a9c32a2e757, 0x418, 0x0, 0x600, 0x5, 0x1f, 0x10, 0x1, {0x7, 0xff}, {0x4, 0x5}, {0x0, 0xfffffffd, 0x1}, {0x2, 0xd8, 0x1}, 0x0, 0x18, 0xfff, 0x5, 0x0, 0x2, 0x5, 0x6, 0x80, 0xffffffff, 0x1, 0x401, 0x65, 0x0, 0x1, 0xc}) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:03:59 executing program 2: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x2, 0x4e00, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000140)=""/11, 0xb}], 0x1, 0x0, 0x0, 0xc084848}, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$RDS_RECVERR(r5, 0x114, 0x5, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000080)) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$TIPC_DEST_DROPPABLE(r7, 0x10f, 0x81, &(0x7f0000000100), &(0x7f0000000200)=0x4) 22:03:59 executing program 1 (fault-call:3 fault-nth:0): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) [ 436.070289] FAULT_INJECTION: forcing a failure. [ 436.070289] name fail_futex, interval 1, probability 0, space 0, times 1 [ 436.082151] CPU: 1 PID: 10409 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 436.090189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 436.099690] Call Trace: [ 436.102274] dump_stack+0x142/0x197 [ 436.105907] should_fail.cold+0x10f/0x159 [ 436.110137] get_futex_key+0xb88/0x1400 [ 436.114107] ? find_held_lock+0x35/0x130 [ 436.118159] ? futex_lock_pi_atomic+0x220/0x220 [ 436.122939] futex_wake+0xd9/0x430 [ 436.126493] ? get_futex_key+0x1400/0x1400 [ 436.130718] ? trace_hardirqs_on+0x10/0x10 [ 436.134937] do_futex+0x290/0x19e0 [ 436.138463] ? __lock_acquire+0x531/0x4620 [ 436.142687] ? futex_exit_release+0x70/0x70 [ 436.147178] ? __might_fault+0x110/0x1d0 [ 436.151228] ? trace_hardirqs_on+0x10/0x10 [ 436.155460] ? futex_exit_release+0x57/0x70 [ 436.159769] ? save_trace+0x290/0x290 [ 436.163563] ? futex_exit_release+0x57/0x70 [ 436.167878] ? __might_fault+0x110/0x1d0 [ 436.171925] ? find_held_lock+0x35/0x130 [ 436.175978] SyS_futex+0x215/0x310 [ 436.179504] ? do_futex+0x19e0/0x19e0 [ 436.183297] mm_release+0x263/0x2e0 [ 436.186909] exit_mm_release+0x26/0x30 [ 436.190776] do_exit+0x57d/0x2cd0 [ 436.194209] ? task_work_run+0xf0/0x190 [ 436.198177] ? get_signal+0x319/0x1cd0 [ 436.202049] ? mm_update_next_owner+0x5d0/0x5d0 [ 436.206703] do_group_exit+0x111/0x330 [ 436.210587] get_signal+0x381/0x1cd0 [ 436.214306] ? task_work_add+0x8e/0xf0 [ 436.218210] do_signal+0x86/0x19a0 [ 436.221739] ? SyS_recvmsg+0x50/0x50 [ 436.225443] ? lock_downgrade+0x740/0x740 [ 436.229585] ? setup_sigcontext+0x7d0/0x7d0 [ 436.233892] ? __mutex_unlock_slowpath+0x71/0x800 [ 436.238720] ? check_preemption_disabled+0x3c/0x250 [ 436.243733] ? exit_to_usermode_loop+0x3d/0x220 [ 436.248389] exit_to_usermode_loop+0x15c/0x220 [ 436.252974] do_syscall_64+0x4bc/0x640 [ 436.256853] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 436.261696] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 436.266873] RIP: 0033:0x45af49 [ 436.270058] RSP: 002b:00007f03041fdc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 436.277755] RAX: fffffffffffffe00 RBX: 00007f03041fdc90 RCX: 000000000045af49 [ 436.285056] RDX: 0000000000000001 RSI: 0000000020000f80 RDI: 0000000000000003 [ 436.292312] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 436.299620] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f03041fe6d4 [ 436.306899] R13: 00000000004c9838 R14: 00000000004e2570 R15: 0000000000000004 22:04:02 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300), 0x1e5, 0x0, 0x44}, 0x80) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000000)) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:04:02 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f0000000000)=[{&(0x7f00000021c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000380)=""/188, 0xbc}], 0x11a, &(0x7f0000000280)=""/29, 0x1d}, 0x9}, {{&(0x7f0000000440)=@alg, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000004c0)=""/140, 0x276}, 0x7fff}, {{&(0x7f0000000580)=@ax25={{0x3, @default}, [@bcast, @null, @null, @bcast, @null, @default, @bcast, @bcast]}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000600)=""/143, 0x8f}, {&(0x7f00000006c0)=""/53, 0x35}, {&(0x7f0000000700)=""/188, 0xbc}, {&(0x7f0000000880)=""/244, 0xfd}, {&(0x7f0000000980)=""/208, 0x5f}], 0x5, &(0x7f0000000c40)=""/147, 0x5b}, 0x9}], 0x4, 0x0, 0x0) 22:04:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:04:02 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:04:02 executing program 2: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x2, 0x4e00, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000140)=""/11, 0xb}], 0x1, 0x0, 0x0, 0xc084848}, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$RDS_RECVERR(r5, 0x114, 0x5, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000080)) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$TIPC_DEST_DROPPABLE(r7, 0x10f, 0x81, &(0x7f0000000100), &(0x7f0000000200)=0x4) 22:04:02 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xfffffffffffffff9, 0x103080) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)={0x60, r2, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x18e5e09}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x440a4}, 0x8) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x20012160, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvme-fabrics\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r4, 0x5381) dup(r3) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)) 22:04:02 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:04:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:04:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:04:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:04:02 executing program 2: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x2, 0x4e00, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000140)=""/11, 0xb}], 0x1, 0x0, 0x0, 0xc084848}, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$RDS_RECVERR(r5, 0x114, 0x5, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000080)) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$TIPC_DEST_DROPPABLE(r7, 0x10f, 0x81, &(0x7f0000000100), &(0x7f0000000200)=0x4) 22:04:02 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfffffffffffffffa, 0x1) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0xfff, 0x2, 0x1, "c519ac654204a21fe9eb7088ac1413d2656dfbe2e75f1ec5960352c42079282c", 0x30314142}) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:04:03 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:04:03 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x2, 0x2) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000100)=0x2001) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:04:03 executing program 5: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) r2 = getpid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000480)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x11) tkill(r5, 0x1e) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r6, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r7 = syz_open_dev$vcsn(&(0x7f00000021c0)='/dev/vcs#\x00', 0x1ff, 0x101100) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000002200)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x2}}, 0x6, 0x2, 0x800, 0x9, 0xc11}, &(0x7f00000022c0)=0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x70, &(0x7f0000002300)={r8, @in6={{0xa, 0x4e20, 0xffffffff, @loopback}}, [0x0, 0x7f, 0x5e4b, 0x7f, 0x3, 0x56, 0x7, 0x0, 0xe20c, 0x400, 0x4, 0x8, 0x1, 0x5, 0x3]}, &(0x7f0000002400)=0x100) ioctl$NS_GET_OWNER_UID(r6, 0xb704, &(0x7f00000004c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r10, @ANYRES32=r10, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000180)=@proc={0x10, 0x0, 0x25dfdbfd, 0x1002c000}, 0xc, &(0x7f00000002c0)=[{&(0x7f00000001c0)={0xd8, 0x2c, 0x20, 0x70bd26, 0x25dfdbfe, "", [@generic="611ff0f20211c61d21a5bca5b2563b2fa45144a524485f9658cd7c0d4b976bc62f762e012facc1a878a4c60834868f77f793d76e07dcf2b76c1fb50ab8755392863d6dd5bc185519c983ae291b48e2507a8127fcbd9870b521dceb1c6583bf2ca477eb768b3eb15e16cc732b5734718124b808260e7ee13c8d897a6920e0413f2dc1b1badc8194dc749bbd9b7c8a2ca4d7cdf4f5890fade166fccb26b2ef16b99f199218cc37851e9458c372d40ea4cb0065adb6a86a0b8bac36c45d68602a25007d", @typed={0x4, 0x3d}]}, 0xd8}], 0x1, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {r2, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {r5, r9, r10}}}], 0x40, 0x20000040}, 0x4004000) accept4(r1, &(0x7f0000000100)=@l2tp={0x2, 0x0, @broadcast}, &(0x7f0000000000)=0x80, 0x800) 22:04:03 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000000)={0x3, 0x1, [{0x8, 0x0, 0x3}, {0x0, 0x0, 0x8}, {0x3, 0x0, 0x1000}]}) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:04:03 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0xffffffffffffff49, 0x15, 0x200, 0x70bd27, 0x25dfdbfc, {0x11}, [@generic="6e37ccd9644bca74f962c771e4fa144047a069386600df78c6ccc3f76df60d2246b3dfed8be350d36ad0c96b869bc49436cdd8a2d2c3b634e166513a310d1344403d54bba713385da32f2fcc1c50e92ebe8c7184a550b80a9e36e704e9fc5e97085f92adf3989693eda5"]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x800) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) sched_yield() recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) r1 = getuid() quotactl(0x400, &(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000240)="6f20b1362e4e738494ac09056a96feb7531cf2bbef4df80e028ddca9f1ca75c09002472e7acf552ddc68363e9271d61fd7fc81809b64898bf786accbc7656b0d63519176c8c88a2a9ea3f057a3c6db5b5526ea4702d1048223bbc31983e07b89eb1c5708086c1bdbbd2116bff49532b898bcd1e9f416e83e7b028a7db5bff7d90bb2247768e74a264a88861a4dadcb11fe4cd29090bd34d73f59daf662c54fd4eaf0882dc7e65ed3") 22:04:03 executing program 5: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000000)={0x3, 0x0, 0x7, 0xf, 0x83, &(0x7f0000000380)}) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000021c0)=""/4097, 0x200021c0}], 0x10000008}}], 0x1, 0x80, 0x0) 22:04:03 executing program 5: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r2 = open(&(0x7f0000000100)='./file0\x00', 0x101900, 0x17c) sendmsg$rds(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0xfffffffffffffdb8, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x10}], 0x1, 0x0, 0xb1}, 0x80) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0xc7, 0x3, 0x20}, 0xc) 22:04:03 executing program 2: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x2, 0x4e00, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000140)=""/11, 0xb}], 0x1, 0x0, 0x0, 0xc084848}, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$RDS_RECVERR(r5, 0x114, 0x5, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000080)) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 22:04:03 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002740)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000280)=[{&(0x7f0000000000)=""/25, 0x2}, {&(0x7f0000000180)=""/242, 0xf2}], 0x2, &(0x7f0000000380)=""/70, 0x46}, 0x40}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000400)=""/157, 0x9d}, {&(0x7f00000004c0)=""/66, 0x42}, {&(0x7f0000000540)=""/234, 0xea}, {&(0x7f0000000640)=""/162, 0xa2}, {&(0x7f0000000700)=""/174, 0xae}], 0x5, &(0x7f0000000880)=""/121, 0x79}}, {{&(0x7f0000000900)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000980)=""/133, 0x85}, {&(0x7f0000000a40)=""/131, 0x83}, {&(0x7f0000000b00)=""/170, 0xaa}, {&(0x7f0000002880)=""/228, 0xd8}, {&(0x7f00000002c0)=""/17, 0x11}], 0x5, &(0x7f0000000d40)=""/151, 0x193}, 0x9a5c}, {{&(0x7f0000000e00)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x46, &(0x7f0000001140)=[{&(0x7f0000000e80)=""/30, 0x1e}, {&(0x7f0000000ec0)=""/52, 0x34}, {&(0x7f0000000f00)}, {&(0x7f0000000fc0)=""/68, 0x44}, {&(0x7f0000001040)=""/251, 0xfb}, {&(0x7f00000021c0)=""/170, 0xaa}, {&(0x7f0000000f40)=""/15, 0xf}], 0x7, &(0x7f0000002980)=""/173, 0xa5}, 0x9}, {{&(0x7f0000002340)=@nl=@unspec, 0x80, &(0x7f0000002680)=[{&(0x7f00000023c0)=""/129, 0x81}, {&(0x7f0000002480)=""/161, 0xa1}, {&(0x7f0000002540)=""/65, 0xb8efcabf662da275}, {&(0x7f00000025c0)=""/147, 0x93}], 0x4, &(0x7f00000026c0)=""/89, 0x59}, 0x5}], 0x5, 0x20, 0x0) 22:04:05 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:04:05 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$rds(r0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:04:05 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/vcsa\x00', 0x200002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000f80)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000f40), 0x13f, 0xc}}, 0x20) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) ioctl$sock_proto_private(r0, 0x89e8, &(0x7f0000000000)="4ebb156f643fedcb1a360e70efdd0c611b9b661a3ac827a7f654c6bea9fee7a521a311e035567a") sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r2, &(0x7f00000041c0)=[{{0x0, 0x35f, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x1}, 0x1}, {{&(0x7f0000000100)=@can, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/224}, {&(0x7f0000000280)=""/45}], 0x0, &(0x7f0000000380)=""/70}, 0x3}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/237}, {&(0x7f00000021c0)=""/4096}, {&(0x7f00000031c0)=""/4096}], 0x0, &(0x7f0000000540)=""/47}, 0x401}, {{&(0x7f0000000580)=@tipc, 0x0, &(0x7f0000000780)=[{&(0x7f0000000600)=""/64}, {&(0x7f0000000640)=""/10}, {&(0x7f0000000680)=""/236}], 0x0, &(0x7f0000000880)=""/155}, 0x6}, {{&(0x7f00000007c0), 0x0, &(0x7f0000000c80)=[{&(0x7f0000000940)=""/238}, {&(0x7f0000000a40)=""/71}, {&(0x7f0000000ac0)=""/94}, {&(0x7f0000000b40)=""/102}, {&(0x7f0000000bc0)=""/114}, {&(0x7f0000000c40)=""/50}]}, 0x6}, {{&(0x7f0000000d00)=@nl=@unspec, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d80)=""/149}, {&(0x7f0000000e40)=""/60}, {&(0x7f0000000e80)=""/26}], 0x0, &(0x7f0000000fc0)=""/248}, 0x2}], 0x1, 0x1, 0x0) 22:04:05 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x402, 0x0) sendto$inet(r1, &(0x7f0000000100)="7de809c3a6bf77065617f6d9f6", 0xd, 0x4004000, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0xfffffffffffffc3b}], 0x10000120}}], 0x400000000000055, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={r5}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000580)={r5, @in={{0x2, 0x4e23, @multicast2}}, 0x7ff, 0x8}, &(0x7f0000000300)=0x90) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r5, 0x533}, &(0x7f00000002c0)=0x8) 22:04:05 executing program 2: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x2, 0x4e00, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000140)=""/11, 0xb}], 0x1, 0x0, 0x0, 0xc084848}, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$RDS_RECVERR(r5, 0x114, 0x5, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000080)) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 22:04:05 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000021c0)="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", 0x1000}, {&(0x7f0000000100)="58968082da2b3cd45de277f623230ae967131a79d3681e0ed11a338a37c954c849446aa6a226bfadfc60eafc47778c92495e52d84538684f8c2b7a2ca91d729573b783a2392cb12c3cd5308e7c246d88ebc125c21d93e0fe2e1932ecc820", 0x5e}, {&(0x7f0000000180)="9b18b7c771f68b34679ee5b9e5770dbc821e4d651300bb260c5f1e7a003d6195e644802c97e78df7283c4f93d0b7a58120af7966e0e89ddd2962023ba5b46c87fbb2af5b1d5f50b270de9eabc55c410defcc223fd36b", 0x56}], 0x3}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)="90cec1283a1055faf9cbca8112c8792ffa78eb207a310191ff10a2dd6dbdba1853a4a23e55cf568db51764619d7eb95050501693e137f605b87b19279290a609ef361d99784ac9cc316b1ff5a2ca9dde9d48a8fb6b3810846c4bb88b39a5e434561ca734d232c7887dd6c6e265d140371b822638ad0e80bb60b165319b6d9c387e8f7425c43298b5", 0x88}, {&(0x7f0000000380)="c9ca85976dcadf2a6b359efa55a9039d2fc67a87ccadc08d0d286d442c3e57d055295aaf20a99c4d05d7cbcc72ddcd3e30e855bbf7b0dc3a69c52543ee8d8daa31fd724bd51da2c14b042914ba4e612a56376dcc79bd11ccfa1492628d6763a4940e57ec7e27df64073f488eef7dfec844032570b6c346dd8878a4f4c931a2b9228e9794b24d623d22b8ecd50795b719d8e5c3fd162ea24c21c1b4", 0x9b}, {&(0x7f0000000440)="b99da80312fa0666b57fd126b2a95568f2b47155c65a1eb16880c26c494b39e337df8ac153b7e5b2a313b9ad14b153980979e23c9bb4131ab6c39648466aa8e5ce1a8fde5f2f47e07319dc93fff65817c0c83ce7813c3643db5e1a879bd5ecf682546f309e798f39d10e2de4cc834e78976d8fbb0a08f8cc2375aaee0fca372907e61426e99e92b514d3a887fcd5623a", 0x90}, {&(0x7f0000000500)="df612404", 0x4}, {&(0x7f0000000540)="b7ab7af28b1fda2d292c2fcc4789f93a8c420b5eac3d19b9255ea690be6a905a45ed3e56c5e68a375be4b3923901a9d3f2bd3126438b967dd780d77867987d7a7cbf06ba847ab1666629bc0be7c380c9fbd5ddb8f48557af18410997d214e24881a2e483bc948ddf55277893b4bbafc2fc9a2794b7056de300aa3fb8af72edb0328081cf09a51a639310008cb65fbf574ce5ac1db7e20295288883db48b474cc4dca020eaa1e638b8babb6caaf8b05d63ec749d76ab888ac884c997883eb83b16facea8dac707b2265baa1d28d86596f40517ea18e6810a9e700d7a769c5576a", 0xe0}], 0x5, &(0x7f00000006c0)=[@dstopts={{0x58, 0x29, 0x37, {0x0, 0x7, [], [@pad1, @generic={0xf8}, @jumbo={0xc2, 0x4, 0x5}, @enc_lim={0x4, 0x1, 0x4}, @hao={0xc9, 0x10, @mcast1}, @hao={0xc9, 0x10, @rand_addr="3900f2d7d520983f860f2c8ec52c3652"}, @jumbo={0xc2, 0x4, 0x20}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x8}}], 0x70}}], 0x2, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:04:05 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x2a6, &(0x7f0000000840)=[{&(0x7f00000021c0)=""/4098, 0x200021c0}]}}], 0x230, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000001000)=""/172, 0xac}, {&(0x7f00000001c0)=""/222, 0xde}, {&(0x7f0000000380)=""/214, 0xd6}, {}, {&(0x7f0000000480)=""/210, 0xd2}, {&(0x7f0000000580)=""/227, 0xe3}, {&(0x7f0000000680)=""/244, 0xf4}, {&(0x7f0000000880)=""/198, 0xc6}, {&(0x7f0000000980)=""/214, 0xd6}, {&(0x7f0000000780)=""/180, 0xb4}], 0xa, &(0x7f0000000d80)=ANY=[@ANYBLOB="180000000000000014010000020000000200000001800000580000000000000014010000090000000400000009000000", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="8100000000000000"], @ANYPTR=&(0x7f0000000b40)=ANY=[@ANYBLOB="ff07000000000000"], @ANYBLOB="05000000000000000000000000000000010000000000000001000000000000002000000000000000a600000000000000580000000000000014010000090000000000000003000000", @ANYPTR=&(0x7f0000000b80)=ANY=[@ANYBLOB="6903000000000000"], @ANYPTR=&(0x7f0000000bc0)=ANY=[@ANYBLOB="ff07000000000000"], @ANYBLOB="310800000000000002000000000000000600000000000000020000000000000002000000000000003300000000000000580000000000000014010000080000007f00000008000000", @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYBLOB="0300000000000000"], @ANYPTR=&(0x7f0000000c40)=ANY=[@ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="01000080000000007f00000000000000d0e9000000000000f7ffffffffffffff1800000000000000ff0700000000000058000000000000001401000006000000ff0f00006d000000", @ANYPTR=&(0x7f0000000c80)=ANY=[@ANYBLOB="dc0d000000000000"], @ANYPTR=&(0x7f0000000cc0)=ANY=[@ANYBLOB="0500000000000000"], @ANYBLOB="fffeffffffffffff000000000000000004000000000000003f0700000000000034000000000000000100010000000000580000000000000014010000080000000400000008000000", @ANYPTR=&(0x7f0000000d00)=ANY=[@ANYBLOB="0100000000000000"], @ANYPTR=&(0x7f0000000d40)=ANY=[@ANYBLOB="bfe8000000000000"], @ANYBLOB="010000800000000004000000000000000800000000000000000000000100000004000000000000000600000000000000"], 0x1d0, 0x10000000}, 0x20000000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x4) 22:04:05 executing program 5: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) mmap$dsp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r2, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r3, 0x90a, 0x70bd25, 0x25dfdbfb, {{}, {}, {0x4c, 0x18, {0x9, @media='eth\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000015}, 0x100) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:04:05 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r3, 0x1}, 0x14}}, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000180), &(0x7f0000000300)=0x4) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200004}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x20, r3, 0x300, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xa0}]}, 0x20}}, 0x24000c01) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x0, 0x0) r5 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r5, 0x2, &(0x7f0000000080)=""/19) shmctl$IPC_INFO(r5, 0x3, &(0x7f0000000440)=""/238) sendmsg$rds(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/16, 0xa4}, {&(0x7f0000000380)=""/81}], 0x1}, 0x2401c091) syz_open_dev$vbi(&(0x7f0000000540)='/dev/vbi#\x00', 0x1, 0x2) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:04:06 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$rds(r0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:04:06 executing program 2: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x2, 0x4e00, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000140)=""/11, 0xb}], 0x1, 0x0, 0x0, 0xc084848}, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$RDS_RECVERR(r5, 0x114, 0x5, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000080)) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 22:04:06 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='nodev*systemeth1-em0/\x18^\x00') r0 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000000)={0x5, 0x5, 0x8001, 0x1000, &(0x7f00000021c0)=""/4096, 0xfc, &(0x7f0000000100)=""/252, 0x85, &(0x7f0000000200)=""/133}) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:04:08 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:04:08 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10080}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x20, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}}, 0x2000c040) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f0000002200)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000021c0)={&(0x7f0000000280)={0x80, r4, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dbusd_etc_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gre0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:setrans_exec_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x80}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 22:04:08 executing program 1: r0 = gettid() tkill(r0, 0x25) process_vm_writev(r0, &(0x7f0000000440)=[{&(0x7f0000000000)=""/11, 0xb}, {&(0x7f00000000c0)=""/196, 0xc4}, {&(0x7f00000001c0)=""/213, 0xd5}, {&(0x7f00000002c0)=""/154, 0x9a}, {&(0x7f0000000380)=""/108, 0x6c}, {&(0x7f0000000400)=""/53, 0x35}], 0x6, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/129, 0x81}], 0x1, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) recvmmsg(r1, &(0x7f0000000f80), 0x0, 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000080)=0x2) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000600)=""/12, 0xc) r2 = gettid() tkill(r2, 0x25) ptrace$setopts(0x4200, r2, 0xb6, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_dccp_int(r4, 0x21, 0x4, &(0x7f00000005c0)=0x4, 0x4) 22:04:08 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$rds(r0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:04:08 executing program 2: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x2, 0x4e00, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000140)=""/11, 0xb}], 0x1, 0x0, 0x0, 0xc084848}, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$RDS_RECVERR(r5, 0x114, 0x5, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000080)) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) getsockopt$TIPC_DEST_DROPPABLE(r7, 0x10f, 0x81, &(0x7f0000000100), &(0x7f0000000200)=0x4) 22:04:08 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x1dc) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000840), 0x100000000000018c}, 0xffffffff}, {{&(0x7f0000000100)=@in={0x2, 0x0, @empty}, 0x0, &(0x7f0000000480)=[{&(0x7f00000021c0)=""/4096}, {&(0x7f00000031c0)=""/4096}, {&(0x7f0000000180)=""/198}, {&(0x7f00000005c0)=""/239}, {&(0x7f0000000280)=""/119}], 0x125, &(0x7f0000000500)=""/17}, 0x10001}], 0x400001d, 0x1, 0x0) 22:04:08 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_WRITE(r2, &(0x7f0000000000)={0x18, 0x0, 0x4, {0x6}}, 0x18) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:04:08 executing program 5: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0xc0abca27b04fa158, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x10001, 0x4, 0x6, 0x8001, 0xa000000000000000, 0x0, 0x9, 0x0, 0xd6, 0xb4e6, 0x6, 0x2, 0x4, 0x7, 0xcdb, 0x8], 0x2, 0x40}) setsockopt$inet_buf(r2, 0x0, 0x6, &(0x7f0000000140)="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", 0xfe) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) 22:04:08 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) 22:04:09 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:04:09 executing program 2: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x2, 0x4e00, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000140)=""/11, 0xb}], 0x1, 0x0, 0x0, 0xc084848}, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$RDS_RECVERR(r5, 0x114, 0x5, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000080)) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) getsockopt$TIPC_DEST_DROPPABLE(r7, 0x10f, 0x81, &(0x7f0000000100), &(0x7f0000000200)=0x4) 22:04:09 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:04:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2f3}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:04:11 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0xf) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:04:11 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000021c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f00000022c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002300)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f0000002400)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002440)={0x0, 0x0}, &(0x7f0000002480)=0xc) getresuid(&(0x7f00000024c0)=0x0, &(0x7f0000002500), &(0x7f0000002540)) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) statx(r8, &(0x7f0000002580)='./file0\x00', 0x2000, 0x67e, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0xee01, r11) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0xee01, r13) lstat(&(0x7f00000026c0)='./file0/file0\x00', &(0x7f0000002700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000002780)=[0xee00]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r16, @ANYRES32=r16, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) statx(0xffffffffffffffff, &(0x7f00000027c0)='./file0\x00', 0x400, 0x0, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r18, @ANYRES32=r18, @ANYBLOB="10000600000020000000000000"], 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000029c0)=ANY=[@ANYBLOB="a017c2f438ffaad5d8d415ad066663527205ea46b18ab9ff66d2f7949c9d879afd14ae16cd0498e62855e000b6010000009fa3f382a2da951884db3679c8beab45277381196566889ce2166f56a4c55dcea390f3863a80219792543b5cf1b463e8c036b8a311413fcace379edcff558995f2aa98b9e1febaf76fd509c3e652061c0324179f2b406b4690511155c4381d9957ddd072c991c07bb3881da6f8f0b427fe7247963d40bf5989d1ddcb00"/183, @ANYRES32=r19, @ANYRES32=r19, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000002900)={{}, {}, [{0x2, 0x4, r2}, {0x2, 0xe39697cfff3b6289, r3}, {0x2, 0x2c5af497786f6b38, r4}, {0x2, 0x0, r5}, {0x2, 0x6, r6}, {0x2, 0x6, r9}, {0x2, 0x2, r11}, {0x2, 0x6e0a2fdee1a29654, r13}], {}, [{0x8, 0x3, r14}, {0x8, 0x0, r15}, {0x8, 0x4, r16}, {0x8, 0x2, r17}, {0x8, 0x1, 0xffffffffffffffff}, {0x8, 0x6, r18}, {}, {0x8, 0x4, r19}], {0x10, 0x2}, {0x20, 0xf}}, 0xa4, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@v1={0x2, "3693922d411d9ef4"}, 0x9, 0x2) r20 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r20, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) bind$isdn(r20, &(0x7f0000000180)={0x22, 0x7, 0x10, 0x5, 0x2}, 0x6) 22:04:11 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:04:11 executing program 2: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x2, 0x4e00, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000140)=""/11, 0xb}], 0x1, 0x0, 0x0, 0xc084848}, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$RDS_RECVERR(r5, 0x114, 0x5, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000080)) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) getsockopt$TIPC_DEST_DROPPABLE(r7, 0x10f, 0x81, &(0x7f0000000100), &(0x7f0000000200)=0x4) 22:04:11 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @local}}, 0x1, 0xf1}, &(0x7f0000000000)=0x90) 22:04:11 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0x1, 0x3}, 0x6) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000100)) 22:04:12 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc649}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) 22:04:12 executing program 2: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x2, 0x4e00, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000140)=""/11, 0xb}], 0x1, 0x0, 0x0, 0xc084848}, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$RDS_RECVERR(r5, 0x114, 0x5, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000080)) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000100), &(0x7f0000000200)=0x4) 22:04:12 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @multicast1}, 0x3eb, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x10}], 0x1}, 0x8004) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000240)=[{}, {&(0x7f0000000100)=""/102, 0x66}, {&(0x7f0000000180)=""/71, 0x47}, {&(0x7f0000000200)}], 0x4, &(0x7f00000021c0)=""/4096, 0x1000}, 0x40000}], 0x2, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f00000004c0)=0x401) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000240)={r8}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000580)={r8, @in={{0x2, 0x4e23, @multicast2}}, 0x7ff, 0x8}, &(0x7f0000000300)=0x90) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000200)={r8, 0x5}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000003c0)={r9, @in6={{0xa, 0x4e22, 0x0, @mcast1, 0x298}}, 0x9, 0xfffffeff, 0xb494, 0x2, 0x10001}, &(0x7f0000000480)=0x98) 22:04:12 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/122) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0xfffffffffffffea3, &(0x7f0000000000), 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000011c0)=""/4096, 0x200021c0}], 0x1}}], 0x1, 0x0, 0x0) [ 448.273317] kasan: CONFIG_KASAN_INLINE enabled [ 448.278175] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 448.285556] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 448.291775] Modules linked in: [ 448.294956] CPU: 0 PID: 10636 Comm: syz-executor.3 Not tainted 4.14.163-syzkaller #0 [ 448.302821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 448.312301] task: ffff8880437624c0 task.stack: ffff888043620000 [ 448.318537] RIP: 0010:rds_recv_rcvbuf_delta.part.0+0x134/0x3c0 [ 448.324502] RSP: 0018:ffff8880436277a8 EFLAGS: 00010007 [ 448.329864] RAX: dffffc0000000000 RBX: ffff8880437f0e40 RCX: ffffc90008e3c000 [ 448.337233] RDX: 0000000000000005 RSI: ffffffff85fbeb75 RDI: 000000000000002c [ 448.344489] RBP: ffff8880436277e8 R08: 1ffff110120192c6 R09: ffffffff895917c8 [ 448.351743] R10: ffff888043762d40 R11: ffff8880437624c0 R12: 0000000000000000 [ 448.358996] R13: ffff8880437f1324 R14: 000000000002c9c0 R15: ffff888098ffa600 [ 448.366251] FS: 00007f7c067cd700(0000) GS:ffff8880aec00000(0000) knlGS:0000000000000000 [ 448.374458] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 448.380323] CR2: 0000001b2bf22000 CR3: 000000009f903000 CR4: 00000000001406f0 [ 448.387580] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 448.394833] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 448.402084] Call Trace: [ 448.404663] rds_recv_incoming+0x652/0x1020 [ 448.408971] ? rds_recv_rcvbuf_delta.part.0+0x3c0/0x3c0 [ 448.414381] rds_loop_xmit+0x147/0x320 [ 448.418262] ? rds_loop_inc_free+0x20/0x20 [ 448.422477] rds_send_xmit+0xd2c/0x1cd0 [ 448.426436] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 448.431608] ? rds_send_remove_from_sock+0x830/0x830 [ 448.436702] rds_sendmsg+0x2fb/0x1db0 [ 448.440487] ? rds_send_drop_to+0x13f0/0x13f0 [ 448.444992] ? selinux_socket_sendmsg+0x36/0x40 [ 448.449641] ? security_socket_sendmsg+0x89/0xb0 [ 448.454377] ? rds_send_drop_to+0x13f0/0x13f0 [ 448.458883] sock_sendmsg+0xce/0x110 [ 448.462612] ___sys_sendmsg+0x70a/0x840 [ 448.466573] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 448.471319] ? __fget+0x210/0x370 [ 448.474754] ? find_held_lock+0x35/0x130 [ 448.478802] ? __fget+0x210/0x370 [ 448.482240] ? lock_downgrade+0x740/0x740 [ 448.486460] ? __fget+0x237/0x370 [ 448.489901] ? __fget_light+0x172/0x1f0 [ 448.493954] ? __fdget+0x1b/0x20 [ 448.497304] ? sockfd_lookup_light+0xb4/0x160 [ 448.501791] __sys_sendmsg+0xb9/0x140 [ 448.505585] ? SyS_shutdown+0x170/0x170 [ 448.509578] ? put_timespec64+0xb4/0x100 [ 448.513622] ? SyS_clock_gettime+0xf8/0x180 [ 448.517925] SyS_sendmsg+0x2d/0x50 [ 448.521447] ? __sys_sendmsg+0x140/0x140 [ 448.525490] do_syscall_64+0x1e8/0x640 [ 448.529362] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 448.534201] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 448.539369] RIP: 0033:0x45af49 [ 448.542552] RSP: 002b:00007f7c067ccc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 448.550253] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 448.557506] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000003 [ 448.564759] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 448.572018] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7c067cd6d4 [ 448.579275] R13: 00000000004caa25 R14: 00000000004e3ea8 R15: 00000000ffffffff [ 448.586539] Code: 48 c1 ea 03 80 3c 02 00 0f 85 45 02 00 00 4c 8b a3 80 04 00 00 48 b8 00 00 00 00 00 fc ff df 49 8d 7c 24 2c 48 89 fa 48 c1 ea 03 <0f> b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 [ 448.605785] RIP: rds_recv_rcvbuf_delta.part.0+0x134/0x3c0 RSP: ffff8880436277a8 [ 448.613220] ---[ end trace ee95b14c6126711c ]--- [ 448.617956] Kernel panic - not syncing: Fatal exception [ 449.794579] Shutting down cpus with NMI [ 449.800299] Kernel Offset: disabled [ 449.803934] Rebooting in 86400 seconds..