[ 91.544424] audit: type=1800 audit(1547356510.592:25): pid=9930 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 91.563546] audit: type=1800 audit(1547356510.592:26): pid=9930 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 91.583413] audit: type=1800 audit(1547356510.612:27): pid=9930 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 92.776196] sshd (9995) used greatest stack depth: 54176 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.118' (ECDSA) to the list of known hosts. 2019/01/13 05:15:25 fuzzer started 2019/01/13 05:15:30 dialing manager at 10.128.0.26:40403 syzkaller login: [ 111.915393] ld (10089) used greatest stack depth: 53632 bytes left 2019/01/13 05:15:31 syscalls: 1 2019/01/13 05:15:31 code coverage: enabled 2019/01/13 05:15:31 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/13 05:15:31 setuid sandbox: enabled 2019/01/13 05:15:31 namespace sandbox: enabled 2019/01/13 05:15:31 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/13 05:15:31 fault injection: enabled 2019/01/13 05:15:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/13 05:15:31 net packet injection: enabled 2019/01/13 05:15:31 net device setup: enabled 05:18:31 executing program 0: [ 292.964762] IPVS: ftp: loaded support on port[0] = 21 [ 293.137667] chnl_net:caif_netlink_parms(): no params data found [ 293.225333] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.231855] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.240391] device bridge_slave_0 entered promiscuous mode [ 293.250238] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.256981] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.265549] device bridge_slave_1 entered promiscuous mode [ 293.302905] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 293.314679] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 293.347858] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 293.356657] team0: Port device team_slave_0 added [ 293.363284] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 293.371930] team0: Port device team_slave_1 added [ 293.379378] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 293.388018] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 293.497544] device hsr_slave_0 entered promiscuous mode [ 293.533102] device hsr_slave_1 entered promiscuous mode [ 293.693940] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 293.701646] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 293.735884] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.742503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.749681] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.756297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.860348] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 293.867118] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.882109] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 293.897349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.908441] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.919053] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.929550] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 293.949623] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 293.955831] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.973222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.981700] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.988275] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.024200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.033218] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.039721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.091306] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 294.101173] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 294.113418] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 294.127674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.137136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.146204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.155219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.186007] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 294.205867] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 294.215042] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.223532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 05:18:33 executing program 0: 05:18:33 executing program 0: 05:18:33 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 05:18:33 executing program 0: socket$inet6(0xa, 0x80003, 0x800000000000006) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001500070000000000000000000aff0006667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f42360500000015739d53d5000000cc681fa776b32e2c5e398551df4bc9c5dd4f6e324328f3f94cbba653b84835f4c95fd8859aebd5214385"], 0x1}}, 0x0) 05:18:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000400)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) 05:18:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f00000003c0)=[{&(0x7f0000001700)=""/4096, 0x20013a5a}], 0x1000000000000188, &(0x7f0000000440)=""/20, 0x8034}, 0x100) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="6f66dd395c1c03361773a8d59f4580a08c84a152852b50ed78f00fbadf36ef5781c75dc4d3aa9edbb63ddadf00b831a2ec", 0x31}], 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000280)=0x1e) shutdown(r0, 0x0) 05:18:35 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e21, @remote}, 0x40, 0x0, 0x0, 0x0, 0x101, &(0x7f0000000000)='ip6erspan0\x00', 0x3, 0x2, 0x3}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xdb97, 0x4000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={0x0, 0xfcb}, &(0x7f0000000240)=0x8) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r4, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r4, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r5}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x1, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000280)={r3, 0x9, 0x80000000, 0x4, 0x800, 0x6}, 0x14) 05:18:35 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r3 = accept4$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x2711, @hyper}, 0x10, 0x80000) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000001c0)=0x7, 0x4) write$eventfd(r0, &(0x7f0000000200)=0x2, 0x8) execveat(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000280)='\'vboxnet1}posix_acl_access&^^bdevmime_typewlan0[&@\xbf!/\x00', &(0x7f00000002c0)='\x00'], &(0x7f0000000400)=[&(0x7f0000000340)=')\x00', &(0x7f0000000380)='cpusetlo\x9a\x00', &(0x7f00000003c0)='self&em0(\x00'], 0x61d698936c868c82) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000440)={0x0, 0xffffffffffffffe1}, &(0x7f0000000480)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000004c0)={r4, 0xffffffffffffff00}, 0x8) r5 = shmget(0x3, 0x4000, 0x800, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r5, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000500)={0x5, 0x3}) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0xd) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000580)={0x7, 0x705, 0x4, 'queue1\x00', 0x8}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000640)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000680)={r6, 0x3}) ioctl$RTC_WIE_OFF(r0, 0x7010) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000740)=[{0x7, 0x5, 0x1, 0x4, @time={0x77359400}, {0x2ae, 0x3}, {0x8d2e, 0x1ff}, @raw8={"d37c0db233f27ad083e219d0"}}, {0x7, 0x2, 0x0, 0x2, @tick=0x200, {0x4, 0x5}, {0x1, 0x2510}, @note={0x800, 0x1, 0xff73, 0x5, 0xfffffffffffffffd}}, {0x3db, 0x7, 0x8000000, 0x8f, @tick=0x4, {0x1, 0x80000001}, {0x3, 0x1f}, @result={0x7, 0x80}}, {0x7, 0x5, 0x8001, 0xffffffff, @time={0x77359400}, {0x1f, 0x100000001}, {0x4, 0x20}, @connect={{0x80000001, 0x20}, {0x0, 0x7}}}, {0x7fff, 0x2, 0x2, 0x1000, @tick=0x8, {0x8, 0x7}, {0x8, 0xbb6}, @connect={{0x0, 0x3ff}, {0x800, 0x3}}}, {0x1, 0xfff, 0x0, 0x4, @tick=0x4bd, {0x4, 0xffff}, {0x81, 0x57d}, @raw8={"e545070fa29ae2bcb4d2b603"}}, {0x400, 0x8001, 0x5, 0x0, @time={r7, r8+30000000}, {0xc0, 0x7ff}, {0xfff, 0x1}, @queue={0x0, {0x2, 0x1}}}, {0x0, 0xc63, 0x5, 0x80000000, @tick=0x5, {0x9, 0xffffffff}, {0xea9, 0x2}, @raw32={[0x8, 0x6, 0x7]}}, {0x6, 0x8, 0xc74a, 0xfff, @time={r9, r10+30000000}, {0x1, 0x3}, {0x1, 0x1}, @raw32={[0x1, 0x8, 0x3]}}], 0x1b0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000900)) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000a00)=r2) ioctl$DRM_IOCTL_AGP_ALLOC(r11, 0xc0206434, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0xfffffffffffffffb}) ioctl$DRM_IOCTL_SG_FREE(r11, 0x40106439, &(0x7f0000000a80)={0x10000, r12}) r13 = gettid() ptrace(0x4219, r13) fanotify_mark(r1, 0x64, 0x40000009, r11, &(0x7f0000000ac0)='./file0/file0\x00') sendmsg$can_raw(r1, &(0x7f0000000c00)={&(0x7f0000000b00), 0x10, &(0x7f0000000bc0)={&(0x7f0000000b40)=@canfd={{0x3, 0x9, 0x5c4, 0x10001}, 0x30, 0x1, 0x0, 0x0, "0f0c9e8d4a72c9da628945d4dd39a7780ab7d49ea919600191595a40c04908248ee2362299233f2a5b80696c496eeb60907e3b1042a613a61e4f5d6b99acaabe"}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x400c000) 05:18:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000000001fff70000002084000005000800ad0720002c6ec0e408000800f800b0e70000020000000000000000244cb063148525898b012ffa8670e671bd4dcca5e1161a462721c1448cce9a196047ee752a472280406ac5f1f3e198e772213f44df95cb04780a5df041ec5ec93cd5662e0ffdc536d8938e261407c8372928a28bb79884d10d69d37bb351acd26d103433c2cf2afce7c8aa4d7dbb67f9d1960ea54bfef4299e58a683c5db667d55061d74915093fa6ea4ce0d868021443f01162c13f8d65ed54ccae3b8b31d3d4b379ad1c2c5f687424c1b30467a53737280f2ab74434f593177a9553b7f2ca9903782823d1f04a05a370dcd27d09d1097854606c5d20ed4ab0fddf135952b7e8ccd46c341dbd24a411c673f41ce1eec8a913cd1556ccad9b1880eb9500cb55e0257ab1f644fddae7f0cae8118bcb035a198561cafa3387dbd5922c41771d20bcfbcf06d3557d36a9ef31687201ccecd13ed7df11e"], 0x24}}, 0x0) [ 296.617977] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. 05:18:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fa, 0x800000000004, 0x100000001, 0x0, r0}, 0x2c) fgetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000100)=""/34, 0x22) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x18) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x111040) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000080)=0x3) [ 296.886445] IPVS: ftp: loaded support on port[0] = 21 05:18:36 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x3, 0x209, 0x0, 0x0, 0x3ff, 0x5, 0x1000, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000100)={r2, 0xed, "dee5c04e027d7eaed7231b45a0c0bf40399beb3018db52f46b16bfafd7623d6429eff4eeae1e0ab27256062ebbd7627d1de834e1c45aad07fa5b9f035621c4733df880c89164dbafe9351e125641bced31a2177994d16429593d3050f6c2730cfa05b9af1b27316ae0a2710331d39cf1647b427641ab6182456f651e30e4933e48e6130c1b46a3290d630b1f1f85878044d260516d1a3c645cdefc530cacd55d2299f6031aafbb12b5f596fa5431401a45a1d4388c64e8ac81442ab7df6df852d18d10a8615586c28add61fd895f062759266e2a75abb344f55bba56bfeec97e2a4f5ada19398475d348a6b594"}, &(0x7f0000000200)=0xf5) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x2c) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={r2, 0xda, "ce924091e9f80adaacb1535b3ac76c770ece41d291bf14ae4640617edaec4645ef4acac9ec0b7abb1af181673b2c8880e0cfa9f999524aec1ddcd1905bb5d470cff156548d17adac5d43a0e78868f3869b5d32275523b3b179caba5873b5892b56aa301f103f24a1d250fd2f9ae42da8f4782e217e434e73f00431a54a6162cb3d9d549adc30f7e26ca2f798f3c86b1e9d4f4872b3e9cd9e9135025d8e10870eb392800b8235d0ca05f7213a0ac90fe96cab7feb4d6a64f32457a266bea306a051669da000097629b30d152b59d53ab801f73285af3620f51eb3"}, &(0x7f0000000040)=0xe2) [ 297.066821] chnl_net:caif_netlink_parms(): no params data found [ 297.146406] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.153094] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.161466] device bridge_slave_0 entered promiscuous mode [ 297.173077] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.179592] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.188003] device bridge_slave_1 entered promiscuous mode [ 297.229870] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 297.257008] bond0: Enslaving bond_slave_1 as an active interface with an up link 05:18:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r1, 0x10}, {r0, 0x605}], 0x2, &(0x7f0000000140)={r2, r3+10000000}, &(0x7f00000001c0)={0x4}, 0x8) r4 = socket$vsock_stream(0x28, 0x1, 0x0) ppoll(&(0x7f0000000000)=[{r4}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f00000000c0), 0x8) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000200)=0x0) sched_setparam(r5, &(0x7f0000000240)=0x8001) [ 297.309970] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 297.318731] team0: Port device team_slave_0 added [ 297.326266] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 297.335063] team0: Port device team_slave_1 added [ 297.341446] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 297.364403] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 297.447996] device hsr_slave_0 entered promiscuous mode [ 297.603705] device hsr_slave_1 entered promiscuous mode [ 297.863834] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 297.871451] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 05:18:37 executing program 0: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x2, 0x40000) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000240)={0x0, {0x1ff, 0xffffffffffffffe1}}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r2, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xd934}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48000}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x200, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x8, 0x10000) setsockopt$sock_attach_bpf(r0, 0x10d, 0xd, &(0x7f00000001c0)=r3, 0x1f2) [ 297.938282] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.944896] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.952156] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.958677] bridge0: port 1(bridge_slave_0) entered forwarding state 05:18:37 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond0\x00', 0x6}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000000c0), 0x1000001e, 0x0, 0x0, 0x4000}, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RMKNOD(r0, &(0x7f00000000c0)={0x14, 0x13, 0x1, {0x2, 0x2, 0x3}}, 0x14) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 298.095794] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.114080] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.167856] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.216045] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 298.239817] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 298.251391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.259371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.277561] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 298.284267] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.301552] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 298.309834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.318555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 05:18:37 executing program 0: socketpair$unix(0x1, 0xd, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) r1 = getpgrp(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r2, &(0x7f00000017c0), 0x3ba, 0x4) [ 298.328161] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.334707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.361887] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 298.370035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.378803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.387189] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.393779] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.417957] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 298.431141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.447536] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 298.463707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.487688] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 298.496161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.505312] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 05:18:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score_adj\x00') connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e23, @rand_addr=0x3}, 0x10) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0x3, "6329a1"}, 0x4) lseek(r0, 0x0, 0x800000000000004) [ 298.528761] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 298.536046] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.544436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.553632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.568752] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 298.595843] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 298.609125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.617832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.626415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.634908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.649668] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 298.655945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.686544] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 298.710210] 8021q: adding VLAN 0 to HW filter on device batadv0 05:18:37 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/14, 0x7) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)=0x2000000fdfdffff) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) 05:18:38 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1d, 0x2) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="090000ff0100474a0000000000e31687c0ffff000000"], &(0x7f00000000c0)=0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x357) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=""/3}) getrusage(0xffffffffffffffff, &(0x7f0000000240)) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000200)="5308b26d748623c7738dde3aeb12ec7fa159505160f91a4343fdfba585", 0x1d) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x2, [0x0, 0x0]}, &(0x7f0000000100)=0xc) 05:18:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff02040000eeff0000000000000000000000000000020205", 0x18) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000100)={0x0, 0xfb, 0x15, 0x0, 0x0, "c39ef58f3dbe5b92dc3a23a3c8586894"}, 0x15, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001640)={&(0x7f0000e00000/0x200000)=nil, &(0x7f0000f7c000/0x3000)=nil, &(0x7f0000eb3000/0x3000)=nil, &(0x7f0000e97000/0x2000)=nil, &(0x7f0000fc9000/0x2000)=nil, &(0x7f0000ee5000/0x2000)=nil, &(0x7f0000e8f000/0x4000)=nil, &(0x7f0000e7e000/0x4000)=nil, &(0x7f0000f21000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000640)="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", 0x1000, r1}, 0x68) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x445695cbd021ece8, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000001c0)={0x2, 0x3, 0x6, 0x9}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000240)={"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"}) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4400ae8f, &(0x7f0000000000)) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000001}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') getdents64(r5, &(0x7f0000000000)=""/57, 0x39) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = getpgrp(0xffffffffffffffff) getsockopt(r0, 0xfffffffffffffff9, 0x1, &(0x7f00000016c0)=""/4096, &(0x7f00000026c0)=0x1000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x8000, 0xf8, 0xfffffffffffffe00, 0x9, 0x0, 0x0, 0x1000, 0x3, 0x2, 0x1, 0xfffffffffffffff8, 0xfff, 0x0, 0x2, 0x20, 0x7, 0x10000, 0x8, 0x2, 0x9, 0x4, 0x9, 0x1, 0x9, 0x400, 0x4, 0x8, 0x2, 0x1, 0x2d63, 0xb1, 0xffff, 0x100, 0x7, 0x20, 0xaa, 0x0, 0x400, 0x4, @perf_config_ext={0x8001, 0x7}, 0x20400, 0x38, 0x9, 0x8, 0x5, 0x5d5, 0x1ff}, r7, 0x2, r5, 0x9) getdents64(r5, &(0x7f00000000c0)=""/46, 0x2e) ioctl$KVM_XEN_HVM_CONFIG(r5, 0x4038ae7a, &(0x7f0000000080)={0x10000000000002, 0x1000bce, &(0x7f0000000380)="36abcb185eda8b63dc7ed281f4dde17bbd6d99ac8ca4d73484ef16dcb3d10c0e97cbe9479bdeae08c1976873b4c1331e7ada66e6ecf3be8107ea487ee65c8a5f209a642ce09146e540240ea9e3a046214c0db4755d5554cbc20c2524ce818ea0e2e4bf520031f1ce150e1addb379", &(0x7f0000000300)="af2744f3d055f502001a20976fbc683269adbcd4421c4e084c9b033f2f934fa3de67395da051bee52640d02107cd385d012f18a02d66a29008c71630d71b37bf5fcbfa4a69ffb2456c21853c76b4fffce1bd57085ce81f76d1", 0xfffffffffffffeb9, 0xffffffffffffff6b}) [ 299.177235] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 05:18:38 executing program 1: unshare(0x24020400) r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000040)) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x20, 0x8800) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) 05:18:38 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xe003, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f00000000c0)={0x1, 0x0, 0x2, 0x4, {0xf91, 0x100, 0x4, 0xc281}}) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000540)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000000), 0x4, &(0x7f00000004c0)}}) 05:18:38 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/14, 0x7) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)=0x2000000fdfdffff) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) 05:18:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) prctl$PR_SET_SECUREBITS(0x1c, 0x7) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, 0x0) accept$inet(r2, &(0x7f0000000000), &(0x7f0000000040)=0x10) 05:18:38 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2000000de, &(0x7f0000000000), &(0x7f0000000240)=0x4) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x7, 0x4) 05:18:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 05:18:39 executing program 1: socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2289f000893f0265de6cf1cdd8b", 0x26b) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="3e6c1713da9478156e0c936c71f9a861c20ad0d2dd5e595a85a48d3e2aa82cb61c4c334538cb674a52394bb4fd1c0fb8131aec3ca5d367e8747971d378963d47070a3d96ed153a7be0ffd71b4943b46d61e7d1b42ce2b8949e0df3e0c1c19e80df2a8bd9420f6b6beaf72768f72e611fcfdb7f954827673d24a8de780af5952cada9d084d7d521f4cf05be54277eb5fe0af2830279740eb648b266fc813ddeb9aa0eabcaf8f08dd2788d906115b4b9c4bae095b2b970df77996870f6f35e620b0a8ae78be99ebd5a1f3120d90b943ab1722a6b95bc0b64bdba83c3e052a4867529c015a04a2f93a84dd60922338a", 0xee) connect$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e23, 0x401, @rand_addr="cc9711102df9e70100250a759126dc2d", 0x4156}}, 0x24) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x400, 0x210040) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 05:18:39 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000080)={0x4, 0xa24e}) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x2276, 0x0) 05:18:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r2, &(0x7f0000000040)=""/48, 0x30) 05:18:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x6, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @mcast2, 0x864a}, @in6={0xa, 0x4e23, 0x4, @mcast1, 0xfffffffffffffac6}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}], 0x48) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000040)="2400000019002551071c0165ff0ffc0202fa0a000000000000e1000c0800050000001800bc0000008f3943793a5ea67658cb22b79489bbdd14f6fd59b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c483daabb7e919e204853d48a5a2bd526401d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7e060f433314f5a171b182deb7904", 0xe0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x8) 05:18:39 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) mq_timedsend(r0, &(0x7f0000000140)="0822e3d4511e0e533599a35dd0e937cb44374b9f3ee651c1a60f065969edbf9ce584f921f1679cf7e0", 0x29, 0x1f, &(0x7f0000000180)={0x77359400}) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x2) 05:18:39 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) fcntl$getown(r0, 0x9) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000240)={0x1}) 05:18:39 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x2, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0044306, &(0x7f0000000040)={0xffffffffffffffff, 0x0}) 05:18:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200000, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040), 0x4) ioctl$TCFLSH(r1, 0x5401, 0x71dffa) 05:18:39 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000040), &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x11, 0x803, 0xa1a8, &(0x7f0000000000)) 05:18:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850095000000000000c729f6cefe5f3b6efbb692973652e345360a5757fbc792e320c6d4c5064ce1004213de5c9fb10723b0a130ce81c7e9269b066f8d392679aead8f3d7895f1ba22945663c2b2d78c952da97fc73bc30ea71fc328e5be911720588ef5d395"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 05:18:40 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffffffffffff8001, 0x400) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000080)={0x0, 0x9}, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f00000015c0)=ANY=[@ANYBLOB="340000001500010c00000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="080000000000000000000000000000bb000000000000000000000000"], 0x34}}, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x3121) 05:18:40 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xffff, 0x400000) write$P9_RSTAT(r1, &(0x7f0000000180)={0x58, 0x7d, 0x2, {0x0, 0x51, 0xfffffffffffffffd, 0x8, {0x42, 0x4, 0x1}, 0x60a10000, 0x5, 0x7, 0x10000, 0xd, './cgroup.cpu\x00', 0x0, '', 0x4, 'proc', 0xd, './cgroup.cpu\x00'}}, 0x58) fchdir(r0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) utimes(&(0x7f0000000000)='./control\x00', &(0x7f0000000080)) chmod(&(0x7f0000000040)='./control\x00', 0x0) rmdir(&(0x7f0000000240)='./control\x00') 05:18:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000080)=@in={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0xf, 0xa}]]}}}]}, 0x3c}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xfffffffffffffea9, &(0x7f00000001c0)={0x0, 0x0}}, 0x7d) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r1, 0x4) 05:18:40 executing program 0: r0 = socket$inet6(0xa, 0x40000000007, 0xa) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000080)=@ethtool_ringparam={0x6, 0x0, 0x710000}}) [ 301.377486] netlink: 'syz-executor1': attribute type 15 has an invalid length. [ 301.399631] netlink: 'syz-executor1': attribute type 15 has an invalid length. 05:18:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000280)}, 0x4000) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) r3 = fcntl$dupfd(r0, 0x406, r2) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00032bbd7000fddbdf25110000000c0007000800010001010000420a35bd2cc9a0532250714e05fad041f8661b3665d3a053a1178f8e0385b0c7b86f5f7f0128eda8050a0200000000000000bb64a2e28bc01a785bd7babe2995aa1fceb25e848df66f7b98b8"], 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x4) [ 301.575667] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. [ 301.599529] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 05:18:40 executing program 0: getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000000c0), 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$getown(r0, 0x9) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=r1) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_getaffinity(r1, 0x8, &(0x7f0000000100)) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x11, 0x0, 0x2}}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veteam\x00\x00\x00)L\x00', @local, [], @dev, [], 0x70, 0xa0, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1a8) [ 301.619647] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 05:18:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003400)={&(0x7f0000000240)=@proc={0x10, 0x0, 0x25dfdbfc, 0x2100000}, 0xc, &(0x7f0000002f80)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x100, 0x40) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@dev, @in6=@remote}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:18:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="021800001000000000000000000000000800120000000000000009000000000015006e39498b80bc0000000000000000b4900059a2000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb000000000000000003000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) r2 = shmget(0x2, 0x2000, 0x1, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(r2, 0xb) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bpq0\x00', 0x10) [ 301.744182] kernel msg: ebtables bug: please report to author: entry offsets not in right order [ 301.777757] kernel msg: ebtables bug: please report to author: entry offsets not in right order [ 301.859304] *** Guest State *** [ 301.862976] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 301.871882] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 301.880931] CR3 = 0x0000000000000000 [ 301.884773] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 301.890809] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 301.896951] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 301.903754] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 301.911801] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 301.919961] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 301.928076] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 301.936283] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 301.944417] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 301.952573] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 301.960613] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 301.968766] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 301.976893] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 301.985035] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 301.991487] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 301.999092] Interruptibility = 00000000 ActivityState = 00000000 [ 302.005470] *** Host State *** [ 302.008704] RIP = 0xffffffff812fec40 RSP = 0xffff888057f2f3b0 [ 302.014920] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 302.021382] FSBase=00007f456fb49700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 302.029358] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 302.035470] CR0=0000000080050033 CR3=00000000591bd000 CR4=00000000001426e0 [ 302.042634] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 302.049353] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 302.055548] *** Control State *** [ 302.059043] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 302.065864] EntryControls=0000d1ff ExitControls=002fefff [ 302.071372] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 302.078465] VMEntry: intr_info=80000084 errcode=00000000 ilen=00000000 [ 302.085277] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 302.091936] reason=80000021 qualification=0000000000000000 [ 302.098391] IDTVectoring: info=00000000 errcode=00000000 [ 302.103990] TSC Offset = 0xffffff5a4096d31a [ 302.108343] TPR Threshold = 0x00 [ 302.111740] EPT pointer = 0x0000000057f9701e 05:18:41 executing program 1: r0 = socket$inet6(0xa, 0xa, 0xfffffffffffffffc) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1', "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"}, 0x102) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x15, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 05:18:41 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x1) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) ptrace$setopts(0x4200, r1, 0x0, 0x0) mq_open(&(0x7f0000000080)='^\':-\x00', 0x40, 0x38, &(0x7f00000000c0)={0x8, 0x5, 0x9, 0x1f, 0x9, 0x8, 0x0, 0x80}) wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x12) 05:18:41 executing program 0: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) r0 = userfaultfd(0x800) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000140)={0x3, 0x9f, "38cc0c0c1745fe69fed92cc5d3ee1e7cc6cfd9a9438dc1dd11ecd4eb508eea96ef85ea3e209db85d17800fb621b4b20a5d8be7814c0d29d1d9c132f287d1045eb16dbfbf8a5c61c5ca16a90b109ed7ded9a9db789bc614aa356f2971bf911f2a1167d80d9c6bcc7b0d30244c5da36f5eb40e9d0fdf5b451b5969fa16872ae1eca71afb478978e3fc6829c543220eb42bb736d8cb940aa960a18aaa7fbed750"}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x7332}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde)=0x95e, 0x4) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20200, 0x0) recvfrom$packet(r2, &(0x7f0000000040)=""/206, 0xce, 0x2, 0x0, 0x0) 05:18:41 executing program 1: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000480)={0x5}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000080)={0x0, {0x3ff, 0x7fffffff}}) 05:18:41 executing program 0: unshare(0x20400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x231, 0xffffffffffffffff, 0xfffffffffffffffe) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) 05:18:41 executing program 1: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000000001edf8d034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4188aea7, &(0x7f00000000c0)={0x2}) 05:18:41 executing program 0: unshare(0x20400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x231, 0xffffffffffffffff, 0xfffffffffffffffe) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) 05:18:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000240)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7]}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000140)={0x0, 0x0, 0x29, "d6a031390f33f5c22e2c4e50bfa093b1bc754be949c13554dc7758e61da5fe104c3caa2ada26d8b3c4"}, 0x31) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0x80000001) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x4) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000100)=0x44) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 05:18:41 executing program 0: unshare(0x20400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x231, 0xffffffffffffffff, 0xfffffffffffffffe) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) 05:18:42 executing program 0: unshare(0x20400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x231, 0xffffffffffffffff, 0xfffffffffffffffe) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) 05:18:42 executing program 0: unshare(0x20400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x231, 0xffffffffffffffff, 0xfffffffffffffffe) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4) 05:18:42 executing program 0: unshare(0x20400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x231, 0xffffffffffffffff, 0xfffffffffffffffe) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) 05:18:42 executing program 0: unshare(0x20400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x231, 0xffffffffffffffff, 0xfffffffffffffffe) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000000), 0x4) 05:18:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80000, 0x0) pwrite64(r0, &(0x7f0000000040)="5fa50ef846d7b144b9c5d2a06caf0f5920e089dddfa40100e1a77b884f8b166e372f7e07676429e68095ecdd330c677705b7bdf8c29658155f7c978b54d2d64b39b1871de508", 0x46, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000000c0)={0x400, 0x200, 0x4, 0x81}) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x100000001, 0x81) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e21, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e21, @multicast1}, 0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x800, 0x6}) ioctl$FIBMAP(r1, 0x1, &(0x7f00000001c0)=0x9) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0x6, 0x7}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={r2, 0x2, 0x100000000, 0x3}, &(0x7f00000002c0)=0x10) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) setsockopt$inet6_dccp_int(r1, 0x21, 0x10, &(0x7f0000000380)=0x7, 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000003c0)={r2, 0x7, 0x1, 0x2}, &(0x7f0000000400)=0x10) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000500)={0x3, &(0x7f00000004c0)=[{0x662000000000000, 0x8, 0x7, 0x3}, {0x8, 0x100, 0x5, 0x80000001}, {0x3, 0x1, 0x4, 0xb179}]}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000540)) uselib(&(0x7f0000000580)='./file0\x00') write$P9_RRENAMEAT(r1, &(0x7f00000005c0)={0x7, 0x4b, 0x2}, 0x7) write$apparmor_exec(r1, &(0x7f0000000600)={'exec ', '/dev/ptmx\x00'}, 0xf) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000640)={r3, 0x3, 0x1, 0x98, 0x6, 0x7, 0xffffffff, 0x5, {r3, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x4, 0x1, 0x0, 0x10001, 0x3}}, &(0x7f0000000700)=0xb0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000740)=r1) mkdirat$cgroup(r1, &(0x7f0000000780)='syz1\x00', 0x1ff) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000800)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x560000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x20, r4, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x40001) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000900)={0x6, 0x3, 0x0, 0x3, 'syz0\x00', 0xffffffff80000000}) accept$packet(r1, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000009c0)={'team0\x00', r5}) fcntl$setpipe(r0, 0x407, 0x1) ioctl(r1, 0x2, &(0x7f0000000a00)="dc720b72971628d65bc2fb0bedce56ad2a1de14a1712c31007b0e63932090b37f364113ac7b0922d419f8f0dd71d0ecabd6d98e1fa564d13b6a94ba7eeda63d54466e71fee66cf8022d2dd5f8e4fe95b0bced4") setsockopt$inet6_int(r1, 0x29, 0x38, &(0x7f0000000a80)=0x3, 0x4) 05:18:42 executing program 0: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) 05:18:42 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) 05:18:42 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) r2 = open(&(0x7f0000000040)='./file0\x00', 0x8802, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000080)={0x4, 0x4e, 0x8000}) 05:18:42 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) [ 304.013481] IPVS: ftp: loaded support on port[0] = 21 05:18:43 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) 05:18:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040)=0x10000, 0x4) fchdir(r0) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f00000004c0)=0x81, 0x4) 05:18:43 executing program 0: unshare(0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) [ 304.234409] chnl_net:caif_netlink_parms(): no params data found [ 304.386337] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.392964] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.401306] device bridge_slave_0 entered promiscuous mode 05:18:43 executing program 0: unshare(0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) [ 304.428069] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.434800] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.443316] device bridge_slave_1 entered promiscuous mode [ 304.519210] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 304.551055] bond0: Enslaving bond_slave_1 as an active interface with an up link 05:18:43 executing program 1: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000001c0), &(0x7f0000000100)='.', 0x0, 0x5010, 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x10ef}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0xb5, &(0x7f0000000540)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0x4, 0xfffffff0}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) [ 304.634877] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 304.643911] team0: Port device team_slave_0 added [ 304.673284] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready 05:18:43 executing program 0: unshare(0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) [ 304.682251] team0: Port device team_slave_1 added [ 304.696728] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 304.727205] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 05:18:43 executing program 0: unshare(0x20400) socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000000), 0x4) [ 304.887251] device hsr_slave_0 entered promiscuous mode [ 304.923529] device hsr_slave_1 entered promiscuous mode [ 304.963758] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 304.971358] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 305.037004] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.043727] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.050887] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.057538] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.163040] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 305.169175] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.183711] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 305.199033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.208430] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.217864] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.229650] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 305.249880] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 305.256079] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.271474] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 305.279251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.288059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.296427] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.302977] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.320872] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 305.328819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.337694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.346056] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.352590] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.369731] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 305.377020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.393461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 305.400446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.416164] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 305.424004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.433710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.443584] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.459413] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 305.466596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.475732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.493382] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 305.504551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.513188] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.527233] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 305.534823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.543341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.560344] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 305.566500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 305.595207] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 305.615489] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 305.763101] kauditd_printk_skb: 3 callbacks suppressed [ 305.763134] audit: type=1326 audit(1547356724.812:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10383 comm="syz-executor2" exe="/root/syz-executor2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 [ 306.539292] audit: type=1326 audit(1547356725.582:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10383 comm="syz-executor2" exe="/root/syz-executor2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 05:18:45 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r2, 0x4, 0x800) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) read$eventfd(r2, &(0x7f0000000100), 0x8) fcntl$dupfd(r1, 0x406, r0) read(r2, &(0x7f0000000040)=""/113, 0x71) close(r1) 05:18:45 executing program 1: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000001c0), &(0x7f0000000100)='.', 0x0, 0x5010, 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x10ef}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0xb5, &(0x7f0000000540)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0x4, 0xfffffff0}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) 05:18:45 executing program 0: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) 05:18:45 executing program 0 (fault-call:2 fault-nth:0): unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) 05:18:45 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200100, 0x0) munlock(&(0x7f0000010000/0x4000)=nil, 0x4000) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000040)=[0x40, 0x3]) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="68000000290200070000002003000000020000000000000001000000000000005807002e2f66696c65304000000000010000000000000001000000000000000807002e2f66696c6530c103000064827449000000000000000000ffffffff0707002e2f66697b6530"], 0x68) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000140)=""/117) mknod(&(0x7f00000001c0)='./file0\x00', 0x8030, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x1) dup3(r3, r0, 0x0) 05:18:46 executing program 0: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x4200, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x1f}) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0x2, "1313"}, 0x3) 05:18:46 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = geteuid() getresgid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) fchown(r0, r2, r3) madvise(&(0x7f0000000000/0x3000)=nil, 0x200000, 0x4) 05:18:46 executing program 0: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000005100)='/dev/sequencer\x00', 0x20040, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000005140)={0x9, 0x4, 0x5, 0xb000000000000000}, 0x10) 05:18:46 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 'syz1\x00'}) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xbd, 0x2) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x40405515, &(0x7f0000000200)={{0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) munlockall() 05:18:46 executing program 0: unshare(0x203fc) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) 05:18:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x200100, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000100)) getsockopt$sock_int(r0, 0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x28) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000080)=0x40, 0x4) 05:18:46 executing program 0: unshare(0x40000000) r0 = socket$rds(0x15, 0x5, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x801, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x8, 0xa, 0xf20, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x5}, [@typed={0x8, 0x37, @u32=0x20000000000}, @typed={0x8, 0x13, @ipv4=@empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x4010}, 0x800) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) [ 307.669353] IPVS: ftp: loaded support on port[0] = 21 05:18:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x3ff]}, &(0x7f0000000040)=0x6) r4 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x1, 0x4) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKMODE={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 05:18:46 executing program 2: r0 = memfd_create(&(0x7f0000000100)='lgK\xeb?mS?\x93*%\x00', 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000080)={&(0x7f000037a000/0x4000)=nil, 0x4000}) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f00005eaff8)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000140)={0x7, 0x0, 0x2000000000000000}) syz_open_procfs(0x0, &(0x7f00000000c0)='m_score\x06\xe1\xe60\x00\x00\x00') 05:18:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) bind(r1, &(0x7f0000000400)=@l2={0x1f, 0x3, {0x779, 0x9, 0x0, 0x10790e4e, 0x6}, 0x7fff, 0x9}, 0x80) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f00000001c0)={0x0, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x376901bb}]}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x8912, &(0x7f0000000040)="153f0300488dd25d8e6070") r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x400080) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000080)={0xffffffff}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000280)=0x8014) uselib(&(0x7f0000000240)='./file0\x00') fchdir(r3) ioctl$KVM_GET_PIT2(r4, 0x8070ae9f, &(0x7f0000000340)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='(wlan0,vmnet1md5sum[ppp0system,%\x00', 0x21, 0x0) rmdir(&(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) 05:18:47 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x2fe671b4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = semget$private(0x0, 0x8126cd6a60738f26, 0x110) semtimedop(r1, &(0x7f0000000040)=[{0x2, 0x2, 0x1800}, {0x3, 0x0, 0x1000}], 0x2, &(0x7f0000000080)={0x77359400}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 308.006899] IPVS: ftp: loaded support on port[0] = 21 05:18:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000200)) setsockopt$inet_opts(r0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000)="a4fdd6b4b865da434a90fa569f2ab0ab8c8d3a2ba0763f170ef21de71952b2985069d3450078fb75650b54d29b41884bebf66029433bf476d82fae582259", 0x3e) 05:18:47 executing program 1: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e28000000120affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 308.463671] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. [ 308.507561] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 05:18:47 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x8000000000102) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000200)=[{0x21, 0x0, 0x0, 0x1000800003fd, @tick, {}, {}, @raw8={"f6ea549769d3e4964d5f234a"}}], 0x30) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x101000, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x2, 0x0, 0x800, 0x7, 0x23, 0x0, 0x70bd2d, 0x25dfdbff, [@sadb_x_policy={0x8, 0x12, 0x3, 0x1, 0x0, 0x0, 0x100000001, {0x6, 0x3f, 0x2, 0x0, 0x0, 0x7f, 0x0, @in=@loopback, @in=@multicast1}}, @sadb_sa={0x2, 0x1, 0x4d3, 0xac1f, 0x5, 0xdc, 0x1, 0x20000001}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e24}, @sadb_x_filter={0x5, 0x1a, @in=@dev={0xac, 0x14, 0x14, 0x1a}, @in=@local, 0x4, 0x0, 0x10}, @sadb_lifetime={0x4, 0x4, 0x7, 0x9, 0x6, 0x9}, @sadb_x_policy={0x8, 0x12, 0x2, 0x1, 0x0, 0x6e6bb1, 0xc0000, {0x6, 0x3b, 0x6, 0x6, 0x0, 0x87, 0x0, @in=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x20}}}, @sadb_key={0x3, 0x9, 0x78, 0x0, "60dc173fdfbdeb5fa44075cccbe2fe"}, @sadb_sa={0x2, 0x1, 0x4d3, 0x1, 0x80000001, 0x70, 0x3, 0xe0000000}]}, 0x118}}, 0x40040) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xba, 0x10000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000240)={0x7, 0xe, 0x8001, 0x6, r3}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000040)={0x0, 0x9, 0x10000, 0x31}) 05:18:47 executing program 1: unshare(0x400) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$selinux_attr(r0, &(0x7f0000000100)='system_u:object_r:ping_exec_t:s0\x00', 0x21) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) lgetxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x5a4fd109) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 05:18:48 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) unshare(0x40400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) 05:18:48 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) unshare(0x40400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) 05:18:48 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = accept$inet(r0, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r2 = socket$inet_tcp(0x2, 0x3, 0x6) accept4(r1, &(0x7f0000000380)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000000000)=0x80, 0x967510020468dfb) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0xb) 05:18:49 executing program 0: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/16, &(0x7f0000000140)=0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = dup3(r0, r0, 0x80003) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000040)={0x2, 0x8, 0x3ff}) 05:18:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x40) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f00000001c0)) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0xf087}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x3) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040)=0xfffffffffffffffe, 0x4) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000140), 0x4) close(r1) 05:18:49 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) unshare(0x40400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) 05:18:49 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)=0xcc93) linkat(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x1000) fstatfs(r0, &(0x7f00000000c0)=""/231) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) bind$vsock_dgram(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000240)={0x3, 0x10000}) ioctl$RTC_UIE_ON(r0, 0x7003) r2 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x0, 0x80000) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f00000002c0)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000300)={0x0, 0x1, {0x33, 0x11, 0x10, 0x7, 0x3, 0x7, 0x4, 0x41, 0x1}}) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000340)={0x4, 0x3f, [{0x9, 0x0, 0x9}, {0xffffffffffffffad, 0x0, 0xc3}, {0x4, 0x0, 0x8}, {0x1, 0x0, 0x7}]}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000440)={0xa, &(0x7f00000003c0)=[{0x0, 0x101, 0x1, 0x6}, {0x3f, 0x40, 0xf32, 0x1f}, {0xff, 0x10000, 0xff, 0x7}, {0x8000, 0x6000000000000000, 0xffffffffffffa960, 0xffff}, {0x6, 0x81, 0x8, 0x72}, {0x20, 0x3ff, 0xfffffffffffffffd, 0xd2e}, {0x100000001, 0x3822, 0x0, 0x6e}, {0x8, 0x5, 0xffff, 0x9}, {0x10001, 0x39, 0x5, 0x6}, {0x0, 0x4, 0x1d7, 0xfffd}]}) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00000004c0)={0x7, &(0x7f0000000480)=[{0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000580)={r3, &(0x7f0000000500)=""/73}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000005c0)=[@mss={0x2, 0x77e}], 0x1) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000600)=0x4, 0x4) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x81) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000640)={0x100000001, 0x0, 0xd2, 0x5, 0x4398dbeb}) r4 = getpgrp(0x0) fcntl$lock(r1, 0x25, &(0x7f0000000680)={0x1, 0x3, 0x4, 0x7f, r4}) read(r0, &(0x7f00000006c0)=""/145, 0x91) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x101) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000780)={0x0, 0x0, @ioapic}) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000880)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000008c0)={{0x20, 0x10001}, 0x40}, 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000900)={0x0, 0x401, 0x339, 0x4}, &(0x7f0000000940)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000980)={r6, 0x9, 0xf1, 0x4}, &(0x7f00000009c0)=0x10) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000a00)={"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"}) 05:18:50 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) unshare(0x40400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) 05:18:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8080, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r2, 0x3, 0x9}, 0x8) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000140)={r1}) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:18:50 executing program 0: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080), 0x4) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x10000) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) [ 311.365205] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 05:18:50 executing program 0: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) r1 = geteuid() flock(r0, 0x1) stat(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = accept4(r0, &(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f00000007c0)=0x80, 0x80800) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000800)={{{@in=@broadcast, @in=@empty}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000000900)=0xe8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0xc04c5349, &(0x7f0000000240)={0x8, 0xfffffffffffff801, 0x9d2}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0}, &(0x7f0000000780)=0xc) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r8, 0x80605414, &(0x7f00000002c0)=""/64) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000980)) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000600)=0xe8) r11 = getegid() fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000010001000000000002000700", @ANYRES32=r1, @ANYBLOB="02000300", @ANYRES32=r2, @ANYBLOB="02000400", @ANYRES32=r3, @ANYBLOB="a7150508", @ANYRES32=r4, @ANYBLOB="02000000", @ANYRES32=r7, @ANYBLOB="02000100", @ANYRES32=r9, @ANYBLOB="02000700", @ANYRES32=r10, @ANYBLOB="040001000000000008000700", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32=r12, @ANYBLOB="10000300000000002000000000000000"], 0x6c, 0x3) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/35, 0x23) setxattr$security_selinux(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:autofs_device_t:s0\x00', 0x25, 0x3) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) ioctl$EVIOCSKEYCODE(r8, 0x40084504, &(0x7f0000000b40)=[0x10000, 0x7f]) 05:18:50 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) 05:18:50 executing program 0: unshare(0x48050900) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) 05:18:50 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) [ 311.813007] IPVS: ftp: loaded support on port[0] = 21 05:18:51 executing program 0: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x100, 0x840) bind$tipc(r1, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x2, {0x41, 0x2}}, 0x10) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x200, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8, 0x170, r2, 0x0) [ 312.166944] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 05:18:51 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) [ 312.339467] chnl_net:caif_netlink_parms(): no params data found 05:18:51 executing program 1: r0 = userfaultfd(0x0) io_setup(0x401, &(0x7f0000000040)=0x0) io_submit(r1, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200), 0x0) 05:18:51 executing program 0: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x1) [ 312.553581] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.560131] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.568550] device bridge_slave_0 entered promiscuous mode [ 312.628662] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.635471] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.643826] device bridge_slave_1 entered promiscuous mode [ 312.725416] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 312.795868] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 312.887356] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 312.896175] team0: Port device team_slave_0 added [ 312.928778] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 312.937517] team0: Port device team_slave_1 added [ 312.979048] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 313.019273] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 313.127445] device hsr_slave_0 entered promiscuous mode [ 313.182744] device hsr_slave_1 entered promiscuous mode [ 313.235028] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 313.242798] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 313.312780] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 313.396988] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.413179] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 313.427676] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 313.434565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.443017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.461003] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 313.467268] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.484460] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 313.491693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.500712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.509125] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.515656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.533330] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 313.548627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 313.556316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 313.564573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.573351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.581763] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.588342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.597911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.620185] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 313.635133] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 313.650412] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 313.663373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 313.676340] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 313.685590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.695239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.704378] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.713273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.722514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.731586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.740114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.748625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.757177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.772386] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 313.778471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.805954] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 313.823948] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 313.850453] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 05:18:53 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0], 0x3}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6}, 0x90) 05:18:53 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) unshare(0x40400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) 05:18:53 executing program 0: unshare(0x20400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x800, 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="9b681c5f6a9cc30f5d615b382858d3525aa4cc6a26b8da1bbb12f495776ec01e068caaa5da4cfb893776da16084706f0e1ec3119c449f0efffaa59577aece23f3f2fccd4ff6e8efe07434dc075f1873511d2f3f26f31d52e1d9eb7f60c80153fa23895b826b6daf84b86edcafa92fc62d04f7327cef76c7dc92cd86bcdfd8ebf78fb4d335b1858793295d5c0dd67dfcbe6168eebe563cc21bbf22711f16ceba2d0f2df05100577bebceba0dec5b4", 0xae}, {&(0x7f0000000140)="6b7d1a976329ed690ea4f46e71dd2a6e1833dd0009abfcef78f3d6c40c9fd7d71aaae0acccbf85da5567e4f2988e264f2b", 0x31}], 0x2, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000001c0)=""/93) 05:18:53 executing program 1: setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20001, 0x31, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000000)) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x8000000000009, 0x0, &(0x7f0000000180)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vcs\x00', 0x201, 0x0) sendmsg$key(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000009c0)={0x2, 0xa, 0x6, 0xf, 0x43, 0x0, 0x70bd2a, 0x25dfdbff, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e20, 0x80, @local, 0x3f}, @in={0x2, 0x4e22, @rand_addr=0x1f}}, @sadb_x_sa2={0x2, 0x13, 0x9, 0x0, 0x0, 0x70bd2a, 0x3500}, @sadb_x_sec_ctx={0x17, 0x18, 0xfff, 0xfffffffffffffe00, 0xad, "34e185debf1385871db12d037493be9bec86ff751aac75de721defc315b0431127a8451b7cc0b8d5004c1fd084d704e0f190f00f843c8627d47273b6271191b4366ccb3f99653b36d8feb169778be4bb5a8ed3242db320d837a6134fdc72ff4d54701c42d8a9dedc93091367de3cf4cfb7e0c4f8bb6f99f544e50aeed2d494c5b3c2a432cef816ed497a5b0e0cc09078dfa80a6ee2050edf0a40759f83d5c1fda0753217c4388f2b2d34df4f40"}, @sadb_lifetime={0x4, 0x6, 0x2, 0x80000001, 0x2, 0x200}, @sadb_address={0x3, 0x7, 0x7f, 0xa0, 0x0, @in={0x2, 0x4e20, @multicast2}}, @sadb_key={0x14, 0x9, 0x4a8, 0x0, "cca336f6830146aefa2681b972d23a6dd37242894633ffa3e649cb3109bc7070d5128156c611da14cfa9ba8bc9079453da4b6d067777d01c8c5f763e7270dd86af8292e7a333bf4c2d64253550d6dacd3a342e267384cb3d7d5a3f61fe61107e45179a808abdcecec90cf1547f7eb3f81f939e16933ac6738e5c69701185cae5894fb582376fa2b5c601a128f617f4599f6361201d"}, @sadb_spirange={0x2, 0x10, 0x4d4, 0x4d5}, @sadb_lifetime={0x4, 0x4, 0xffffffffffffffff, 0x2, 0x52ea, 0x7}]}, 0x218}}, 0x20000840) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, 0xffffffffffffffff, 0xff21) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x90000002}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r3, 0x200, 0x70bd29, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc000}, 0x0) 05:18:53 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) unshare(0x40400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) 05:18:53 executing program 0: unshare(0x20400) r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) bind$rds(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) 05:18:53 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000180)={0x3, 0x1, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) 05:18:53 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) unshare(0x40400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) 05:18:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r1, 0x758000000000, 0x5, [0x2, 0x5, 0x7, 0x2, 0x1000]}, &(0x7f0000000200)=0x12) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x98) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffffffffff0d, 0x101000) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000040)={0x200007fffffff, 0x4040000, 0x400}, 0x9) 05:18:54 executing program 0: unshare(0x8000000) r0 = socket$rds(0x15, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x1) inotify_rm_watch(r1, r2) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000140)) r3 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) fcntl$setflags(r3, 0x2, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x212800, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000080)={{0xffffffffffffffff, 0x0, 0x0, 0x1, 0x80}, 0x67d8, 0x5, 0xb76}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000180)={0xeffffffffffffffe, 0x1, {0xffffffffffffffff, 0x0, 0x20004, 0x1, 0x3}}) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x101200, 0x0) 05:18:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000000)) syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x6, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000080)=0x6) 05:18:54 executing program 2: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) unshare(0x40400) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000140)=0x1) 05:18:54 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x1, 0x0) r6 = dup(r5) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r6, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) ioctl$RTC_AIE_ON(r1, 0x7001) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="80", 0x1}], 0x1, 0x10000003) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20}, 0x20) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x10802, 0x0) splice(r0, 0x0, r7, 0x0, 0x9, 0x0) 05:18:54 executing program 1: setrlimit(0x400000000000007, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 05:18:54 executing program 0: unshare(0x80000000000100) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) 05:18:54 executing program 2: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) unshare(0x40400) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000140)=0x1) 05:18:54 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x1ff, 0x200000) connect(r0, &(0x7f0000000140)=@isdn={0x22, 0x7, 0x8, 0xfef8, 0x3ff}, 0x80) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x80000000004000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 05:18:54 executing program 3: r0 = memfd_create(&(0x7f0000000280)='\x00', 0x0) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40000, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0x2) fcntl$setlease(r0, 0x400, 0x1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x103403, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x8000, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x183, 0x101080) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000080)=r4) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) write$binfmt_elf32(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46000000000000000000000000020000006b0a0000db020000380000001701000007000000f8ff200002000100010000000000000000000000000000000000000000000000000000000000000c0000000000000000"], 0x58) socket$nl_route(0x10, 0x3, 0x0) fcntl$setlease(r0, 0x400, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x18) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f00000002c0)={r5, @in={{0x2, 0x4e21, @local}}}, 0x84) 05:18:54 executing program 0: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) r1 = syz_open_dev$mice(&(0x7f0000001280)='/dev/input/mice\x00', 0x0, 0x4400) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000012c0)={{{@in=@multicast1, @in=@local}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000013c0)=0xe8) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/67, 0x43}], 0x1, &(0x7f0000000100)=""/138, 0x8a}, 0x40) 05:18:54 executing program 2: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) unshare(0x40400) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000140)=0x1) 05:18:54 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000080)={0x6}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400000, 0x0) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x1f) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000000c0)=0x7a6ff069) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) 05:18:55 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) unshare(0x40400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) 05:18:55 executing program 1: syz_emit_ethernet(0x9b, &(0x7f0000000080)={@broadcast, @dev={[], 0xd}, [], {@x25={0x805, {0x3, 0x57b7, 0xfd, "90bcc452ea1e09de7788d1832affd00ccf357d648a1bb21200a60603fc5e67179a53ac0a8a015c3c045ceabd9d6349785e9f183704be4455dcdb477149869a56097a55c6f570962b818dc167278447f6781ccb843f9166d1e7585cc45a560cda2a115876e408e929ecaa28b61978ddf3e8c0e4be4c322bb2f0f8bdf56d43c3c74eacfb2e91772abf6541"}}}}, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) 05:18:55 executing program 0: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) fsync(r0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x708}, &(0x7f0000000140)=0x8) 05:18:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 05:18:55 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) unshare(0x40400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) 05:18:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x4e20, 0x0, @local, 0x3f}, @in6={0xa, 0x4e21, 0x9, @ipv4={[], [], @remote}, 0x8}, @in={0x2, 0x4e22, @multicast2}], 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xfffffffffffffff0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000380)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@local}, {}, {}, 0x0, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 05:18:55 executing program 0: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2000, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1100004028c883000000000000000000"], 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) 05:18:55 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) unshare(0x40400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) [ 316.589821] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 05:18:55 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10200, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000000c0)={0x7, &(0x7f0000000080)=[{0x2c21, 0x3}, {0x1ff, 0x5}, {0x3ff, 0x1}, {0x3f, 0x3}, {0x10001, 0x6}, {0xc0, 0x6}, {0x4, 0x5}]}) unshare(0x20400) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RREMOVE(r0, &(0x7f0000000100)={0x7, 0x7b, 0x2}, 0x7) connect$netlink(r1, &(0x7f0000000040), 0x1) [ 316.687839] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 05:18:55 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) unshare(0x40400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) 05:18:55 executing program 0: unshare(0x80000020404) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040), 0x4) 05:18:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r1, r1, 0x9, 0x1}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x30, &(0x7f00000001c0), 0x4027) 05:18:56 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000700)='/dev/dsp#\x00', 0x8, 0x420300) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000780)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000880)=r1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = open(&(0x7f0000000480)='./file0\x00', 0x20000, 0xa8) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000980)=ANY=[@ANYRES32], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000380)='./file0/file1/file0\x00', 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffd82, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) r4 = socket(0x10, 0x2, 0x0) utimes(&(0x7f0000000440)='./file0/file2\x00', &(0x7f0000000640)={{}, {0x77359400}}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mkdir(&(0x7f0000000080)='./file0/file1\x00', 0x0) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f0000000180)=0x7, 0x4) getsockopt$inet6_udp_int(r3, 0x11, 0x0, 0x0, &(0x7f0000000400)) umount2(&(0x7f00000002c0)='./file0/file0/../file0\x00', 0x1) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f00000001c0)={0x1, 0x1}) chown(&(0x7f0000000740)='./file0\x00', r5, r6) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000800)={{0x2, 0x4e23, @remote}, {0x307, @remote}, 0x42, {0x2, 0x4e22, @multicast1}, 'ifb0\x00'}) chdir(&(0x7f0000000340)='./file0\x00') symlink(0x0, &(0x7f00000007c0)='./file0\x00') syz_genetlink_get_family_id$fou(&(0x7f0000000900)='fou\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, &(0x7f00000003c0)) accept(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) listen(r2, 0x6) 05:18:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) unshare(0x40400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) 05:18:56 executing program 0: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) r1 = msgget(0x3, 0x100) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000140)=""/223) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @remote}, &(0x7f00000000c0)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={@remote, 0x5d, r3}) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r2) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) 05:18:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a\xa4:\xbfe\x7f\xc3\x17\x1a\x84\xbe\'w)\xcb\x962\xc0\xab\xd60\x1f\xd3\f\x15\xcc\x96\x9b\xdc\x94\x16R\x1d?D\xb1\x1e\xf8\x1eRDvy\x96\xd20\"\xaaS{\xc3\x96-\\\xc49\x84\x87K^?\x0e\x87\xa7\x11\xb3Y\xf2Sy\x89\xae\xd9\xcf\xc9HC\x0e\xa3N\xfc\xaac\x98\x81n\x8c\n\xf3\xa1\x1c\x8fQ\xfd\xc4\xe6\xe1\xae\x910\x8e\xf5\xd77\xef\x9d\x7f\xac\xdd\x89D\xf4*\f') ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x20011, r0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000000000/0x4000)=nil, 0x3) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000040)={'raw\x00', 0x5b, "f0ef46fbcaaa74e37ef36ae36672ed52b05eb0f4aa5f08c2a24df198975870247dac7768a1a517bb6b04b802fed834fe2b38b81882793519d92ab3b07eeafe50439676684935943a0037f55fa300a514911531742ced9e54cbfafb"}, &(0x7f0000000180)=0x7f) 05:18:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) unshare(0x40400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) [ 317.303125] hrtimer: interrupt took 32702 ns [ 317.446700] tmpfs: No value for mount option './file0/file0/../file0' 05:18:56 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) unshare(0x20400) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000100), 0x4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000000), 0x4) 05:18:56 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000580)='ecryp_fs\x00', 0x0, &(0x7f0000000080)='\x1f\xce\x06\xbcf\'\xd4q\xe9\x9c\xea\xc5r\x9ecY\xa6') 05:18:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x40400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) 05:18:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x1}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) 05:18:56 executing program 0: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x81) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000080)={0x100000000, 0x4, 0x6}) 05:18:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) 05:18:56 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000100)={0x0, 0x0, 0x69c4}) read(r0, 0x0, 0x0) 05:18:57 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000b80000007f"], 0x0}, 0x48) setxattr$trusted_overlay_redirect(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./file0/file0\x00', 0xe, 0x1) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000100)='\x03') r1 = dup3(r0, r0, 0xba61714c7a00b857) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000040)) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000680)=0x2, 0x4) mount(&(0x7f0000000580)=@md0='/dev/md0\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='nsfs\x00', 0xb5fdeb478bae5fe5, &(0x7f0000000640)='trusted.overlay.redirect\x00') stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f0000000740)={0x8}) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000240)={0xa0, 0x0, 0x2, {{0x3, 0x0, 0x4, 0x200, 0x0, 0x8, {0x0, 0xffffffffffffffe0, 0x0, 0x97, 0x5, 0x643, 0x7, 0x1, 0x3f, 0x4, 0x1000, r2, r3, 0x0, 0x8}}, {0x0, 0x6}}}, 0xa0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000340)={r1, r1, 0x100000001, 0x2b, &(0x7f0000000300)="73e5d5c22218cf13825b648fefb1f31c3ea7fe9a7aa355a5c536c20aeaae312236781c5600b9bd899aa128", 0xaed3, 0x40, 0x82, 0x2, 0xede, 0x2, 0x80000001, 'syz0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r5, 0xc04c5349, &(0x7f0000000880)={0x8, 0x80000001, 0xff}) 05:18:57 executing program 0: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) bind$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x2d4) 05:18:57 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) 05:18:57 executing program 0: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080), 0x4) 05:18:57 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='hfsplus\x00', 0x0, 0x0) 05:18:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, &(0x7f0000000000)={r1}) 05:18:57 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) 05:18:57 executing program 0: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x400001) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000000080)={@initdev, @loopback, 0x0}, &(0x7f00000000c0)=0xc) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x1e}, @ipv4={[], [], @rand_addr=0x8}, @ipv4={[], [], @multicast1}, 0x9, 0x6, 0x7ff, 0x400, 0xbd10, 0x40000000, r2}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x48000100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r3, 0x0, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000015}, 0x40000) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000180)={0x100000000, 0x7f, 0x9, 0x1, 0x558, 0x9}) 05:18:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, &(0x7f0000000000)={r1}) 05:18:57 executing program 0: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) fgetxattr(r0, &(0x7f0000000040)=@random={'os2.', 'lo\x00'}, &(0x7f0000000080)=""/225, 0xe1) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) r1 = getpgrp(0x0) getpriority(0x1, r1) 05:18:57 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x40400) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000140)=0x1) 05:18:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0)=0x2e4, 0x0) recvfrom$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x70e000) 05:18:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, &(0x7f0000000000)={r1}) 05:18:58 executing program 0: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0xb6, 0x3, 0x2, 0x1000, 0x0, 0x4, 0x0, {0x0, @in={{0x2, 0x4e23, @local}}, 0x59, 0x5, 0x9, 0x4, 0x3}}, &(0x7f0000000180)=0xb0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000001c0)={r2, 0x8000}, 0x8) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000080)={0x8001, 0xd, 0x3, 0x1, 0x2, 0x7}) 05:18:58 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x40400) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000140)=0x1) 05:18:58 executing program 0: unshare(0x20400) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x20000, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080), 0x4) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0xa7b, 0x7, 0x2}) 05:18:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, &(0x7f0000000000)={r1}) 05:18:58 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x40400) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000140)=0x1) 05:18:58 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f17}) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x200300, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x4000, 0x1}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) write$P9_RWRITE(r0, &(0x7f0000000140)={0xb, 0x77, 0x2, 0x8}, 0xb) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000180)=""/63) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'vd\x7f\x00\x16\x00\xf9=\xdbJ\xdd\x91\x80\xd2{\x00', 0x43732e5298417f22}) dup2(0xffffffffffffffff, r1) 05:18:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, &(0x7f0000000000)) 05:18:58 executing program 0: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x100, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000080)=0x8) 05:18:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) r2 = fcntl$dupfd(r1, 0x406, r0) write$9p(r2, &(0x7f0000000080)="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", 0x1000) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x20) sendto$inet6(r0, 0x0, 0xffffffffffffff56, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f0000001240)={0x3, 0xffff}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001080)={{{@in=@local, @in6=@remote}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000001180)=0xe8) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000011c0)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000001200)={r3, 0x0, r2}) sendto(r0, &(0x7f0000000200), 0xffffffffffffff46, 0x1f4, 0x0, 0x0) 05:18:58 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x40400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 05:18:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, &(0x7f0000000000)) 05:18:59 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0xbc2, 0x1, 0x7ff, 0x0, 0x5, 0xa8, 0x7, 0xffffffffffff0001, 0x0, 0x10001, 0x641}, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_AIE_OFF(r0, 0x7002) 05:18:59 executing program 0: unshare(0x20400) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@newqdisc={0x34, 0x24, 0x0, 0x70bd28, 0x25dfdbfd, {0x0, r1, {0xfff2}, {0xffff, 0x7}, {0x1, 0x4}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0xff}, @TCA_RATE={0x8, 0x5, {0x10001, 0x9}}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20008804) r2 = socket$rds(0x15, 0x5, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2000c0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r4, 0x1ff}}, 0x10) pause() ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000180)=0x4) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000000), 0x4) 05:18:59 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x40400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 05:18:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, &(0x7f0000000000)) 05:18:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'syz_tun\x00\x00\x00\x00\x00\xf3\xff\xff\xff', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x3, 0x6, @local}, 0x10) ioctl$void(r0, 0xc0045c79) r3 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x75, 0x2000) write$P9_RWALK(r3, &(0x7f0000000340)={0x16, 0x6f, 0x2, {0x1, [{0x49, 0x1, 0x4}]}}, 0x16) dup3(r0, r1, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x20040, 0x0) r5 = semget(0x1, 0x2, 0x10) r6 = geteuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r5, 0x0, 0x1, &(0x7f0000000280)={{0x101, r6, r7, r8, r9, 0x4, 0x3}, 0xfffffffffffffff9, 0x5}) 05:18:59 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x40400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) [ 320.429021] device syz_tun entered promiscuous mode [ 320.447035] device syz_tun left promiscuous mode 05:18:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={r0}) 05:18:59 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x91, "a23cf7e45d6a2992778571c7e2399d6df8c8ed4faa38ca4727d2ca7d150b9aa74704789ac564df80c8a6d029348292a5f283937e4da8f3b36ff799d86d6d09e0f3f2399478b8576db62e38e16a61c199857e82cb4630c1a75d77eafb6c1bdbebb23468196003ff2a02ade36efdfa6b912edc62a5bdb9ff0f30864fd3406b3d9a0cb161d5845aa32c5270daa40a1e76ede2"}, &(0x7f0000000100)=0x99) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={r1, 0x7}, 0x8) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000180)={0x3, 0x9, 0x0, 0x5}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000001c0)={0x3, [0x8, 0x3, 0x0]}, 0xa) r2 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xc7, 0x414840) fcntl$setlease(r2, 0x400, 0x0) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000240)={0x200, "c70fd85a1985591f3435f2d55dc0b2132e037fe778b7a5fb84d66d0b2c27ba1d", 0x2, 0x1}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1, @initdev}, &(0x7f0000000340)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000380)={0x0, @multicast2, @multicast2}, &(0x7f00000003c0)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xdc, r3, 0x200, 0x70bd27, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0xc0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r5}}}]}}]}, 0xdc}}, 0x20040841) write$binfmt_misc(r2, &(0x7f0000000580)={'syz1', "e9c9031214cbb4942f9759c6c8f31d902a7c626304a34647f1dee746add884e93608261bf3b86e86ebcd772e27de8854a7858a886aec69f1f21291cd9e58b037650da5f270337c591835f9f938268e1b4a6c4e86b28539b27bc14b1136fdbfd7d0927770d5a6df77916eb15e6407f6b6a98e815e709d65d2bb7b91b1399b5d3332e7b9359ca9d16cb47c5581b8749ed396145cbeaa73864117119ab9a378"}, 0xa2) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000680)) write$UHID_INPUT2(r6, &(0x7f0000000700)={0xc, 0x2c, "ec24ecc54b35f94df604f8406995344e2174406468c43e510972f26ee67f6bd3dab1d79f451348c671c31687"}, 0x32) fcntl$setlease(r0, 0x400, 0x3) prctl$PR_GET_THP_DISABLE(0x2a) r7 = socket(0x10, 0x80804, 0x4) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000740)=0x0) fcntl$lock(r2, 0x27, &(0x7f0000000780)={0x2, 0x4, 0x1230, 0x3, r8}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000840)={r1, @in={{0x2, 0x4e22, @remote}}}, 0x84) ioctl$KVM_XEN_HVM_CONFIG(r6, 0x4038ae7a, &(0x7f0000000980)={0x0, 0x39a, &(0x7f0000000900)="874cfb81f2b69500b18ac3e211e0dd5f83fe", &(0x7f0000000940)="b3", 0x12, 0x1}) syz_genetlink_get_family_id$team(&(0x7f00000009c0)='team\x00') fsetxattr$security_ima(r6, &(0x7f0000000a00)='security.ima\x00', &(0x7f0000000a40)=@ng={0x4, 0x0, "80a6da35fb47a021a08e"}, 0xc, 0x3) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000a80)={r1, 0x8001, 0x7}, 0x8) getpriority(0x3, r8) r9 = syz_open_dev$mice(&(0x7f0000000ac0)='/dev/input/mice\x00', 0x0, 0x4000) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r9, 0x84, 0x5, &(0x7f0000000b00)={r1, @in={{0x2, 0x4e20, @rand_addr=0x100}}}, 0x84) 05:18:59 executing program 1: socketpair$unix(0x1, 0x1000000007, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000000000000000000000000100007f000000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 05:18:59 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x40400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)) 05:18:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={r0}) 05:19:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) close(r0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000080000000000000000000000000000000000000000000000000000000440000000000000000000000000000000000000000000000000000000000000000000d100000000000000000000fc000000000000000000000000000000000000000000000000000000000000"], 0xb8}}, 0x0) 05:19:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={r0}) 05:19:00 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000100)={0xffffffffffffd8ff, 0x7d8b, 0x10003, 0x204}) unshare(0x20400) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 05:19:00 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x40400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)) 05:19:00 executing program 1: clock_nanosleep(0xed155d08af14e681, 0x0, &(0x7f00000007c0)={0x77359400}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200a00, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000040)) [ 321.364475] QAT: Invalid ioctl 05:19:00 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, &(0x7f0000000000)={r1}) [ 321.405556] QAT: Invalid ioctl 05:19:00 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x40400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)) 05:19:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x2) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000200)={'nat\x00', 0x0, 0x4, 0x46, [], 0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}], &(0x7f0000000180)=""/70}, &(0x7f0000000280)=0x78) r2 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r2, &(0x7f0000000080)=[{{0x0, 0x7530}, 0x1, 0x3a, 0x2}], 0xfde2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x64, r3, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5c}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7ff}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x4) [ 321.879069] IPVS: ftp: loaded support on port[0] = 21 [ 322.063765] chnl_net:caif_netlink_parms(): no params data found [ 322.146846] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.153512] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.161915] device bridge_slave_0 entered promiscuous mode [ 322.174289] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.180810] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.189456] device bridge_slave_1 entered promiscuous mode [ 322.230225] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 322.242601] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 322.280665] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 322.289549] team0: Port device team_slave_0 added [ 322.297453] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 322.306398] team0: Port device team_slave_1 added [ 322.320356] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 322.329105] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 322.637807] device hsr_slave_0 entered promiscuous mode [ 322.882915] device hsr_slave_1 entered promiscuous mode [ 322.993582] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 323.001320] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 323.045208] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.051752] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.059004] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.065625] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.081480] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.090097] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.205088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.222999] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 323.239492] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 323.246571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.254627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.274274] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 323.280413] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.301326] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 323.311648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.320923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.329880] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.336423] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.354131] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 323.363404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.374548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.383296] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.389791] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.404982] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 323.419231] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 323.435416] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 323.446086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.456978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.466661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.476625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.491689] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 323.498676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.507392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.517003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.537926] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 323.545370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.554463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.572514] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 323.583032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.591899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.604846] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 323.610936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.643945] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 323.667797] 8021q: adding VLAN 0 to HW filter on device batadv0 05:19:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, &(0x7f0000000000)={r1}) 05:19:03 executing program 0: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x2a7) fadvise64(r0, 0x0, 0x2, 0x5) 05:19:03 executing program 2 (fault-call:3 fault-nth:0): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x40400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) 05:19:03 executing program 4: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000540)="a6", 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x20) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xd8, r2, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x4d, @loopback, 0xde1}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_bridge\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'yam0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4e2f}]}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81c4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40000, 0x0) r4 = inotify_add_watch(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) inotify_rm_watch(r3, r4) sendfile(r0, r0, &(0x7f0000317000), 0xff8) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)) 05:19:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f0000000200)='/\x91\x0f\xe8\x0e\xb5\x959\xf1;E6\xb1\x10\xf2\xeb\xdd\t\'\xb4\x85\xa5at$\xbdr{\xc7E\x06\xa3\x18\f\xe4\xd8+\x8d]eRf\xad\xcd\xa0h{\x80\xc8\'n\xef\xa2Y\xa5\x82\xc4T\xbb\xe1]\x193\xf8\x98*\x81\x14X\xbatb\x12g\x907\xdc\x06lL\x8aU\x03\r\"\xacq\xa7k}\x1e\xab\xad\x17\xba\xf6W\xfe8\xfdg\xf0\x1f\xddq!\xaeE\xa0\x0e\x83\x1e\xd4\x12\xfb%\xf27N\xbb@_\xd0>\x03_\xd4\xa5\x90\x89\n\"\f\x9a\xbe\x84\x01\xb2U\xb5:\xcb\x05\x84\xe6\x05\xc1\xfd\xfc\xa1:\xddS\x9c\xb4\r@#L\xc0\v\xa9^\xa5\xc3\xbf%\xe6\x99_2P[\x96\x8aN\x1da\x9bo\xda`\xe6\v\xda\x85\xf0\xa0Y\xd1)\x15>\xbf\x8f\r\x9d\x9f\xc7JF\xe6\ad\xfd\xe8Ou\x01\xee5\xd2k\x80\xf5\xcec\x12\x0erS\xddo\x1c\xc8\x82\xa8\xbbO[*\x98\xa8x\xfe\x9f\xfdU\xe7\x8e\x02\xed1\xba1\xc1aP\xe9]\x9d\xfe\xca\x11\x0ev6\x87\x12\xf9\x92\x98\xa4\xc2\xbdc)\xb2?\x93\x13\x16\x88]\x06A\xe8\x18\x80\xde\x99 \xfa\x9d\x1fh\xafO\x80\a\x13\xf55\x1f') ioctl$ASHMEM_GET_NAME(r4, 0x81007702, &(0x7f0000000000)=""/138) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:19:03 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000180)={{0x0, 0x51ddc2a70f0531c8, 0xd, 0xfffffffffffffffc, 0x1, 0x5, 0x4, 0xf824, 0x3, 0x4, 0x4, 0x234f0870}, {0x7000, 0x7000, 0xb, 0x7, 0x1, 0x6, 0x100000000, 0x8, 0xff, 0x38000000000, 0x3, 0x5}, {0x6000, 0x5000, 0x9, 0x10001, 0x80000000, 0x1, 0x8, 0x10001, 0xffff, 0x9, 0x2, 0x7ff}, {0x4001, 0x0, 0x4, 0x10000, 0x12, 0x8, 0x1a, 0x3, 0x7, 0xffffffffffff8000, 0x4, 0x10000}, {0x6, 0x17000, 0xa, 0x10001, 0x5, 0xfffffffffffffff8, 0x800, 0x200, 0x6, 0xffff, 0xab78, 0x3464}, {0x10f000, 0x6000, 0xf, 0x75, 0xcd, 0x3, 0x7e, 0x10000, 0x3, 0x1, 0x3, 0x5f}, {0xd002, 0x1000, 0xe, 0x1, 0xfe6c, 0x101, 0x10000, 0x0, 0x5, 0x1, 0x10001, 0xfff000000000}, {0x4000, 0x7000, 0x1e, 0x0, 0x8080, 0x8, 0x2, 0x8, 0x7912, 0xfffffffffffffc00, 0x2, 0x6}, {0x16000, 0x104000}, {0x4, 0x15000}, 0x0, 0x0, 0x0, 0x58, 0x8, 0x2000, 0xd007, [0x10000, 0x1f, 0x2c0b, 0x6]}) unshare(0x40400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) 05:19:03 executing program 0: unshare(0x20400) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) listen(r0, 0x9) get_mempolicy(&(0x7f0000000040), &(0x7f00000000c0), 0xd844, &(0x7f0000ffb000/0x3000)=nil, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) 05:19:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, &(0x7f0000000000)={r1}) 05:19:03 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="a74e974951b6244b40c58fc17f9df414f12a8170c9f85c0218df4136902767c20ca665c3ecf1179c514db628bef3aee280f6d9"], &(0x7f0000000080)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x70, r0, 0x0) 05:19:04 executing program 0: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x48001, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x7) 05:19:04 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x102, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000680)={0x6, 0x0, [{0x10f000, 0x8b, &(0x7f0000000100)=""/139}, {0x100000, 0xfe, &(0x7f00000001c0)=""/254}, {0xf000, 0xe5, &(0x7f00000002c0)=""/229}, {0x4, 0xfb, &(0x7f00000003c0)=""/251}, {0x1000, 0x20, &(0x7f00000004c0)=""/32}, {0x3000, 0xc3, &(0x7f0000000580)=""/195}]}) close(r0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r3 = inotify_init() ppoll(&(0x7f0000000540)=[{r1, 0x1}], 0x1, 0x0, 0x0, 0x0) r4 = inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x20000000) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000780)=""/106) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) inotify_rm_watch(r3, r4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) 05:19:04 executing program 2: pipe(&(0x7f0000000740)={0xffffffffffffffff}) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000880)={0x10001, 0x3, 0x7}) syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x20000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000700)) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) getuid() accept(r1, &(0x7f0000000780)=@hci={0x1f, 0x0}, &(0x7f0000000800)=0x80) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000840)={@dev={0xfe, 0x80, [], 0x17}, r3}, 0x14) unshare(0x200) pwritev(r2, &(0x7f0000000640)=[{&(0x7f0000000000)="b626ab06e442ae7ec2d43d3c11fee980c07cc824d1548ef16671ebe874c731bcdbbd9f9464fe74df12537447ad647a689f6bb459836ec12b05dfa4305b359cb9bf1ba9b1a2e8541d1d61321a9da62a384677182f0fcf3bf13b4bebc9736f8f10fe2a83a3c959f975fdc6b1459a2f6ab42218822b390c0a83d62d2dd03d0d9167cbc733f53c7add8056e7aa9abba5c82819b7ba838c95fc612abc7873cf344f1f4924357c", 0xa4}, {&(0x7f00000000c0)="f0dcad4406281b8c73f643dfd8750f94abb7e372123bc5f5a41800199a8b205b774e659aed3e12a176accca1c7057d8921cae49985c379feb93d0bf1b9e1a6c287a12d77fb15709c8852d84cadaa14bb32abb24273c4ff5e7d28e3779ace99461df5c1455f2df12ab34be20f45cc4a24bd3c", 0x72}, {&(0x7f0000000180)="f322fac0169054ef4553449dea53ebafa57279aacad1483206725133d64e666f1828cd2eefc571993a59a2efadb66a8534bad165e69ef7a502683a2539231e5094fa2f2c3b5c6b9b1a7b5f466c44350bf6ba69ebf27b442a639ffe909b9d178e5893bb9393a275a3f7156b6b80f78fd8de919e63446e44588615af905fb49460a4eb2e9ad01504465bf1a2c1020b4fd4c6ea1c2f7c4eebc53e5e58d2201b1dbd6952154967369ad14ad4142f886d50f12296ecba5ac4", 0xb6}, {&(0x7f0000000240)="eb646cbb6ddfc72d282f254f5226aa26bf5f7a2f194507164f98feb4df7ef6ff6dec", 0x22}, {&(0x7f0000000280)="9448095c3d8abd0fa116b3e56d5530ae0925fa7cbc4c90fa91e5523fec025ddca32652ff18d7748f0ffd1347ce419a2fbfdfdac1bdf16c066e2954f262d358090d5262b7adea224c7b4c3240af8dfe0cf71c0f3c630a9bf8d493aefa4ccfc805e1f6285f5f888b92a4dce8b0e7fdfa775f304e7d7befa903803cf0a86dc5b8582daad2287744a99210a829d77e11e30fe5c4f2d3fc5aff48fcf911b941704b2527eb0d7b4b5d7fed1fe741db32ccf1", 0xaf}, {&(0x7f0000000340)="06cf247511e945141696e3dd0dedd5c24456fa1b59fff1b51e38d35699d260b8edd3073861e961d4dd5558eb5db53d8efeb3", 0x32}, {&(0x7f0000000400)="8db945eeff6cba5465089a6df55149dc0ad5b34023218937a88c153b666fe223e95b00a2725dc8435cb6bc6495d034cd9de8162647912539a3c145eaef20d54da9941c06aeb73a68f7cae238f375c5a41656157a9d68992634b48259d87afafc5dbf4fd0177a0300cf0422c2ff4000c26efa2660ed735a404080bb1c6eba8ced1392", 0x82}, {&(0x7f00000004c0)="1842900e650fe75313aa6a9ad870260c6d24effb2e5352483e917ffdf3c69034465819a307d21d4cd24116f1c4171a7a0a555f497efeecc001eb2070e13652b4a8ee26b5aa5ca5dee032fb7793214f7c006cef10e2632d35fb5fd17c845f9076dc4f2143f8cb7dad42ed969d2a55541dc86ff4b161b94ca8669bdbd78d59ea48c0d8e2ed8d1c1f9d174226c6e6405a9d8fcb6ee8c6ac859b8f225fe15130a4e2e42395867d53ff5795eb300faf9a5efa457ee361191f0f7adf376a686e33eb3a7719928a94e3dbd6aa7a9a551db6086a1b73a847bff80a6719c417cbc07dd5d91798b26c3bcbd1f2d72fda7b54bebcbcad91b295", 0xf4}, {&(0x7f00000005c0)="0089fe0f6385ad0ccd43a3094a657a37d9bb4a867ef9e4e319f7751e3435b70e002b88397a97ebb7f54e0853aedb08141039aa97ee2747b9f2089e6126f56a89cb36f48e913df757c908096156668e3a50ca9de4f40490319f8371f308abd2bb04666cc49f547bd23679fbe34e4030e1a825a46352b87408fd3c94a74fedcb", 0x7f}], 0x9, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000140)=0x1) 05:19:04 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, &(0x7f0000000000)={r1}) 05:19:04 executing program 1: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f0000000200)) r1 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f0000000380)=ANY=[], 0xff5e) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) 05:19:04 executing program 0: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [{0x20, '/dev/sequencer\x00'}, {0x20, ':em1-*cgroup-)system}#'}, {}, {0x20, 'cpu.stat\x00'}, {0x20, '+vmnet0selfposix_acl_access$'}, {0x20, 'cpu.stat\x00'}, {0x20, 'cpu.stat\x00'}, {0x20, 'eth1keyringeth1'}, {0x20, '/dev/sequencer\x00'}], 0xa, "4ca210a41f159ef7d05c786a278a4cf8ffe0d383133e471a2df8000e510ffcd68a5ac7904b7e7bc750956dd66cd4bf41a803b5f104d694fa0c48e12dbe9228ce72b8520f97ccabd08a9a3a93c000599de8aeeabe0ef107fe5bca59efb4aed501658561e5ee99d9f08145458004c7c8963644d2321e165f06fbaaf3760ae24753d0c7b1a5633c91e95d3dfe1b5e3d9b28caf05980e207a1ead29f620b229bb1d93999849ede7495421007ccbd3122eb14d4b261e14bdef6cc7c6dbe2f4cf5cd9c682f3faafd696694db064f09b214e0e18915402d8c0f52a3554f017b14cf3ae84f1ce0daa9442b"}, 0x175) openat$cgroup_ro(r1, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) 05:19:04 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, &(0x7f0000000000)={r1}) 05:19:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x1b) ioctl$TCGETA(r0, 0x5405, &(0x7f00000000c0)) ioctl$TIOCEXCL(r0, 0x540c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x5) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x10}}}) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0x4, 0x7, 0x2, 0x40}, {0x4, 0x2, 0x80, 0x8}, {0x3, 0x7, 0x20, 0x3}]}) [ 325.546282] audit: type=1804 audit(1547356744.592:33): pid=10966 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/newroot/61/file0/bus" dev="ramfs" ino=28900 res=1 [ 325.669705] audit: type=1804 audit(1547356744.712:34): pid=10971 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/newroot/61/file0/bus" dev="ramfs" ino=28582 res=1 05:19:04 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x2, 0x8002) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0xc5d) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000046c0)={@mcast1, 0x0}, &(0x7f0000004700)=0x14) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000004740)={@remote, @dev={0xac, 0x14, 0x14, 0x15}, r2}, 0xc) unshare(0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x1f, 0xbb6, 0xfffffffffffffffd}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000200)={r4, 0x7fffffff, 0xb794, 0x400}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000400)=0x2, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000000c0)={r4, 0x9}, &(0x7f0000000100)=0x8) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f00000001c0), 0x4) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000600)='/dev/mixer\x00', 0x10201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000002c0)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) 05:19:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_TIMERSLACK(0x1d, 0x3) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) write$binfmt_elf32(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x81ffffff, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 05:19:04 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, &(0x7f0000000000)={r1}) 05:19:05 executing program 0: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x12100, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x9e, "fc4e5a8926cc5f4195fcbdbf62ed5d8ae07c8f7ce1fd62c6a46a77aa86ee394d8598650adf9f0d23c807b1b9e513d323909f737387c6d922d720a19027a1ecfd947121105bb5ccca905ea3699282788ad85ed4dfd3ea6c5639c5aa25af27da2308278ed6d0425214a85ffceeeb61d0833c0fd43bee59770fea5e8557d152f81d40b71f3a0cd30cd0884ea2fc3075f196721cbfd4650b9f3d4a6c7f708715"}, &(0x7f0000000140)=0xa6) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180)={0x5, 0x7, 0x0, 0x2000000000000000, 0x2, 0xc56, 0x4, 0x4, r2}, 0x20) 05:19:05 executing program 4: unshare(0x6c060000) r0 = socket$key(0xf, 0x3, 0x2) r1 = getuid() fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x0, 0x8}, {0x2, 0x8}], r1}, 0x18, 0x3) r2 = dup3(r0, r0, 0x80000) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000140)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000000)={'nat\x00\x00\x00\x00\x00\x00\x01\xea\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, &(0x7f0000000080)=0x54) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000180)={0x101, 0x3, 0x9, 0xff, 0x7, 0x9}) [ 326.065879] IPVS: ftp: loaded support on port[0] = 21 05:19:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r3 = getuid() ioprio_get$uid(0x3, r3) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000040)=""/183) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000002c0), 0x4) 05:19:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, &(0x7f0000000000)={r1}) 05:19:05 executing program 0: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000100)={&(0x7f0000ffb000/0x2000)=nil, 0x4, 0x4, 0x10, &(0x7f0000ffc000/0x1000)=nil}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000080)={r0}) openat$cgroup_type(r2, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) 05:19:05 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x40400) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) 05:19:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, &(0x7f0000000000)={r1}) 05:19:05 executing program 0: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x100, 0x88) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x7, 0x30, 0x7, 0x1}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x9, 0x2, 0xb4c4}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) 05:19:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@empty, @remote, @empty, 0x7ff, 0xf4, 0x0, 0x0, 0x8, 0x4, r1}) setsockopt$inet6_buf(r0, 0x29, 0x80000000000048, &(0x7f0000000040)="ecafb402", 0x4) 05:19:05 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100), 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x11) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f0000000040)={0x1, 0x8, 0x6, 'queue1\x00', 0x1}) unshare(0x40400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) 05:19:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, &(0x7f0000000000)={r1}) 05:19:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000002180)='/dev/vfio/vfio\x00', 0x402100, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f00000021c0)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x4003, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000002240)={0x1, &(0x7f0000002200)=[{0x6, 0xfffffffffffff57e, 0x0, 0x80000000}]}) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00000000c0)) write$binfmt_aout(r2, &(0x7f0000000140)=ANY=[], 0xfffffe59) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000002300)={0x4, &(0x7f0000002280)=[{0x9, 0x100000001, 0x2, 0x1}, {0x7, 0x4, 0x6, 0x8}, {0x6, 0x1f, 0x6, 0x3}, {0x100000001, 0x3, 0x1, 0x3f}]}) ioctl$TCFLSH(r2, 0x540b, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f00000022c0)=0x7, 0x4) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) 05:19:06 executing program 0: unshare(0x20400) socket$rds(0x15, 0x5, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4000, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000080)) 05:19:07 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x10000, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001600)={0x7, 0x0, [{0x4000, 0x8d, &(0x7f0000000180)=""/141}, {0x2005, 0xa7, &(0x7f0000000240)=""/167}, {0x101000, 0x1000, &(0x7f0000000400)=""/4096}, {0x0, 0x19, &(0x7f0000000100)=""/25}, {0xd004, 0xe6, &(0x7f0000001400)=""/230}, {0x10000, 0x39, &(0x7f0000000300)=""/57}, {0xf000, 0xd9, &(0x7f0000001500)=""/217}]}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000000c0)=r1) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000340)) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000040)={0x2, 0x3d4}) unshare(0x40400) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002a00)={0x8, 0x0, [{0x107001, 0x1000, &(0x7f0000001700)=""/4096}, {0x6000, 0x44, &(0x7f0000002700)=""/68}, {0xd000, 0x59, &(0x7f0000002780)=""/89}, {0x0, 0x16, &(0x7f0000000380)=""/22}, {0x1f000, 0x73, &(0x7f0000002800)=""/115}, {0x1d004, 0x3, &(0x7f0000002880)=""/3}, {0x3000, 0xb0, &(0x7f00000028c0)=""/176}, {0x0, 0x72, &(0x7f0000002980)=""/114}]}) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x80) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000002b40)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@initdev}}, &(0x7f0000002c40)=0xe8) bind$can_raw(r1, &(0x7f0000002c80)={0x1d, r3}, 0x10) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) 05:19:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x10, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, &(0x7f0000000000)={r1}) 05:19:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x1}, 0xc) setsockopt$inet6_int(r3, 0x29, 0xcb, &(0x7f0000000140), 0x4) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 05:19:07 executing program 0: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x40000) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000180)={0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x4e24, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, 0x0, 0x9, 0x0, "91068321fe44461672e692f7fc107213c6aaf2d00cc93b95151bbead6ebf51b4a7de0d47698d3f95f1903e751fdf19861670428c2c7d52aa4c64c673b9059a6bfb5d67ebfe302e755ee1540c46275ea0"}, 0xd8) 05:19:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xe000, 0x2) write$P9_RRENAME(r0, &(0x7f0000000040)={0x7, 0x15, 0x1}, 0x7) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000080)={0x11001, 0x4000}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000100)=""/171, 0xab}, &(0x7f00000001c0), 0x42}, 0x20) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000240)={0x8, @capture={0x1000, 0x1, {0x4, 0x2}, 0xffff, 0x100}}) r2 = getpid() get_robust_list(r2, &(0x7f0000000400)=&(0x7f00000003c0)={&(0x7f0000000380)={&(0x7f0000000340)}}, &(0x7f0000000440)=0x18) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000480)={0x1, r1}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ion\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000500), 0x4) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000540)=0x40) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000005c0)={@remote, @remote, 0x0}, &(0x7f0000000600)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000640)={@dev={0xfe, 0x80, [], 0x19}, r4}, 0x14) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000680)={'mangle\x00'}, &(0x7f0000000700)=0x54) statfs(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)=""/10) pkey_alloc(0x0, 0x0) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x5) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000800)={{0x32, @multicast1, 0x4e21, 0x2, 'nq\x00', 0x11, 0x401, 0x11}, {@remote, 0x63aa, 0x10000, 0xff, 0x0, 0xe129}}, 0x44) fsetxattr(r3, &(0x7f0000000880)=@random={'system.', '/proc/sys/net/ipv4/vs/sync_ports\x00'}, &(0x7f00000008c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x21, 0x1) fstat(r3, &(0x7f0000000900)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000980)={0x0, 0x5}, &(0x7f00000009c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000a00)={0x5, 0x8001, 0x200, 0x101, 0x100, 0x2, 0x10000, 0xfffffffffffffffd, r6}, &(0x7f0000000a40)=0x20) getsockopt$inet_opts(r5, 0x0, 0x9, &(0x7f0000000a80)=""/170, &(0x7f0000000b40)=0xaa) write$P9_RMKNOD(r0, &(0x7f0000000b80)={0x14, 0x13, 0x2, {0xc4, 0x4}}, 0x14) writev(r0, &(0x7f0000000dc0)=[{&(0x7f0000000bc0)="8d860c5fd12ebe25caaea81fe9b05ab1a8ed75f3ed1b06407b84aef77ceb6874d859700095df7a4abcb9390c43d3da528cd4cc0683b9be9980cc0f8277462dcd490b84", 0x43}, {&(0x7f0000000c40)="025dfc8d267735fc563277876d0f7caaff845915de8657a9be312b45a97e37db1df0d8eb9f61c4c9ec06ac5f76adc9bb7bfbffdb613b6568a46ca8174ca95807df544dcef0886ac2b69845bc2e56fb87b71027100f8668b4a91af2355db3319b68e4d9d777fe3b1bbec09b12802203f005e94eb885c029b4882ace79f328bad98c59987f30d2513499", 0x89}, {&(0x7f0000000d00)="f0e962818dc007f222e06488c2f20e25b29946f5138f87af4d8b63202a90", 0x1e}, {&(0x7f0000000d40)="3e0db505fc7454a834af0137797b5983acc118377f3f3fbb1baa8f87047e4da987b1cdeedd53d71820cbb08f80c7d64c9c7c98054723f4d763cd52aecbba4a0946df1b9659c6c7baee773fdeabd2e7f9", 0x50}], 0x4) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000e00)=r2) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000e40)) 05:19:07 executing program 1: futex(&(0x7f000000cffc), 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x41) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @rand_addr, @dev}, &(0x7f00000002c0)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000300)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, r1}, 0x14) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000ffffffeb00000000a5b3929d9120b6d0a11cb5a3f3a2b0c49a8163421a06419361d25d3d4333d099510227a691fb42b0445679f926fed7bdb54306db7367d6371270edc326bc7091ec652773a537a030550e4d671dc985ca8ca8d78a7c7604314179c89d3e561128c8a90582b2cc1c5dd52a118ef62d10bd960193e5d92ced6015e027c4d1085218a53b9c972ede50c136a9b6feeee30412c01f0c8d7f1befe65d07c3a269"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xac, &(0x7f00000000c0)=""/251}, 0x48) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000080)="b3") 05:19:07 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) close(r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xff8e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 05:19:07 executing program 0: unshare(0x20400) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x74, r1, 0x0, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x23}}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x74}, 0x1, 0x0, 0x0, 0x40}, 0x4) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000000), 0x4) 05:19:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x10, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, &(0x7f0000000000)={r1}) 05:19:07 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in=@multicast2, @in=@multicast1}}, {{@in6=@local}, 0x0, @in=@multicast1}}, 0x0) dup2(r0, 0xffffffffffffffff) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmmsg(r2, &(0x7f0000000040)=[{{&(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/255, 0xff}], 0x1}}], 0x1, 0x0, 0x0) recvfrom(r2, &(0x7f0000003240)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0xfffffffffffffee6) shmget(0x3, 0x4000, 0x540002b4, &(0x7f0000ffc000/0x4000)=nil) 05:19:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x10, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, &(0x7f0000000000)={r1}) 05:19:07 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x6}) chroot(&(0x7f00000002c0)='./file0\x00') ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) modify_ldt$write(0x1, &(0x7f0000000000)={0x3ff}, 0x10) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x17b) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) dup3(r0, r1, 0x0) 05:19:07 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x40400) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40000, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) lsetxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64EXEC\x00', &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x11, 0x2) 05:19:07 executing program 0: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa04040}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000006aaf9efc749611ae923c632f1931605ccf7e99f88d7df727e4302531812b2f9a227d046868cd629436320eb21b488331917efd78b373119df017ba99b06e9d7a177ca8b531898d2fc600e0044079d36d966acfe496834794352267605ef5710e5400000000000000", @ANYRES16=r2, @ANYBLOB="044725bd7000fedbdf2501000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x44014}, 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) 05:19:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, &(0x7f0000000000)={r1}) 05:19:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0xe0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 329.440775] IPVS: ftp: loaded support on port[0] = 21 [ 329.844524] chnl_net:caif_netlink_parms(): no params data found [ 329.963168] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.969722] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.978488] device bridge_slave_0 entered promiscuous mode [ 329.996739] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.003434] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.011854] device bridge_slave_1 entered promiscuous mode [ 330.062975] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 330.078320] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 330.116427] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 330.125248] team0: Port device team_slave_0 added [ 330.132822] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 330.141603] team0: Port device team_slave_1 added [ 330.148517] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 330.157180] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 330.226534] device hsr_slave_0 entered promiscuous mode [ 330.302493] device hsr_slave_1 entered promiscuous mode [ 330.383671] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 330.391252] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 330.425956] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.432562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.439696] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.446342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.510032] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 330.516342] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.527672] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 330.539220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.548122] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.556122] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.565102] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 330.582292] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 330.588482] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.601121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.609190] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.615742] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.629230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.637703] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.644304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.672485] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.681744] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.697761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.713179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.730266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.743373] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 330.749446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 330.769751] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 330.785780] 8021q: adding VLAN 0 to HW filter on device batadv0 05:19:09 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x2030, r0, 0x0) unshare(0x40400) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) sched_getaffinity(r1, 0x8, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0xa, 0x101) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e22, 0xffffffffffffffff, @loopback, 0xb1b1}, {0xa, 0x4e24, 0xa93, @dev={0xfe, 0x80, [], 0x23}, 0x3}, 0x9, [0x6, 0x4, 0x0, 0x8, 0x8, 0x449, 0x10000]}, 0x5c) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) 05:19:09 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @loopback, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x80011, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 05:19:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, &(0x7f0000000000)={r1}) 05:19:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0xe0003}) 05:19:09 executing program 0: unshare(0x20400) r0 = add_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000000c0)="cad999e2328ad5dfb90cdf39bb0db48671589f9a144fef10d5cf34be33a0a57068c0", 0x22, 0xfffffffffffffffa) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000100)='user\x00', &(0x7f0000000140)='md5sum-*\x00') prctl$PR_SET_UNALIGN(0x6, 0x1) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x230000, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r3 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000000), 0x4) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f00000002c0)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x1, 0x5, [0x7ff, 0x3ff, 0x1ff, 0x481, 0x1]}, &(0x7f0000000200)=0x12) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000003c0)="adb45f5354a838923673c1d014268a166cd2e82d84bfd8e847bb46456cb6bf6a890c0b2a62aaefc0e50c9ff825694a053ad8595cfb5ccf6f1e67ee08205dbee9970455bd6f0a31d7b81d6b3fa013fa9ab900d2c0947a7dbc898d11162977deda4c489d1264d415f8918a2b9940d88183a29173524b97685ce377be1b0f808553a63663f683f9fdfedb8e1a41a97359bad82b215b0a16b0777b909c041bba9433bfb8156b082b011d57d9be7989f9ed823dbf845d2f7554eb66864da24d720766e74becd05057d4274e48d4bd266aa48fe2d7cc331e5642821771a8db84da9af275f6cd9a5f28504c30030b9adfa335d0338232c47a606944a5303275e95027d4") setsockopt$inet_sctp_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000240)=ANY=[@ANYRES32=r5, @ANYBLOB="00002100a50300fdcdddf80e22ea3e29976496b4b63aebb778f6d8033ec994a5d9b82366ac"], 0x29) setsockopt$inet_sctp_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000300)={r5, 0x1, 0x42, "24b710be1afef5deca22fe89033eeb7e8d2e883c422a2019165feb0cf38e1d9ea63b3cc9f953ed8a0790db93f9395330ddf2b270101e84457efba4c4e0dd53875efc"}, 0x4a) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000380)=0x7, 0x4) 05:19:09 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x6}) chroot(&(0x7f00000002c0)='./file0\x00') ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) modify_ldt$write(0x1, &(0x7f0000000000)={0x3ff}, 0x10) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x17b) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) dup3(r0, r1, 0x0) 05:19:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, &(0x7f0000000000)={r1}) 05:19:10 executing program 0: unshare(0x20400) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000080)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) 05:19:10 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x2, 0x1, &(0x7f0000000080)=""/216, &(0x7f0000000180)=""/199, &(0x7f0000000280)=""/245, 0x3003}) unshare(0x40400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x2) 05:19:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x4, 0x5}, 0x20) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='net/if_inet6\x00') r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf8, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000380)='system_u:object_r:dhcpc_state_t:s0\x00', 0x23, 0x0) unshare(0x40000000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000900)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7fff}, {0xa, 0x4e24, 0x7, @ipv4={[], [], @empty}, 0x24e}, r4, 0x8001}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000140)={0x5, 0x10, 0xfa00, {&(0x7f0000000500), r4}}, 0x18) r5 = dup(0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) getsockopt$bt_hci(r5, 0x0, 0x1, &(0x7f00000009c0)=""/81, &(0x7f0000000a40)=0x51) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f00000000c0)={0x40, 0x5, 0x92b, 0x9, 0x0, 0x100000000}) socketpair(0x0, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10000000000000a}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1c3) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r5, 0xc0045520, &(0x7f00000003c0)=0x2) write$binfmt_aout(r5, &(0x7f0000003580)=ANY=[], 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x8}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000300)={r6, 0x5}, &(0x7f0000000980)=0x8) clock_gettime(0x0, &(0x7f0000001f00)={0x0, 0x0}) ppoll(&(0x7f0000001ec0)=[{r2, 0x1000}, {r0, 0x100}, {r2, 0x8000}, {r3, 0x300}], 0x4, &(0x7f0000001f40)={r7, r8+10000000}, &(0x7f0000001f80)={0xe4d592500000}, 0x8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) pread64(r9, &(0x7f0000000480)=""/104, 0x68, 0x0) chmod(&(0x7f00000002c0)='./file0\x00', 0x114) 05:19:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, &(0x7f0000000000)) 05:19:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0xe0003}) 05:19:10 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x6}) chroot(&(0x7f00000002c0)='./file0\x00') ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) modify_ldt$write(0x1, &(0x7f0000000000)={0x3ff}, 0x10) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x17b) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) dup3(r0, r1, 0x0) 05:19:10 executing program 0: unshare(0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'irlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000080)="ac47c51750b9705987e15a080f244f8cc28fe143dba5849f2b5190f2080bd65815bd4a5777d55c5290f48a312928a3c9f2810b81a691d7c29f72c01b0267c4fecbf8f3b3cae86afdcb6070f993b5ead743a018502338b070674998b3bf9d171bbe5f60ca19688f5c9fa0f1cb29fc216481a175e7c70368c97ab138f8bb783fb0373cf69ab87d4a700dfc7b85b20568f92038296bc9192d1987a66f80d5611425d28ae9807f4eed9cc4") socket$rds(0x15, 0x5, 0x0) [ 331.655714] IPVS: ftp: loaded support on port[0] = 21 05:19:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, &(0x7f0000000000)) 05:19:10 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x40400) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x82, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000000c0)=0x5) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x222000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000080)={{0x2, 0xfffffffffffffffe, 0xb6, 0x1, 0x5}}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) [ 331.779866] ================================================================== [ 331.787328] BUG: KMSAN: uninit-value in __insert_vmap_area+0x1b5/0x750 [ 331.794005] CPU: 1 PID: 10517 Comm: syz-executor3 Not tainted 5.0.0-rc1+ #7 [ 331.801107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.810469] Call Trace: [ 331.813081] dump_stack+0x173/0x1d0 [ 331.816734] kmsan_report+0x12e/0x2a0 [ 331.820563] __msan_warning+0x82/0xf0 [ 331.824389] __insert_vmap_area+0x1b5/0x750 [ 331.828743] alloc_vmap_area+0x11f5/0x15f0 [ 331.833052] __get_vm_area_node+0x3e6/0x7f0 [ 331.837419] __vmalloc_node_range+0x315/0x13a0 [ 331.842012] ? alloc_counters+0x99/0x8d0 [ 331.846127] vzalloc+0xd8/0xf0 [ 331.849334] ? alloc_counters+0x99/0x8d0 [ 331.853412] alloc_counters+0x99/0x8d0 [ 331.857339] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 331.862551] do_arpt_get_ctl+0x774/0xd50 [ 331.866657] ? compat_do_arpt_set_ctl+0x2df0/0x2df0 [ 331.871687] nf_getsockopt+0x481/0x4e0 [ 331.875607] ip_getsockopt+0x2b1/0x470 [ 331.879527] ? compat_ip_setsockopt+0x380/0x380 [ 331.884211] tcp_getsockopt+0x1c6/0x1f0 [ 331.888212] ? tcp_get_timestamping_opt_stats+0x18d0/0x18d0 [ 331.893936] sock_common_getsockopt+0x13f/0x180 [ 331.898630] ? sock_recv_errqueue+0x8f0/0x8f0 [ 331.903137] __sys_getsockopt+0x489/0x550 [ 331.907323] __se_sys_getsockopt+0xe1/0x100 [ 331.911673] __x64_sys_getsockopt+0x62/0x80 [ 331.916008] do_syscall_64+0xbc/0xf0 [ 331.919740] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 331.925028] RIP: 0033:0x45a9fa [ 331.928227] Code: b8 34 01 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 37 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 331.947130] RSP: 002b:0000000000a4f648 EFLAGS: 00000212 ORIG_RAX: 0000000000000037 [ 331.954845] RAX: ffffffffffffffda RBX: 0000000000a4f750 RCX: 000000000045a9fa [ 331.962118] RDX: 0000000000000061 RSI: 0000000000000000 RDI: 0000000000000003 [ 331.969393] RBP: 0000000000000003 R08: 0000000000a4f65c R09: 000000000000000a [ 331.976675] R10: 0000000000a4f750 R11: 0000000000000212 R12: 0000000000000000 [ 331.983944] R13: 0000000000050f5d R14: 0000000000000026 R15: 0000000000000003 [ 331.991237] [ 331.992863] Uninit was created at: [ 331.996419] kmsan_internal_poison_shadow+0x92/0x150 [ 332.001530] kmsan_kmalloc+0xa6/0x130 [ 332.005342] kmem_cache_alloc_node_trace+0xb59/0xc70 [ 332.010450] alloc_vmap_area+0x210/0x15f0 [ 332.014605] __get_vm_area_node+0x3e6/0x7f0 [ 332.018933] __vmalloc_node_range+0x315/0x13a0 [ 332.023522] vmalloc+0xd8/0xf0 [ 332.026727] ebt_register_table+0x2f8/0x1ec0 [ 332.031146] broute_net_init+0x6c/0x80 [ 332.035040] ops_init+0x52c/0x6c0 [ 332.038504] setup_net+0x290/0xf80 [ 332.042050] copy_net_ns+0x597/0x890 [ 332.045810] create_new_namespaces+0x8d9/0xda0 [ 332.050398] unshare_nsproxy_namespaces+0x25e/0x340 [ 332.055422] ksys_unshare+0x8d3/0x1160 [ 332.059318] __se_sys_unshare+0x41/0x60 [ 332.063307] __x64_sys_unshare+0x32/0x50 [ 332.067377] do_syscall_64+0xbc/0xf0 [ 332.071102] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 332.076290] ================================================================== [ 332.083648] Disabling lock debugging due to kernel taint [ 332.089097] Kernel panic - not syncing: panic_on_warn set ... [ 332.094990] CPU: 1 PID: 10517 Comm: syz-executor3 Tainted: G B 5.0.0-rc1+ #7 [ 332.103480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.112839] Call Trace: [ 332.115443] dump_stack+0x173/0x1d0 [ 332.119093] panic+0x3d1/0xb01 [ 332.122353] kmsan_report+0x293/0x2a0 [ 332.126175] __msan_warning+0x82/0xf0 [ 332.130011] __insert_vmap_area+0x1b5/0x750 [ 332.134367] alloc_vmap_area+0x11f5/0x15f0 [ 332.138668] __get_vm_area_node+0x3e6/0x7f0 [ 332.143031] __vmalloc_node_range+0x315/0x13a0 [ 332.147626] ? alloc_counters+0x99/0x8d0 [ 332.151732] vzalloc+0xd8/0xf0 [ 332.154939] ? alloc_counters+0x99/0x8d0 [ 332.159014] alloc_counters+0x99/0x8d0 [ 332.162936] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 332.168144] do_arpt_get_ctl+0x774/0xd50 [ 332.172245] ? compat_do_arpt_set_ctl+0x2df0/0x2df0 [ 332.177278] nf_getsockopt+0x481/0x4e0 [ 332.181204] ip_getsockopt+0x2b1/0x470 [ 332.185125] ? compat_ip_setsockopt+0x380/0x380 [ 332.189815] tcp_getsockopt+0x1c6/0x1f0 [ 332.193827] ? tcp_get_timestamping_opt_stats+0x18d0/0x18d0 [ 332.199554] sock_common_getsockopt+0x13f/0x180 [ 332.204248] ? sock_recv_errqueue+0x8f0/0x8f0 [ 332.208755] __sys_getsockopt+0x489/0x550 [ 332.212967] __se_sys_getsockopt+0xe1/0x100 [ 332.217325] __x64_sys_getsockopt+0x62/0x80 [ 332.221661] do_syscall_64+0xbc/0xf0 [ 332.225399] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 332.230597] RIP: 0033:0x45a9fa [ 332.233812] Code: b8 34 01 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 37 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 332.252717] RSP: 002b:0000000000a4f648 EFLAGS: 00000212 ORIG_RAX: 0000000000000037 [ 332.260433] RAX: ffffffffffffffda RBX: 0000000000a4f750 RCX: 000000000045a9fa [ 332.267706] RDX: 0000000000000061 RSI: 0000000000000000 RDI: 0000000000000003 [ 332.274979] RBP: 0000000000000003 R08: 0000000000a4f65c R09: 000000000000000a [ 332.282256] R10: 0000000000a4f750 R11: 0000000000000212 R12: 0000000000000000 [ 332.289532] R13: 0000000000050f5d R14: 0000000000000026 R15: 0000000000000003 [ 332.297858] Kernel Offset: disabled [ 332.301507] Rebooting in 86400 seconds..