[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 58.248244][ T26] audit: type=1800 audit(1568335723.760:25): pid=8569 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 58.292962][ T26] audit: type=1800 audit(1568335723.760:26): pid=8569 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 58.333934][ T26] audit: type=1800 audit(1568335723.760:27): pid=8569 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.43' (ECDSA) to the list of known hosts. 2019/09/13 00:48:55 fuzzer started 2019/09/13 00:48:57 dialing manager at 10.128.0.26:42289 2019/09/13 00:48:57 syscalls: 2487 2019/09/13 00:48:57 code coverage: enabled 2019/09/13 00:48:57 comparison tracing: enabled 2019/09/13 00:48:57 extra coverage: extra coverage is not supported by the kernel 2019/09/13 00:48:57 setuid sandbox: enabled 2019/09/13 00:48:57 namespace sandbox: enabled 2019/09/13 00:48:57 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/13 00:48:57 fault injection: enabled 2019/09/13 00:48:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/13 00:48:57 net packet injection: enabled 2019/09/13 00:48:57 net device setup: enabled 00:51:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x21, 0x3, 0x0, {0x6}}, 0x21) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x37) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={r1, 0xe2, 0xeb}, 0x0, &(0x7f0000000140)="c02ba8fa64c53c48835116de281c1c0449fed992b1eddf0ab4972e5ae4b0e5f592a6a97028df2809b9499d7c00abca6790f27d6b5e8df78339b8dadffa51336f31b2cad42ac569607a819f7b20c8db87a877580bccb0c75092d4ab4f27d3d53058145d29afe9aa069696aa4b5efd50ab493282538bda14d3e7d8a6153f6193627acd31981f8d0c35df7e8f55bab3306be07fde9b7a0324e964e55d5b7f3b4ec08a104e261ff1544166f95a1637cbf8cefc88c8a5fba1880a2d45e39ed6303f1b0e679ae93354a648769993d756cb62f4d24366b94bb83b9a16c63bdfb2f8b4fc909e", &(0x7f0000000240)=""/235) removexattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@known='com.apple.FinderInfo\x00') ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f00000003c0)=""/163) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000480)={0x0, 0x2, 0x817a, 0x2, '\x00', 0x40}) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r3, &(0x7f0000000500)=""/141, 0x8d, 0x102, &(0x7f00000005c0)={0xa, 0x4e21, 0x4, @remote, 0x7}, 0x1c) r4 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r4, 0x8934, &(0x7f0000000600)={'ifb0\x00', 0x5}) r5 = syz_open_dev$usb(&(0x7f0000000640)='/dev/bus/usb/00#/00#\x00', 0x3, 0x400000) ioctl$TCGETX(r5, 0x5432, &(0x7f0000000680)) socket$bt_bnep(0x1f, 0x3, 0x4) r6 = syz_open_dev$usbmon(&(0x7f00000006c0)='/dev/usbmon#\x00', 0x8, 0x204000) sendto$inet6(r6, &(0x7f0000000700)="0d2c08b2b6d9ac9df2b4346fd435aa137fbe140b16544f83049783536375c18d49b2f0c87e6f57628f631e3d2da8669c4527e2d80b31e7e5eb1909b48ea0f974279002773a8da15ade1f1e749de28c7b6f9ba261411f1ee09e7b8ca4cfa6a646c9c32bb24df8cbe974f4343ade1e07601586349482aba2", 0x77, 0x40000, &(0x7f0000000780)={0xa, 0x4e23, 0x1f, @empty, 0x4}, 0x1c) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) syz_mount_image$nfs(&(0x7f00000007c0)='nfs\x00', &(0x7f0000000800)='./file0\x00', 0x1000, 0x6, &(0x7f0000000bc0)=[{&(0x7f0000000840), 0x0, 0x5}, {&(0x7f0000000880)="a312868ed4782a7d0428ed64673310094857aa94441a79c345b68dff924733c070588d347bfb0d98adb651532fd16f1f0a93b96b9fd3337abed34e25c8d761f76fa4fd3d4be41523eacbe9c013a78b6bd82a47609245c9d10bd86a4175463f702ad70032782039261e922f5538b0bc538bd7cae1bbdda4e157b0e7ab2739a61aa1a6dca0b22876eef939ae7c3a7d53b0cfc87a6db22004cebe912f4916220374425929220546c280d96d75d828ce4d6cfa4e361c64660883c5fcd60be01e66315718ea4ba4a13931e2cf0a6c06d7ec04e9de2c", 0xd3, 0xb65}, {&(0x7f0000000980)="bcf9de6634f446e84847267b16405282346a6c8205e0aa9983f0c6e4a5e5176bf8a269bc00f345fd637e5d", 0x2b, 0x3f}, {&(0x7f00000009c0)="b96ef4327921ec28e916a7efccbdbc8cfaf97b714e303d9478ff55933f53456133a224c920f1a9f739fc9623e347aaf90b315a307f7ffa151e3bacb2f24ceef99bd377b889eb647df9b6f170b4fdd8fc334063d10446b6cd84f1aa91748bee04fa8cbff88d7cd99a", 0x68, 0x4}, {&(0x7f0000000a40)="794589bd0a820449d598c8d8178c02a1a6b71298ac1ccaa45bbaa28ba01663008cd1cdc8b34a73025904b54119569a10a04a0be0fbb1e3b5350ddc490dd2e2cc2a0f594c70b3e90d1b49503a81a1abb0e447e068bbfb04c995000c37146d74312bccb638611cf0a1e9102d9b872430216e69ac2fd389a2", 0x77, 0x80000000}, {&(0x7f0000000ac0)="08256622cab8648f41704ab5bd123e6c2ce7b3403dc94cf251dd92c521d4dcbaa59c4ef0a0d43ab75a39e49386bfcb57c79e8e9c792130b4a68f2ed1cb2d7ef26cc014ea79783e5caf5dad403cfb007083534b6c12407fef32445d17a5bcc5f0007f2aa7f0e306f08d6a5e1d2480be462fa7c8847d4bc78b6c5a8484f2c434fc46912e08bb0625298fec9dd4b72f2dc60a32b028903efdc21c24bd91af79847146a4f55d7dc140b470457ab5332c823c2bd331600e7c1b7fdbc4452a8858c7c4e7a17d830135d80247656314f9ca256da4f5f01529159541be", 0xd9, 0x80000001}], 0x24488e, &(0x7f0000000c80)='self\x00') r7 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockname(r7, &(0x7f0000000cc0)=@ipx, &(0x7f0000000d40)=0x80) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f0000000d80)={[{0x436, 0xfff, 0x100000001, 0x83c, 0x7ff, 0xab, 0x1ff, 0x40, 0x7, 0x6, 0x0, 0x6, 0xf}, {0x0, 0x3, 0x20, 0x1f800000000000, 0x3ff, 0x7f, 0xcd, 0xff, 0x4, 0x7fff, 0x2, 0x9c62, 0x3}, {0x100000000, 0x4, 0x7, 0x1ff, 0x9, 0x81, 0x2, 0xd4, 0x1, 0x20, 0x6, 0x1, 0x1000}], 0x27e}) socket$inet_dccp(0x2, 0x6, 0x0) r8 = openat$cgroup_ro(r2, &(0x7f00000023c0)='memory.current\x00', 0x0, 0x0) sendmmsg(r8, &(0x7f0000002b80)=[{{&(0x7f0000002400)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x4, 0x0, 0x4, {0xa, 0x4e23, 0x1, @local}}}, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002480)="44d42f7167095e7a0fccbfbcb86e5d7a1da8a02127ff6b573d6f762d49ec68fe37c20c91ed59b3280c445b6b2977342738efb34e2cdf9f428750619cd30f8e5ded7d1c7b36a69e5feac00253507c4cd26457433a94f0", 0x56}, {&(0x7f0000002500)="178a8588e71006fac7d655f00f478a335b034be054947d47277c69ce4b4309f914e2cc611c83da3a0979bc3c5c92a5ed84ff49abfbf39aab96b5c815b39f596854c82588cc2be9c5f9101f3de643d4ad1548c723553aa8ceb763938b992ca6aca1c033cef21ba526ea614f0b037a4ab60a70973a6137e26829f809a2fd85990f771f56700cd1a8d77c994d0d4b444a50707a79d5379d53", 0x97}, {&(0x7f00000025c0)="6bd69df99188cf8619abe7c6c1ce44aa5da4ae2d15cce343b0e0442fc3c1f2439ab08a0bf4ee28049e2175e0d313667931be4f4584a06702c0097796d77294e31e611d33573b5a2e3da874b85d4972c262d687e30bf29f14a6a6", 0x5a}, {&(0x7f0000002640)="13e5a6c92a53092be2ab77002d784e885f45ff5373a7d1d260089b86ec07f52b22a8ae3e7aaebe6dc11ec5345060c4ffb34a8cd09cb74e1078d0b4f6142ddaf83baf19f7cbb0a97ff011a7b58b4aae214da62ee226808d263374593eeeead1954259a96bf6829fe9a3cb746030cd6b0216bb6b2ffcd14d16", 0x78}, {&(0x7f00000026c0)="19ce07afa11eac4ebb9a4b8ce9503590fee5e01bb86d1ba96beaf87162ed0c439e2b99e93727c5d0818e9d7b13deae768bb9d8caeb5ec51c456463", 0x3b}, {&(0x7f0000002700)="310405bab781ffad8745314433f383dae2a3fabf836b8d33f7581693311d583f20547beab31a058aea7995b4ad551d620a6573c58a438f3687c63fe88b86f28dd468e478ad5d8622e6cec6c4057316496de557de1cc0834c43560dd289ce19f7a168306f8af26c3100662652dfff0f41d735e47254052ded2f3a9c982ed6cbb21d89eeac8487fdee6798b8b03cf9d660d96d8705", 0x94}, {&(0x7f00000027c0)="75582b4f9e6a0f933ff265f832d71c127890e0c3d3a210243ebefae226fff1cb5c18ae997b3d0dd244a71655b4c44ab3299225397a3fda462be2ec9d3551e1e9aa98698b182df17a6e4f7f3cfad87bc74f22e4be1e8a52dab7b531cb6a5782af3037e50d67d272282926759ae1f48198a3c159a8df91099bf85564d2f7d65da8ea0ed65034be7ea98e4b79dd5bf666d4b72c01fa1419cb2ccf5f77c587bb5bf282243786e1f9f8a58edc833baa62dedb0b90f39cdce11c0fc113ee13cb3e6e2ccbcd447375f11b3f", 0xc8}], 0x7}}, {{&(0x7f0000002940)=@isdn={0x22, 0xcd1a, 0x3, 0x2, 0x100}, 0x80, &(0x7f0000002b40)=[{&(0x7f00000029c0)="9f7644983f5c092b78c2d04e9bb9cb851226e15b316264e2d16fb1c96f3f9348ec76757f13f1451a9ead1b2155a3a795f23eb7f39370815f7c5877e3546ba474712dda44e6e91b2a14740a57294839abcff109db66b578c4fdfeb563c2f0c94f5217df", 0x63}, {&(0x7f0000002a40)="104a1d98c48f343bc1ace28b16050a87a9fac86d7e050b3eacb1864f10f420b63becc408daa3db9006bb15f39d86a6674df698540ff155792ca80aba336e32d9a6787b5539ca719cc1a8cfdf1e4a5fbd77afd3ef6097ebf3867cb83913fda35e71f283b752a5c6245d0cd75405683d13754e3ca027d65800cb38b040c519a9cb4d3e1bb410fe88a76875f6229c88dd4a069b1479cea77038b536bedd97772a3dbf54e9f04c40e5d3cbb5c6aadcb85ec99f9862ff880f36263fbe13e78ec5d3dec0ea05b73e788d75b2aa", 0xca}], 0x2}}], 0x2, 0x22048094) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000002e40)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000002e00)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r8, &(0x7f0000002e80)={0x5, 0x10, 0xfa00, {&(0x7f0000002c00), r9, 0x54b3d0546a310e7e}}, 0x18) r10 = openat(0xffffffffffffffff, &(0x7f0000002ec0)='./file0\x00', 0x2000, 0x100) ioctl$SCSI_IOCTL_START_UNIT(r10, 0x5) 00:51:24 executing program 1: ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) delete_module(&(0x7f0000000040)='[wlan0cpuset\x00', 0x500) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x42200, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000100)='-+\x00', &(0x7f0000000140)='/dev/ptmx\x00', &(0x7f0000000180)='-[vmnet1+*GPLsystemmime_type}\x00', &(0x7f00000001c0)='wlan1,em0posix_acl_accessselfmime_typeeth0&keyring.\x00', &(0x7f0000000200)='/dev/ptmx\x00', &(0x7f0000000240)='/dev/ptmx\x00', &(0x7f0000000280)='wlan0vboxnet0[vboxnet0#mime_typeuser\x00', &(0x7f00000002c0)='ppp1@&security\x00', &(0x7f0000000300)='self\x00'], &(0x7f0000000440)=[&(0x7f00000003c0)='/dev/ptmx\x00', &(0x7f0000000400)=',ppp1vboxnet0$+*ppp1eth0systemmime_type@trusted\x00']) mknod$loop(&(0x7f0000000480)='./file0\x00', 0x6000, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self\x00', 0x40, 0x0) pidfd_send_signal(r1, 0x10, &(0x7f0000000500)={0x5, 0x3, 0xca5}, 0x0) socketpair(0x0, 0xa, 0x6, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000001600)={@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x3, 0x4, 0x3, {0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, {&(0x7f00000005c0)=""/4096, 0x1000}, &(0x7f00000015c0), 0x14}, 0xa0) lsetxattr(&(0x7f00000016c0)='./file1\x00', &(0x7f0000001700)=@random={'osx.', ',ppp1vboxnet0$+*ppp1eth0systemmime_type@trusted\x00'}, &(0x7f0000001740)='eth1\x00', 0x5, 0x1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001780)='/dev/vsock\x00', 0x2000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000001a00)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x4020}, 0xc, &(0x7f00000019c0)={&(0x7f0000001840)={0x150, r4, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @local}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1000}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="9cda76e089c3758ab0ffe2ba916fca0e"}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf61}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="040474adf2353cc0a18eb692cb3ae3cd"}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xe9}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4000}, 0x800) r5 = syz_open_dev$radio(&(0x7f0000001a40)='/dev/radio#\x00', 0x3, 0x2) ioctl$TIOCLINUX2(r5, 0x541c, &(0x7f0000001a80)={0x2, 0x4, 0x3, 0x7, 0x81, 0x3}) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/qat_adf_ctl\x00', 0x1200, 0x0) setsockopt$packet_tx_ring(r6, 0x107, 0xd, &(0x7f0000001b00)=@req3={0x7ff, 0x9, 0x7fffffff, 0x4, 0x1, 0x2, 0x1000}, 0x1c) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x7) r7 = syz_open_dev$admmidi(&(0x7f0000001b80)='/dev/admmidi#\x00', 0x9, 0x6000c2) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001bc0)={&(0x7f0000001b40)='./file1\x00', r7}, 0x10) write$P9_RVERSION(r6, &(0x7f0000001c00)={0x15, 0x65, 0xffff, 0x7, 0x8, '9P2000.L'}, 0x15) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/audio\x00', 0x200002, 0x0) sendmmsg$inet(r8, &(0x7f00000041c0)=[{{&(0x7f0000001c80)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000002d40)=[{&(0x7f0000001cc0)="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", 0x1000}, {&(0x7f0000002cc0)="0bb28af1e66b5a92f475b8a6fb23b6ba3ff9f95451bc008fdfd115761cbbcd8ccdca91106ec1e9a4234f6f3528057fe8fe23fce77c325fd88058505507e24d367ace5ed2f66b905c3b2e1c30aa8e270339cfe199c2cfc7fae804585fffe3282a2d574d", 0x63}], 0x2, &(0x7f0000002d80)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x6, 0x1000}, @noop]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}], 0x30}}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000002dc0)="e86b87b957b929f8afec908270f85bcb040f0b2350963088d8dde0ea0b7a24f9b7aa7c6803c6042de8929c32d32dfd4f0c152d68c17f4b9a568436700c71568f9f8d7fa1b15c229862d3e45bf2d7b5403cd455a2567e4c1f547ac72cbb29e558d509a0b96e0b62e56f53", 0x6a}, {&(0x7f0000002e40)="c6aeef7fcb0ab0a249cfd75b193ce9c88090cf1ff6c263b9c8ef45bdccbd0ec1223d50dacdf5bdbddd48938482cf8765c702baa46049833692f88536516741d5f865f9df9a874e132cae091f0dcaa7d51ff773b35467c749f8f1e979a660db95a6898cb33ed43962145a9ebabb73f0e7fbe1f7c5f5a712c84e3a8b9613a9d7fa67a3af141d503688c423b2c0fd2572a2dee89edbe8b9d8f055878c4d522dadc9896b0361d6264b03", 0xa8}], 0x2}}, {{&(0x7f0000002f40)={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000003040)=[{&(0x7f0000002f80)="d7aab9f419ed09770514dd31", 0xc}, {&(0x7f0000002fc0)="f334f345cd2efcdfa4242b1afc71a5ad83df574a6981225a54b8677611b96f18117207dacf9550ab911dfcb21d63ba0522e8380183fddb07b84de4e6c8a8928319844ac8e3407f37f51b192eb8d078c92dede2b564c27a8f80a22fd21ffa8856750e97900ef38c31", 0x68}], 0x2, &(0x7f0000003080)}}, {{0x0, 0x0, &(0x7f0000004180)=[{&(0x7f00000030c0)="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", 0x1000}, {&(0x7f00000040c0)="023c2c622d5a0fef0ef2a0134a0135ecc59c7e0d67529f00137709412decda349827b655762662b42c2319f5763c55041748fd0e2facb98203f075aea3b78dc0ff663bf4024299d4fd7de22c1982be8c0e3940c3c99f9d33eb055e45c49ef6e58c4423173b10e2de247f8669175dc3b0aa2755562130abc2f397a5c1b492c45d671539142c068a75a46ba53af5089f6e3c46c7697b710e1d892fcbf2bed3a63d50e7629a34aa88f22d2fc2a6ab599eb5e1b1529e89b6", 0xb6}], 0x2}}], 0x4, 0x14) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000004840)='/dev/btrfs-control\x00', 0x2000, 0x0) ioctl$SIOCX25SFACILITIES(r9, 0x89e3, &(0x7f0000004880)={0x20, 0xffffffffffff8001, 0xc, 0x9, 0x8, 0x142}) socket$vsock_dgram(0x28, 0x2, 0x0) creat(&(0x7f00000048c0)='./file1\x00', 0x40) r10 = geteuid() quotactl(0x9, &(0x7f0000004900)='./file1\x00', r10, &(0x7f0000004940)="e06907076395d4ab3bd5d24e9c9e11e9ab94488f5d43b3378768afb31595d00258f18cacd357e820c6f0998bc985686fc5d4760d54fdddea37f6ab5ce9cc46627df6227eee223f011539094e05e2f22a69894210697cc49b0d0e92") syzkaller login: [ 218.664751][ T8739] IPVS: ftp: loaded support on port[0] = 21 [ 218.721744][ T8741] IPVS: ftp: loaded support on port[0] = 21 00:51:24 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x8101) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x182000, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x2, @sdr={0x47314356, 0x401}}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getpeername$netlink(r1, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r2 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x3, 0x2) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000280), 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) set_robust_list(&(0x7f00000003c0)={0x0, 0x2, &(0x7f0000000380)={&(0x7f0000000340)}}, 0x18) r3 = syz_open_dev$vbi(&(0x7f0000000400)='/dev/vbi#\x00', 0x0, 0x2) write$P9_RWRITE(r3, &(0x7f0000000440)={0xb, 0x77, 0x2, 0x8}, 0xb) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x90100, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x40, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000500), &(0x7f0000000540)=0x40) r6 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x80, 0x90043) getpeername$netlink(r6, &(0x7f00000005c0), &(0x7f0000000600)=0xc) r7 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r7, 0x40d, &(0x7f0000000680)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) getsockopt$inet_mtu(r8, 0x0, 0xa, &(0x7f0000000700), &(0x7f0000000740)=0x4) r9 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-vsock\x00', 0x2, 0x0) dup3(r9, r4, 0x0) r10 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dlm_plock\x00', 0x90080, 0x0) ioctl$sock_netdev_private(r10, 0x401, &(0x7f0000000800)="d63e096482a84434799759a55ae43de903b624ff5f47a9b44b816c70c3e80e0693d774115634e150b06e517bb3beaa8662a839666d93adc60003068429c236120c41c85bf35145b95a3356a353921c46a812d374c9237fa6f126df6f2fba985e282d06b51bee1980d6663caf80c4f056783fd814ebb5e1ccbb70665866004f") r11 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000880)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r11, 0x80045300, &(0x7f00000008c0)) recvfrom(0xffffffffffffffff, &(0x7f0000000900)=""/27, 0x1b, 0x40000141, &(0x7f0000000940)=@llc={0x1a, 0x308, 0x5, 0x8, 0x7, 0x20, @random="88f456ae6f34"}, 0x80) socket$inet6(0xa, 0x800, 0x805c) [ 218.871108][ T8739] chnl_net:caif_netlink_parms(): no params data found [ 219.001769][ T8741] chnl_net:caif_netlink_parms(): no params data found [ 219.019249][ T8745] IPVS: ftp: loaded support on port[0] = 21 [ 219.026648][ T8739] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.033736][ T8739] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.047835][ T8739] device bridge_slave_0 entered promiscuous mode [ 219.080847][ T8739] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.088318][ T8739] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.098347][ T8739] device bridge_slave_1 entered promiscuous mode [ 219.153443][ T8739] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.166979][ T8739] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.190378][ T8741] bridge0: port 1(bridge_slave_0) entered blocking state 00:51:24 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x20080, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000080)=r1) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x3, 0x200) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x273, @rand_addr="8cf414d237be085f183f4e054dab5525", 0x80}}, 0x100, 0x20}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r3, 0x5, 0x4}, &(0x7f0000000240)=0xc) r4 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r4}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)=0x0) r6 = fspick(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x1) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x1000ccd88cad7d88, 0x0) kcmp$KCMP_EPOLL_TFD(r5, r4, 0x7, r6, &(0x7f0000000380)={r7, r0}) r8 = socket$pptp(0x18, 0x1, 0x2) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000005, 0x4000010, r8, 0x0) pwrite64(r7, &(0x7f00000003c0)="848bcfe53561669fe77e932ab35fb83e02dd48a4b3b8538f23dc57e1de8dd4236b11deefded6c8cc4b23a0cf08803c99b27884636d8900a3fcbff4dbab4d3f40fd3e504191102518fa4eaa70f8a20534355b240e551dfa0b128b5ada4fc44a4159e898abe460f693262edcb4f67f77b3905a5efbca68305b682b543a95467152ca0e5139e6f4a09692a463bc43f31b9212fec8847fad8eb2fa67c5c86e7b6780218f14263379151ef856749f98eb5553fea0ec2da5abd0d6360546b5acd087fd17cf910def47871a79f9dff213bf8329580ca6e2e828375f105973", 0xdb, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$VIDIOC_ENUMSTD(r9, 0xc0485619, &(0x7f0000000500)={0x54, 0xff, "382268a3f323c18178aa073a3a29e3c35b82faab6a420057", {0xfe8b, 0x3}, 0x9}) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r10, 0x6685, &(0x7f0000001680)={0x1, 0x0, 0x1000, 0x1000, &(0x7f0000000580)="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", 0xd1, 0x0, &(0x7f0000001580)="04fbd2eb18ad5d6350b95b1ce75c033bc116e23111a0d0de081810101a39351ccbf3a5d2dea693ba400006c93606336ca1d264447f1abd50a5ca734d91f8844e8cabd563814e723e9a09c401cac1f7ae7cc2ae50d867a66a741578fe140506997805d18d9846c5bb085ca2dcf2b02b7dd4673c747c140b426c1147a5bfbe660d584a15283515e7e900d813f99f1add5a0f798351f654493ec55c2895e387fc8754d322713e2eba05465dfe53bad29e1444afa86ddecb4b533e492e9a9026a9b3f7d68b04b2e5097507b872593f831f94a2"}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000001700)={0x0, 0x4}, &(0x7f0000001740)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000001780)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000017c0)=0x2c) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000001800)={r11, 0x5, 0x1000, 0x80, 0x5, 0x100000001, 0x1c, 0x1, {r12, @in={{0x2, 0x4e23, @loopback}}, 0x3f, 0x1, 0x2, 0x5, 0x1}}, &(0x7f00000018c0)=0xb0) r13 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001900)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r13, &(0x7f0000001940)) setsockopt$bt_BT_SECURITY(r10, 0x112, 0x4, &(0x7f0000001980)={0x7, 0x5f1}, 0x2) r14 = openat$vsock(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/vsock\x00', 0x20800, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000001a00)={0x0, @in={{0x2, 0x4e21, @multicast1}}}, &(0x7f0000001ac0)=0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r14, 0x84, 0x19, &(0x7f0000001b00)={r15, 0x4}, 0x8) r16 = semget$private(0x0, 0x3, 0x10) lstat(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001c00)='./file0\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r20 = getgid() semctl$IPC_SET(r16, 0x0, 0x1, &(0x7f0000001d80)={{0x9, r17, r18, r19, r20, 0x54, 0x80}, 0x7, 0x200, 0x100}) [ 219.198428][ T8741] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.206892][ T8741] device bridge_slave_0 entered promiscuous mode [ 219.219237][ T8741] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.227691][ T8741] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.236179][ T8741] device bridge_slave_1 entered promiscuous mode [ 219.253140][ T8739] team0: Port device team_slave_0 added [ 219.267840][ T8739] team0: Port device team_slave_1 added [ 219.387154][ T8739] device hsr_slave_0 entered promiscuous mode [ 219.426302][ T8739] device hsr_slave_1 entered promiscuous mode 00:51:24 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200100, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040)=0x15, 0x4) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r1, 0x89e5, &(0x7f0000000080)=@netrom) fsetxattr$security_smack_transmute(r1, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={0x0, 0xa7f}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r2, 0x0, 0x6}, &(0x7f0000000200)=0x8) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x1000, 0x800) socketpair(0x11, 0x5, 0x52, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f00000002c0)=0x4) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x4000) ioctl$PPPIOCSFLAGS(r5, 0x40047459, &(0x7f0000000340)=0x40) r6 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={r6, 0x3, 0x0, 0x1, &(0x7f00000003c0)=[0x0], 0x1}, 0x20) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x80000) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r7, 0xc05c5340, &(0x7f00000004c0)={0x6910ca3, 0x4, 0x9, {0x77359400}, 0x10000, 0x6}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000540)=0x0) syz_open_procfs$namespace(r8, &(0x7f0000000580)='ns/mnt\x00') r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write$sndseq(r9, &(0x7f00000005c0)=[{0x1f, 0x1, 0x7, 0x9800000000000000, @time={0x77359400}, {0x8, 0x4}, {0x3, 0x3}, @time=@time={0x77359400}}, {0x1, 0x9, 0xfb55a52, 0x4, @time={0x77359400}, {0x59, 0x2}, {0x6, 0x2}, @raw8={"c1c1bbd53dac5cfff787582f"}}, {0xfffffffffffffffb, 0x101, 0x100000001, 0x8, @tick=0x10000, {0x8, 0x3}, {0x401, 0x6}, @quote={{0x3, 0xba8}, 0x3800000000}}, {0x1, 0x14, 0x1, 0x80, @tick=0x9, {0x4, 0x10000}, {0x9, 0x87d}, @time=@time={0x77359400}}], 0xc0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000680), &(0x7f00000006c0)=0x4) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000700)='/dev/video37\x00', 0x2, 0x0) ioctl$RTC_EPOCH_SET(r6, 0x4008700e, 0x3) r10 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000740)='cgroup.threads\x00', 0x2, 0x0) pread64(r10, &(0x7f0000000780)=""/60, 0x3c, 0x0) r11 = accept4$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000800)=0x14, 0x100000) recvfrom(r11, &(0x7f0000000840)=""/151, 0x97, 0x2, 0x0, 0x0) r12 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000900)='/dev/dlm-control\x00', 0xe2b26148dc80c52, 0x0) ioctl$TIOCCONS(r12, 0x541d) [ 219.490704][ T8741] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.527886][ T8747] IPVS: ftp: loaded support on port[0] = 21 [ 219.562123][ T8741] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.612316][ T8739] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.619564][ T8739] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.627536][ T8739] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.634688][ T8739] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.657075][ T8741] team0: Port device team_slave_0 added [ 219.673384][ T8745] chnl_net:caif_netlink_parms(): no params data found [ 219.699394][ T8741] team0: Port device team_slave_1 added [ 219.707264][ T8750] IPVS: ftp: loaded support on port[0] = 21 00:51:25 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x27284a3c12b9a708, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f00000000c0)=0x80000001) r2 = open(&(0x7f0000000100)='./file0\x00', 0x200, 0x11e) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@xino_off='xino=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on='xino=on'}, {@metacopy_off='metacopy=off'}], [{@smackfshat={'smackfshat', 0x3d, 'wlan0{|]'}}]}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x20000, 0x0) mkdirat$cgroup(r3, &(0x7f0000000280)='syz0\x00', 0x1ff) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) fsetxattr$security_evm(r4, &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=@sha1={0x1, "427f5a4d09693f27347759a990b5ef8ee11c555d"}, 0x15, 0x8fe06a656d66fda7) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f00000003c0)={0x0, 0xfb, 0x8d, 0x1, 0x3, "43dcee7188a5429436bac212fc33ae24", "c474bce06584ac58063769e891a57df36e6080292b4bc6c73c9a152e27420d40912f332e21536a9f3e98a7c23039686dbdb54cff23390a3af226ef2460ef874a0419ad9e59b270649c83cf20f766e6eeb4e5a11752cded7ebaad6588ce3076143bb866e3bb8136ddb4be9f460bfb942858cd19e6d752e1b3"}, 0x8d, 0x1) r5 = syz_open_dev$admmidi(&(0x7f0000000480)='/dev/admmidi#\x00', 0x9, 0x6a013675a01e97f2) ioctl$VIDIOC_QUERYCTRL(r5, 0xc0445624, &(0x7f00000004c0)={0x6, 0x100, "d1dbda24b8669b16fabde63b06ab0cab5d222c98c9ee7103561eec3b5fe165cd", 0xd3, 0x3, 0x1, 0x2b, 0x2}) chdir(&(0x7f0000000540)='./file0\x00') r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x4080, 0x0) getsockopt$IP_VS_SO_GET_INFO(r6, 0x0, 0x481, &(0x7f00000005c0), &(0x7f0000000600)=0xc) openat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x80, 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000780)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000008c0)=0xe8) setreuid(r7, r8) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0xc0800, 0x0) ioctl$HDIO_GETGEO(r9, 0x301, &(0x7f0000000940)) mkdir(&(0x7f0000000980)='./file0\x00', 0x310) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) epoll_pwait(r10, &(0x7f0000000a00)=[{}], 0x1, 0x3, &(0x7f0000000a40)={0x7}, 0x8) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) r11 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r11, &(0x7f0000000ac0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000b00)) r12 = syz_open_dev$media(&(0x7f0000000b40)='/dev/media#\x00', 0x113a, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000b80)={0x0}, &(0x7f0000000bc0)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r12, 0xc1105511, &(0x7f0000000c40)={{0x0, 0x6, 0x1, 0xc68, '\x00', 0x3}, 0x0, 0x8, 0xee8, r13, 0x2, 0x5, 'syz1\x00', &(0x7f0000000c00)=['trusted.overlay.upper\x00', '/dev/dlm-monitor\x00'], 0x27, [], [0xb, 0x5e6c, 0x100000000, 0x1000]}) [ 219.846839][ T8741] device hsr_slave_0 entered promiscuous mode [ 219.886326][ T8741] device hsr_slave_1 entered promiscuous mode [ 219.944198][ T8741] debugfs: Directory 'hsr0' with parent '/' already present! [ 219.969485][ T8745] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.976913][ T8745] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.985535][ T8745] device bridge_slave_0 entered promiscuous mode [ 219.993639][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.002010][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.020920][ T8753] IPVS: ftp: loaded support on port[0] = 21 [ 220.043791][ T8745] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.052976][ T8745] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.061014][ T8745] device bridge_slave_1 entered promiscuous mode [ 220.106932][ T8745] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.136759][ T8745] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.162975][ T8745] team0: Port device team_slave_0 added [ 220.209465][ T8745] team0: Port device team_slave_1 added [ 220.233754][ T8747] chnl_net:caif_netlink_parms(): no params data found [ 220.248637][ T8739] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.296945][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.306330][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.316849][ T8739] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.331310][ T8741] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.387281][ T8745] device hsr_slave_0 entered promiscuous mode [ 220.444320][ T8745] device hsr_slave_1 entered promiscuous mode [ 220.494239][ T8745] debugfs: Directory 'hsr0' with parent '/' already present! [ 220.505939][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.514893][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.523234][ T3678] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.530352][ T3678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.608042][ T8750] chnl_net:caif_netlink_parms(): no params data found [ 220.622055][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.631704][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.640511][ T2999] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.647625][ T2999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.656382][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.667602][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.676507][ T8747] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.683563][ T8747] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.697289][ T8747] device bridge_slave_0 entered promiscuous mode [ 220.716649][ T8741] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.735050][ T8747] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.742316][ T8747] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.750280][ T8747] device bridge_slave_1 entered promiscuous mode [ 220.768403][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.776776][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.802289][ T8739] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 220.813545][ T8739] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.850940][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.860634][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.872152][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.879405][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.888151][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.896932][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.905256][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.912283][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.920004][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.929093][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.938086][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.946611][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.956539][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.965545][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.974049][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.982728][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.991193][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.999873][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.007911][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.016006][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.028903][ T8750] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.037185][ T8750] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.045719][ T8750] device bridge_slave_0 entered promiscuous mode [ 221.053022][ T8753] chnl_net:caif_netlink_parms(): no params data found [ 221.065894][ T8747] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.077863][ T8747] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.087608][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.106228][ T8750] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.113353][ T8750] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.127873][ T8750] device bridge_slave_1 entered promiscuous mode [ 221.162400][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.171857][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.180690][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.191420][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.200850][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.210353][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.219024][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.238180][ T8750] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.248410][ T8747] team0: Port device team_slave_0 added [ 221.256077][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.265047][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.275219][ T8741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.292804][ T8750] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.304276][ T8747] team0: Port device team_slave_1 added [ 221.350586][ T8750] team0: Port device team_slave_0 added [ 221.359856][ T8750] team0: Port device team_slave_1 added [ 221.366111][ T8753] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.373584][ T8753] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.381715][ T8753] device bridge_slave_0 entered promiscuous mode [ 221.389698][ T8753] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.396918][ T8753] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.405046][ T8753] device bridge_slave_1 entered promiscuous mode [ 221.432350][ T8739] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.497514][ T8750] device hsr_slave_0 entered promiscuous mode [ 221.534474][ T8750] device hsr_slave_1 entered promiscuous mode [ 221.574098][ T8750] debugfs: Directory 'hsr0' with parent '/' already present! [ 221.591172][ T8753] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.656930][ T8747] device hsr_slave_0 entered promiscuous mode [ 221.684212][ T8747] device hsr_slave_1 entered promiscuous mode [ 221.734187][ T8747] debugfs: Directory 'hsr0' with parent '/' already present! [ 221.751496][ T8753] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.776871][ T8741] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.798231][ T8753] team0: Port device team_slave_0 added [ 221.806891][ T8753] team0: Port device team_slave_1 added [ 221.863255][ T8745] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.910706][ T8753] device hsr_slave_0 entered promiscuous mode [ 221.964392][ T8753] device hsr_slave_1 entered promiscuous mode [ 222.017293][ T8753] debugfs: Directory 'hsr0' with parent '/' already present! [ 222.059237][ T8745] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.091754][ T8753] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.098936][ T8753] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.106305][ T8753] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.113364][ T8753] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.137051][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.151635][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.171048][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.181737][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.241893][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.276886][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 00:51:27 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/Aev/kvm\x00', 0x482000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r5, 0x40000000af01, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) fchmod(r7, 0x1) close(r6) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x24c200, 0x0) ioctl$TUNGETIFF(r8, 0x800454d2, &(0x7f0000000240)) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000180)={0x0, r6}) linkat(r4, &(0x7f0000000140)='./file0\x00', r6, &(0x7f0000000180)='./file0\x00', 0x1000) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) close(r3) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0xaff, 0x200079c4}) close(r0) [ 222.307714][ T2999] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.314884][ T2999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.330228][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.339296][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.375537][ T2999] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.382630][ T2999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.405303][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 00:51:27 executing program 1: pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000100)="4dfc05b631ce5b3232f5d28caa49da6737541b05dcf52f289229544bc523f43b1ef1a9924f20ba52360ffd7a4aeff60afe618f8e466c633aada41faa4471343c22590dfcbb54b2fb69e8e8d2276a29cb8c20e1f936f8bc265cbc60e9", 0x5c}, {&(0x7f0000000180)="1ca25569f1530742e0196615c7234ca58c5192a0e8a61420525ba0471f57fdab959ef94c5544d0d2", 0x28}, {&(0x7f00000001c0)="a39f33736186e598db437d2ccd09194d31d178a7ebc1916a5e8c740713466f06", 0x20}, {&(0x7f0000000200)="917f8d33a08f6ae8e462367b307ff777697adbc0995b226b666a6e90dd4beaf480566251638a76b0b2af1655113d1141e868f4ec5c0bbb9662c10e004c99dd0a5f5d2fd9332543b3604817c53d16dcce315fea6c29defaa7d6", 0x59}, {&(0x7f0000000280)="014a7cf9efcfb27d40812f11454478fad246fdad", 0x14}, {&(0x7f00000002c0)="f03d09caf96a241c3b72dac85815eab4c10ce60bd7b3b1871d110bc6819e74742dcfc8f3a8430da74ca34855375e1227cfc1dff1bf8ba669e67e15733a2bc97a773de56109ad07efee26dcafdd6bf20f73ef1981842955a70e9d383045fc908fd4b1031133bf53109fc3984fb19c760950988e5a518732229cc7bea0803e8307a87b7450ec7fc0b5b8849742d74749167c7adea128f24c74ef1dcf593a26e1d32dfc2ef2d5dbeadea5e2c5fe5f5e3484bcaa8ad9cbefa78a07d67b5c410efa1e69657910fe7109f4a5f8d4fda53ba30c157c64fdafdc91de2ddc6fb400d73a948c4f4faf14cfc7df5b4b7ce590624f98c916e1cfbac35b1c", 0xf8}], 0x6, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000040)='?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x6, 0x40) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f00000000c0)={0x7, 0x0, 0x4, 0x20}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r5, 0x40000000af01, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r6) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000180)={0x0, r6}) ioctl$TUNSETCARRIER(r6, 0x400454e2, &(0x7f0000000000)) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) write(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x80000001, 0x0) [ 222.419334][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.430229][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.445280][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.472862][ T8747] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.494536][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.498217][ T8788] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 222.502510][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.542635][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.551705][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.592550][ T8750] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.622119][ T8747] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.646831][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.656487][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.668834][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.679951][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.705584][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.721154][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.736290][ T8745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:51:28 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80, 0xe) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@empty, @in=@empty}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f00000000c0)=0xe8) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x2200, 0x0) close(r3) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000180)={0x0, r3}) ioctl$LOOP_CLR_FD(r3, 0x4c01) r4 = memfd_create(&(0x7f0000000240)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) sendfile(r1, r4, 0x0, 0x1ffe03) [ 222.760446][ T8753] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.768590][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.779404][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.796442][ T3678] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.803547][ T3678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.818543][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.827488][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.837920][ T3678] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.845055][ T3678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.867384][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.875633][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.883704][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 00:51:28 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x2, 0x1}, 0x33b) close(r0) [ 222.924077][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.932827][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.952705][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.971408][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.995438][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.008316][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.022076][ T8753] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.043268][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.051190][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.061711][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.073301][ T8750] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.089018][ T8747] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 223.106035][ T8747] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 223.124967][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.133397][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 00:51:28 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x40201) ioctl$int_in(r0, 0x80000080045017, &(0x7f0000000080)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x200000, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000000)) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)=0x980d) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) dup3(r1, r2, 0x100000) [ 223.152690][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.162022][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.176422][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.185948][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.199727][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.206877][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.218630][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.227462][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.236142][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.243252][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.251436][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.261138][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.273687][ T8745] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.314160][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.338860][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 00:51:28 executing program 1: ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x50000, 0x0) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f00000000c0)={0x0, "7acbfad1fd04056b3fe16a2aef6491782866c6373412f662dc8c10af583359ec", 0x3, 0x20, 0x2, 0x2, 0x4, 0x1, 0x8, 0x9}) [ 223.373553][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.382716][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.392198][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.410675][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.421653][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.430226][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.448764][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.457800][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.465034][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state 00:51:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@flushpolicy={0x1c, 0x1d, 0x101, 0x0, 0x0, "", [@policy_type={0xc}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'bridge_slave_0\x00', 0xac}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000180)={0x0, r2}) accept4$bt_l2cap(r2, 0x0, &(0x7f00000000c0), 0xfa8105152b016a14) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00800003000000000000070000001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 223.483714][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.496659][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.510937][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.518709][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.527101][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.540355][ T8753] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 223.553552][ T8753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.571423][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.587457][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.596410][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.605540][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.629899][ T8747] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.643487][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.652535][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.663462][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.687524][ T8753] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.704259][ T8829] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 223.712668][ T8829] team0: Device gre0 is of different type [ 223.727669][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.746417][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.763118][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.782069][ T8750] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 223.799811][ T8750] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 223.820874][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.833012][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.868815][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.896843][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.906604][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:51:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x54) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) syz_emit_ethernet(0xa7, &(0x7f00000002c0)={@local, @empty, [{[{0x9100, 0x3, 0xfff00000, 0x2}], {0x8100, 0x81, 0x7, 0x2}}], {@x25={0x805, {0x0, 0x80000000, 0xfb, "b3670cf344593b8125b1b8f0d382ea4dea70f55bb9cf182ae3150baa9f6f5acdeab5d6517374129922e99dbddf349da40220cdefc09f649440904b2f70a2904c5ce9d05920a0985469d28f2869075b336a8e13df971bd437f9bb23a6df2317a98e482b3ba2d4dcc2344d681a009f0f0994793d058b90ffcc5e8bc8010df8a10f8824ac316385ada7e3e9d2a27954"}}}}, &(0x7f0000000380)={0x0, 0x4, [0xb82, 0xc1e, 0x596, 0x84b]}) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x3, 0x568f, 0x0, 0xfffffffffffffffb, 0x0, 0x3, 0xccb8, 0x0, 0x0}, &(0x7f0000000180)=0x20) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000001c0)={r3, 0x79, "b3e26b0d75a2d4a11db7109ea568b2d94848581dd6575e48c3a6b577460c61f2b9ba655ae22a4c6930a8170f861d5f492e21c413c248f10e23098e561a1e2bd970ea491d7b4cb9dffc161ed0cbb6b9bc2973f7393135c921bdcd1b9932ac5a56e85c156bf19ed062e939300c97e5147c576f212dc3a1802235"}, &(0x7f0000000280)=0x81) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r4, 0x40000000af01, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r5) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000480)=0xc92) ioctl$VHOST_NET_SET_BACKEND(r4, 0x4008af30, &(0x7f0000000180)={0x0, r5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @local}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e24, 0x2, @mcast1, 0x3}, @in6={0xa, 0x4e21, 0x2, @remote, 0x1}, @in6={0xa, 0x4e23, 0x9, @mcast1, 0xf000}, @in6={0xa, 0x4e22, 0xe5c6, @empty, 0x100000000}], 0x90) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) shmctl$SHM_LOCK(0x0, 0xb) [ 223.920250][ T8829] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 223.940110][ T8829] team0: Device gre0 is of different type [ 224.037500][ T8750] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.063838][ C1] hrtimer: interrupt took 45799 ns 00:51:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000040)) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x40d09) ioctl$RTC_VL_CLR(r0, 0x7014) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000140)={0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}]}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, 0x0, 0x0) [ 224.308619][ T8870] Unknown ioctl -1073191904 [ 224.318218][ T8871] overlayfs: unrecognized mount option "smackfshat=wlan0{|]" or missing value 00:51:29 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000180)={0x0, r2}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000180)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000000)=0xe8) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0xffffffffffffffff, r3, r4}, 0xc) bind$alg(r0, &(0x7f0000000b40)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r5 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r5, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{0x0}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 224.379054][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 224.379075][ T26] audit: type=1804 audit(1568335889.890:31): pid=8870 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir517155036/syzkaller.DxdmaC/1/bus" dev="sda1" ino=16541 res=1 [ 224.451871][ T8870] Unknown ioctl 28692 [ 224.546304][ T26] audit: type=1804 audit(1568335890.040:32): pid=8884 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir517155036/syzkaller.DxdmaC/1/bus" dev="sda1" ino=16541 res=1 [ 224.580933][ T8870] syz-executor.2 (8870) used greatest stack depth: 23064 bytes left [ 224.597850][ T8887] Unknown ioctl -1067691200 [ 224.638084][ T8894] Unknown ioctl -1067691200 00:51:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000180)={0x0, r2}) setsockopt$inet_int(r2, 0x0, 0x2b, &(0x7f0000000040)=0x4, 0x4) write$P9_RCLUNK(r2, &(0x7f0000000200)={0x7, 0x79, 0x2}, 0x7) r3 = socket$kcm(0xa, 0x3, 0x11) dup3(r3, r0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'netdevsim0\x00', @random="a097db348dc9"}) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000080)=@int=0x1, 0x4) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r4, 0x40000000af01, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r5) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x2000, 0x0) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r7, 0x40000000af01, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r8) ioctl$VHOST_SET_MEM_TABLE(r7, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r7, 0x4008af30, &(0x7f0000000180)={0x0, r8}) ioctl$VHOST_NET_SET_BACKEND(r6, 0x4008af30, &(0x7f00000000c0)={0x0, r8}) ioctl$TUNSETNOCSUM(r5, 0x400454c8, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="01003a0c0b10"}) 00:51:30 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/\x00\x80\x00\x00\xce%\x03\x00\x00\x00 ', 0x101280, 0x0) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000200)=0x401) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000180)={0x0, r2}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000080)={{0xd3cf, 0x1}, {0x6a5, 0x9}, 0x6, 0x2, 0x32}) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x1000) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000140)) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@flushpolicy={0x1c, 0x1d, 0x101, 0x0, 0x0, "", [@policy_type={0xc}]}, 0x1c}}, 0x0) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000100)='ip_vti0\x00') 00:51:30 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x5, 0x200) close(r0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @local}}, 0x100000001, 0x5, 0x9, 0x2, 0x80}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000140)={r1, 0xffffffffffff8000, 0x9}, 0x8) 00:51:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@flushpolicy={0x1c, 0x1d, 0x101, 0x0, 0x0, "", [@policy_type={0xc}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'bridge_slave_0\x00', 0xac}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000180)={0x0, r2}) accept4$bt_l2cap(r2, 0x0, &(0x7f00000000c0), 0xfa8105152b016a14) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00800003000000000000070000001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 00:51:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) pipe(0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x40) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000480)={'batadv0\x00', &(0x7f0000000580)=@ethtool_gfeatures={0x3a, 0x9, [{0x10001, 0x7, 0x0, 0x7}, {0x4, 0x0, 0x0, 0x4}, {0xffff, 0x4311b2b8, 0x0, 0x5}, {0x3, 0x0, 0x4, 0x1ff}, {0x0, 0x9, 0xf8, 0x3f}, {0x3, 0x6, 0x200, 0xbeef}, {0x8e, 0xfffffffffffffff8, 0x2, 0x7}, {0x7fff, 0x0, 0x7}, {0x7, 0x7f, 0x0, 0x3}]}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') getsockname$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000140)) connect$inet(0xffffffffffffffff, 0x0, 0x0) [ 224.840244][ T8905] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 00:51:30 executing program 0: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 00:51:30 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000180)={0x0, r2}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000180)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000000)=0xe8) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0xffffffffffffffff, r3, r4}, 0xc) bind$alg(r0, &(0x7f0000000b40)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r5 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r5, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{0x0}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 224.885115][ T8905] team0: Device gre0 is of different type 00:51:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000180)={0x0, r2}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000180)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000000)=0xe8) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0xffffffffffffffff, r3, r4}, 0xc) bind$alg(r0, &(0x7f0000000b40)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r5 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r5, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{0x0}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 00:51:30 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/llc\x00') exit(0x0) preadv(r0, &(0x7f0000000080), 0x1000000000000328, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000140)=&(0x7f0000000040)) 00:51:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 00:51:30 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400600, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x3, 0x0, 0xffdf) 00:51:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x6, 0x0, 0x0) 00:51:31 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000180)={0x0, r2}) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000040)=0x1) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x10, 0x0, &(0x7f0000000380)=[@clear_death={0x40046304, 0x0, 0x40046304}], 0x0, 0x0, 0x0}) 00:51:31 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={'veth1_to_team\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$inet(r0, 0x0, 0x20000000) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000400)=0x17f03da0) r1 = getpgid(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001a40)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001a00)={&(0x7f0000000b80)=ANY=[@ANYBLOB="d0180000100000022cbd7000fbdbdf2516000000201072000c008d006f0000000000", @ANYRES32=r1, @ANYBLOB="0acbf49f77fe64b8d625061afd6725", @ANYRES32, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="4e283238db135c1e256c4d4faab00ca4c62a6908000000afe3066e33d70bcc3998b509a2061c16e9a4104241f2ad93de826b84117497d34664010a44dda7c54681f2bd6ceac5cbf82648a2fba0b8ba5c1901c40a57d3313c7da75abce88229f48d861740ff1859c4e1decc8366b406fd8d977bf76761ed77ab81781ef8bacbbec81d332e524104bc37f5"], 0x7}, 0x1, 0x0, 0x0, 0x841}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000300)={0xfffffffffffffffc, 0x5, 0x4, 0x40000000, {0x77359400}, {0x2, 0x8, 0x7, 0x5, 0x8, 0x151f, "81ea63c3"}, 0x3, 0x3, @fd=0xffffffffffffffff, 0x4}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$dupfd(r3, 0x406, r5) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r6, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r7, 0x40000000af01, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r8) ioctl$VHOST_SET_MEM_TABLE(r7, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r7, 0x4008af30, &(0x7f0000000180)={0x0, r8}) ioctl$LOOP_CLR_FD(r8, 0x4c01) ioctl$sock_ifreq(r6, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 00:51:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000036, &(0x7f00000001c0)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f0000000000)="ee", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e24, 0xffffffffffffffff, @dev={0xfe, 0x80, [], 0x27}, 0x1800000000000004}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") listen(r0, 0x2003) accept(r0, 0x0, 0x0) 00:51:31 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x14) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000180)={0x0, r2}) write$capi20(r2, &(0x7f0000000000)={0x10, 0x200, 0x84, 0x82, 0x1, 0x9}, 0x10) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='\x0es\x19\xb3\xf2pt\xff\xff\xbcG\x00\b\x80\x00', 0x2, 0x0) ioctl$int_in(r3, 0x40000000af01, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r4) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000180)={0x0, r4}) sendmsg$nfc_llcp(r4, &(0x7f00000004c0)={&(0x7f0000000280)={0x27, 0x0, 0x2, 0x5, 0xdb38, 0x8, "b41f5b6e3c11f46944686911fa4d83dfee4f34da3f2bb703ea5c5eef5f7abcd2cd2edd93928e68bc8591246724a527d4de70b2eb8516b13e71afc995d2dacb", 0x8}, 0x60, &(0x7f0000000380)=[{&(0x7f0000000300)="781f978c2841e65cd173a189a7e2bae17f37fbc5cfd74b08391e8da34c420fdf6bb8005ff724f80fb12f629316685ff9561d91db0301a9f7d903a0d866637eebdbc30c23e9c73158536cf62bb673d89e6d681e784c18a5e167f62dc55283e6e1ef4caa9aee317c216cc4feefdacbbf354413", 0x72}], 0x1, &(0x7f00000003c0)={0xe8, 0x10a, 0x7, "3c3d8c0637f99c3799388d489641689a7b0e2134e09a4f2c4ead548ffe201d54ac981f37fcc54d7f9e50163ce16db3f3e8d585680d375244f0e61318ed6b05d3f28fdf4793602d607bff6654742c2b24d1cec4b421ca005e3169630474d5a4f4c9df7b0dbc419fb63f5b7ba9408dafbd44ae0aacc51250f512ef6be9fca2aa0861dec6cd47bd861658bdef15037e2fc0e68a5d9cb4eb34280486203cc3274f991e20f30e508b6042b10848a7207730df4fc497eb11a4a6ce50a45542e43b747d80b7b4af3d394ff4f241eff744c3ed3f81"}, 0xe8, 0x4000000}, 0x80) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8, 0x7}]}}]}, 0x38}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={@local, @local, @mcast1, 0x10001, 0x6, 0x3f, 0x400, 0x48, 0x400001, r8}) [ 225.867699][ T8976] bond0: (slave bond_slave_1): Releasing backup interface 00:51:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) r2 = socket$inet(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) r3 = getgid() fchown(r0, 0x0, r3) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00), &(0x7f0000000000)=0x2d0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x50) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r5 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0xffffffff, "2b03cb8eb123ddbbb42f608b5c94666298ab4808cf417964307e4ef24df259e51a90b9def0712fa4ef02b294ae6fa91d36fe9f0e050ebb6ebb6875b14ed9ee", 0x2f}, 0x60) keyctl$get_security(0x11, 0x0, &(0x7f0000000480)=""/120, 0x78) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x48000, 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r1, r4, 0x0, 0x102000002) 00:51:31 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000180)={0x0, r2}) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000040)=0x1) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x10, 0x0, &(0x7f0000000380)=[@clear_death={0x40046304, 0x0, 0x40046304}], 0x0, 0x0, 0x0}) 00:51:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r3) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x2f2, 0x0, 0x7ff}]}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000180)={0x0, r3}) ioctl$MON_IOCQ_URB_LEN(r3, 0x9201) fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 226.315628][ T8997] syz-executor.1 (8997) used greatest stack depth: 22088 bytes left 00:51:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) r2 = socket$inet(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) r3 = getgid() fchown(r0, 0x0, r3) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00), &(0x7f0000000000)=0x2d0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x50) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r5 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0xffffffff, "2b03cb8eb123ddbbb42f608b5c94666298ab4808cf417964307e4ef24df259e51a90b9def0712fa4ef02b294ae6fa91d36fe9f0e050ebb6ebb6875b14ed9ee", 0x2f}, 0x60) keyctl$get_security(0x11, 0x0, &(0x7f0000000480)=""/120, 0x78) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x48000, 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r1, r4, 0x0, 0x102000002) 00:51:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) r2 = socket$inet(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) r3 = getgid() fchown(r0, 0x0, r3) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00), &(0x7f0000000000)=0x2d0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x50) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r5 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0xffffffff, "2b03cb8eb123ddbbb42f608b5c94666298ab4808cf417964307e4ef24df259e51a90b9def0712fa4ef02b294ae6fa91d36fe9f0e050ebb6ebb6875b14ed9ee", 0x2f}, 0x60) keyctl$get_security(0x11, 0x0, &(0x7f0000000480)=""/120, 0x78) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x48000, 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r1, r4, 0x0, 0x102000002) 00:51:32 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)="d800000018008106e00f80ecdb4cb906021d65ef0b007c05e8fe32a1bc0012000000000103000000050000000000812fa8000b000f0063e3e558f030035c3b61c1d67f7f9400717cc7d6fe846d29491ce459adfff5ffda34cf6efb8000a007a290457f0189b316275ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9acbee5de6ccd40d", 0xd8}], 0x1}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r2) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'\x00\x00\xa8', 0x1}, &(0x7f0000000080)="ac", 0x44, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r3) r4 = request_key(&(0x7f0000000040)='big_key\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x0) keyctl$negate(0xd, r3, 0x4, r4) [ 226.646697][ T8978] syz-executor.0 (8978) used greatest stack depth: 21848 bytes left 00:51:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000ce00000000000046da86dcdb"]) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x103e02, 0x0) ioctl$VIDIOC_G_FBUF(r3, 0x8030560a, &(0x7f0000000080)={0x2, 0x21, &(0x7f0000000040)="cb7fc11f515e30b7d2782c9638698f3cf053464e1f8117272c20c10bdd801bc3aa047921b6292bbf", {0xe8ba, 0xa7, 0x189a4328, 0x5, 0x1, 0xffffffffffffffc1, 0x6e52ce0ba8a2fe87, 0x3}}) 00:51:32 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) clone(0x100049fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() r3 = fcntl$getown(r0, 0x9) process_vm_writev(r3, &(0x7f0000001140)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)=""/7, 0x7}, {&(0x7f00000010c0)=""/85, 0x55}], 0x3, &(0x7f0000002400)=[{&(0x7f0000001180)=""/91, 0x5b}, {&(0x7f0000001200)=""/137, 0x89}, {&(0x7f00000012c0)=""/207, 0xcf}, {&(0x7f00000013c0)=""/30, 0x1e}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x5, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000002480)=""/4096) ptrace(0x10, r2) 00:51:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000100)={0x8, 0x4, 0x3}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r5}}, 0x18) [ 227.207079][ T8985] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 00:51:32 executing program 4: r0 = syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x80000) sendmsg$inet(r2, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r3, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r2, &(0x7f0000000340), 0xfdef}]) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000680)=0x36c) socket$vsock_dgram(0x28, 0x2, 0x0) 00:51:32 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x14) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000180)={0x0, r2}) write$capi20(r2, &(0x7f0000000000)={0x10, 0x200, 0x84, 0x82, 0x1, 0x9}, 0x10) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='\x0es\x19\xb3\xf2pt\xff\xff\xbcG\x00\b\x80\x00', 0x2, 0x0) ioctl$int_in(r3, 0x40000000af01, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r4) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000180)={0x0, r4}) sendmsg$nfc_llcp(r4, &(0x7f00000004c0)={&(0x7f0000000280)={0x27, 0x0, 0x2, 0x5, 0xdb38, 0x8, "b41f5b6e3c11f46944686911fa4d83dfee4f34da3f2bb703ea5c5eef5f7abcd2cd2edd93928e68bc8591246724a527d4de70b2eb8516b13e71afc995d2dacb", 0x8}, 0x60, &(0x7f0000000380)=[{&(0x7f0000000300)="781f978c2841e65cd173a189a7e2bae17f37fbc5cfd74b08391e8da34c420fdf6bb8005ff724f80fb12f629316685ff9561d91db0301a9f7d903a0d866637eebdbc30c23e9c73158536cf62bb673d89e6d681e784c18a5e167f62dc55283e6e1ef4caa9aee317c216cc4feefdacbbf354413", 0x72}], 0x1, &(0x7f00000003c0)={0xe8, 0x10a, 0x7, "3c3d8c0637f99c3799388d489641689a7b0e2134e09a4f2c4ead548ffe201d54ac981f37fcc54d7f9e50163ce16db3f3e8d585680d375244f0e61318ed6b05d3f28fdf4793602d607bff6654742c2b24d1cec4b421ca005e3169630474d5a4f4c9df7b0dbc419fb63f5b7ba9408dafbd44ae0aacc51250f512ef6be9fca2aa0861dec6cd47bd861658bdef15037e2fc0e68a5d9cb4eb34280486203cc3274f991e20f30e508b6042b10848a7207730df4fc497eb11a4a6ce50a45542e43b747d80b7b4af3d394ff4f241eff744c3ed3f81"}, 0xe8, 0x4000000}, 0x80) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8, 0x7}]}}]}, 0x38}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={@local, @local, @mcast1, 0x10001, 0x6, 0x3f, 0x400, 0x48, 0x400001, r8}) 00:51:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000180)={0x0, r2}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x24, 0x4, 0x1, 0x0, r0, 0x0, [], 0x0, r2, 0x1}, 0xf9) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@flushpolicy={0x1c, 0x1d, 0x101, 0x0, 0x0, "", [@policy_type={0xc}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000080)={'team_slave_0\x00', {0x2, 0x4e24, @multicast2}}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) 00:51:32 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x1, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x0, 0x0, @scatter={0x1, 0xc1, &(0x7f0000000040)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc070d3f500000000}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 00:51:32 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000a00)={0x0, 0x0, 0x0, 'Queue\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf1\xff\x00\x00\t\x00\x00\x00\x00\x01\x00\x00\xe2\xff\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x77359400}}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x800, 0x0) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000100)={0x5, 0x6, 0x1}) 00:51:33 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x3f) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x80880, 0x0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r3, 0x40000000af01, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r4) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000180)={0x0, r4}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8041}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)={0x194, r5, 0x20, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x33}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'irlan0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x4}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x62}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x21}, @IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}]}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xf96}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x72b0}]}, @IPVS_CMD_ATTR_DEST={0x70, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffffffff7fff}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x10f4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x9}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x401}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}]}, 0x194}}, 0x8900) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000100)='/dev/kvm\x00', &(0x7f0000000140)='./file0\x00', r2) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00970000000000001d0200"/20], 0x14}}, 0x0) 00:51:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) write$input_event(r1, &(0x7f0000000100)={{0x0, 0x2710}, 0x2c, 0x400, 0x6}, 0x18) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) io_cancel(0x0, 0x0, &(0x7f0000000680)) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) socket(0xa, 0x80803, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@empty, @in=@multicast1}}, {{@in=@empty}, 0x0, @in6=@local}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="0125", @ANYRES16=r2, @ANYBLOB="04052dbd7000fbdbdf25010000000000000001410000002000170000000b000000816574683a7465616d5f736c6176655f3000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x41080) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(0x0, 0x748, 0x0) mlockall(0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r5, 0xae80, 0x0) chroot(0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) 00:51:33 executing program 4: r0 = syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x80000) sendmsg$inet(r2, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r3, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r2, &(0x7f0000000340), 0xfdef}]) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000680)=0x36c) socket$vsock_dgram(0x28, 0x2, 0x0) 00:51:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r0, &(0x7f0000000240)=""/202, 0xca) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000002e00)='/proc/self/attr/current\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) unlink(&(0x7f0000000000)='./file0\x00') r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r3, 0x40000000af01, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r4) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000180)={0x0, r4}) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@flushpolicy={0x1c, 0x1d, 0x101, 0x0, 0x0, "", [@policy_type={0xc}]}, 0x1c}}, 0x0) recvmmsg(r5, &(0x7f0000004600)=[{{&(0x7f00000003c0)=@tipc, 0x80, &(0x7f0000000200)=[{&(0x7f0000000440)=""/201, 0xc9}, {&(0x7f0000000540)=""/150, 0x96}, {&(0x7f0000000600)=""/118, 0x76}], 0x3, &(0x7f0000000680)=""/8, 0x8}, 0x8}, {{&(0x7f00000006c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000740)=""/50, 0x32}, {&(0x7f00000007c0)=""/21, 0x15}, {&(0x7f0000000800)=""/43, 0x2b}, {&(0x7f0000000840)=""/101, 0x65}], 0x4, &(0x7f0000000900)=""/181, 0xb5}, 0x9}, {{&(0x7f00000009c0)=@alg, 0x80, &(0x7f0000002b80)=[{&(0x7f0000000a40)=""/55, 0x37}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/58, 0x3a}, {&(0x7f0000001ac0)=""/98, 0x62}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/30, 0x1e}], 0x6, &(0x7f0000002c00)=""/244, 0xf4}, 0x9}, {{&(0x7f0000002d00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000004040)=[{&(0x7f0000002d80)=""/72, 0x48}, {&(0x7f0000002e00)}, {&(0x7f0000002e40)=""/4096, 0x1000}, {&(0x7f0000003e40)=""/193, 0xc1}, {&(0x7f0000003f40)=""/202, 0xca}], 0x5}, 0x3}, {{0x0, 0x0, &(0x7f0000004300)=[{&(0x7f00000040c0)=""/135, 0x87}, {&(0x7f0000004180)=""/248, 0xf8}, {&(0x7f0000004280)=""/100, 0x64}], 0x3, &(0x7f0000004340)=""/6, 0x6}, 0x301a997a}, {{&(0x7f0000004380)=@nfc, 0x80, &(0x7f0000004580)=[{&(0x7f0000004400)=""/230, 0xe6}, {&(0x7f0000004500)=""/116, 0x74}], 0x2, &(0x7f00000045c0)=""/8, 0x8}, 0x81eb}], 0x6, 0x2, &(0x7f0000004780)={0x0, 0x1c9c380}) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f00000047c0)='/dev/mixer\x00', 0x4008c1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000004880)={0x6, 0xb, &(0x7f0000000140)=@raw=[@ldst={0x0, 0x1, 0x0, 0x7, 0x2, 0xffffffffffffffe0, 0x7fffffffffffffff}, @map={0x18, 0x8, 0x1, 0x0, r2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x1f}, @exit, @call={0x85, 0x0, 0x0, 0x4b}, @map={0x18, 0x3, 0x1, 0x0, r4}, @generic={0x7, 0x7, 0x7fff, 0x7f}, @generic={0x3ff, 0x6, 0x7, 0x8, 0x3}], &(0x7f00000001c0)='GPL\x00', 0x3, 0x50, &(0x7f0000000340)=""/80, 0x41100, 0x4, [], r6, 0x3, r7, 0x8, &(0x7f0000004800)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000004840)={0x0, 0xb, 0x3, 0x2}, 0x10}, 0x70) 00:51:33 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x14) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000180)={0x0, r2}) write$capi20(r2, &(0x7f0000000000)={0x10, 0x200, 0x84, 0x82, 0x1, 0x9}, 0x10) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='\x0es\x19\xb3\xf2pt\xff\xff\xbcG\x00\b\x80\x00', 0x2, 0x0) ioctl$int_in(r3, 0x40000000af01, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r4) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000180)={0x0, r4}) sendmsg$nfc_llcp(r4, &(0x7f00000004c0)={&(0x7f0000000280)={0x27, 0x0, 0x2, 0x5, 0xdb38, 0x8, "b41f5b6e3c11f46944686911fa4d83dfee4f34da3f2bb703ea5c5eef5f7abcd2cd2edd93928e68bc8591246724a527d4de70b2eb8516b13e71afc995d2dacb", 0x8}, 0x60, &(0x7f0000000380)=[{&(0x7f0000000300)="781f978c2841e65cd173a189a7e2bae17f37fbc5cfd74b08391e8da34c420fdf6bb8005ff724f80fb12f629316685ff9561d91db0301a9f7d903a0d866637eebdbc30c23e9c73158536cf62bb673d89e6d681e784c18a5e167f62dc55283e6e1ef4caa9aee317c216cc4feefdacbbf354413", 0x72}], 0x1, &(0x7f00000003c0)={0xe8, 0x10a, 0x7, "3c3d8c0637f99c3799388d489641689a7b0e2134e09a4f2c4ead548ffe201d54ac981f37fcc54d7f9e50163ce16db3f3e8d585680d375244f0e61318ed6b05d3f28fdf4793602d607bff6654742c2b24d1cec4b421ca005e3169630474d5a4f4c9df7b0dbc419fb63f5b7ba9408dafbd44ae0aacc51250f512ef6be9fca2aa0861dec6cd47bd861658bdef15037e2fc0e68a5d9cb4eb34280486203cc3274f991e20f30e508b6042b10848a7207730df4fc497eb11a4a6ce50a45542e43b747d80b7b4af3d394ff4f241eff744c3ed3f81"}, 0xe8, 0x4000000}, 0x80) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8, 0x7}]}}]}, 0x38}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={@local, @local, @mcast1, 0x10001, 0x6, 0x3f, 0x400, 0x48, 0x400001, r8}) 00:51:33 executing program 0: r0 = syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x80000) sendmsg$inet(r2, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r3, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r2, &(0x7f0000000340), 0xfdef}]) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000680)=0x36c) socket$vsock_dgram(0x28, 0x2, 0x0) 00:51:33 executing program 5: r0 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb, 0x0, &(0x7f0000000000)=0xfffffcc9) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000100)={0x56b6, 0x6}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x3, 'caif0\x00', 0x2}, 0x18) 00:51:33 executing program 4: r0 = syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x80000) sendmsg$inet(r2, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r3, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r2, &(0x7f0000000340), 0xfdef}]) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000680)=0x36c) socket$vsock_dgram(0x28, 0x2, 0x0) 00:51:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x4da21123bed1385c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000002440)={0x6, &(0x7f0000000040)=""/4096, &(0x7f0000002380)=[{0x5, 0xf3, 0x8, &(0x7f0000001040)=""/243}, {0x2, 0xaf, 0x1ff, &(0x7f0000001140)=""/175}, {0xe26, 0xa1, 0x0, &(0x7f0000001200)=""/161}, {0xffffffffffffffff, 0x1e, 0x4, &(0x7f00000012c0)=""/30}, {0x0, 0x7a, 0xfffffffffffffff7, &(0x7f0000001300)=""/122}, {0x2, 0x1000, 0xf1, &(0x7f0000001380)=""/4096}]}) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000001031900000007000000068100023b0509000100010100ff3ffe58", 0x22a}], 0x1) 00:51:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4000000000004e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x7, 0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000380)={0x200, 0x9}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x5a000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/if_inet6\x00') r4 = socket$inet6(0xa, 0x0, 0x8010000000000084) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000000)={r6}, 0x14) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000100)={r6, 0x7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000580)={r6, 0x200, 0x0, 0x800, 0xfffffffffffffffa, 0x1, 0xffff, 0xfffffffe000000, {0x0, @in6={{0xa, 0x3ff, 0x7ff, @remote, 0xffffffffffffff9f}}, 0x9, 0x5, 0x0, 0x3, 0x3ff}}, &(0x7f0000000640)=0xb0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000680)=ANY=[@ANYRES32=r7, @ANYBLOB="0000000001000000"], 0x14) sendmsg$nl_generic(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x110, 0x2a, 0x8, 0x70bd25, 0x25dfdbfb, {0xe}, [@generic="11487bc7927b55e687b60a", @generic="4d098d43695fe702830f9e56c38b38f0f54f3baff05dcd63e9e9c272659b412ee6a000a8ea2b6677eb41c3e83730ba18966d92c77b05f260fd528e6c6c35d5ca6b3057baf33fb033d975a21c35706433b8c5c2e5eb7b111047d276d1d37fcececa846728bf36c7b4a4598ca7568cce339ef0c67abdac25a3253541c862e894a6539c5ae21834f6a8b0278925bb64c2b9362e551c13f2bab93900c15a6720fbf2dd59a059b8dec755b0400756236d0a99c96fa05b2106710292d0ccfc4472df0f5ca221ddba4fb0242a4a3613217d831a219703ad2cde7a008bccf01c2b6f26171a16ad221af65113ab35149126", @typed={0x4, 0x45}]}, 0x110}, 0x1, 0x0, 0x0, 0x4800}, 0x0) listen(r0, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r8, 0x40000000af01, 0x0) r9 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r9) ioctl$VHOST_SET_MEM_TABLE(r8, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r8, 0x4008af30, &(0x7f0000000180)={0x0, r9}) ioctl$TUNGETSNDBUF(r9, 0x800454d3, &(0x7f0000000340)) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) syz_open_dev$admmidi(&(0x7f0000000480)='/dev/admmidi#\x00', 0xe1, 0x100100) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r11, 0x40000000af01, 0x0) r12 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) r13 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x10000, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r13, 0x12, 0x3, &(0x7f0000000500)=0x11, 0x4) setsockopt$bt_BT_FLUSHABLE(r9, 0x112, 0x8, &(0x7f0000000400)=0x6, 0x4) ioctl$int_in(r12, 0x2a63, &(0x7f0000000440)=0x1) close(r12) ioctl$VHOST_SET_MEM_TABLE(r11, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r11, 0x4008af30, &(0x7f0000000180)={0x0, r12}) setsockopt$nfc_llcp_NFC_LLCP_RW(r12, 0x118, 0x0, &(0x7f00000003c0)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) 00:51:34 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x14) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000180)={0x0, r2}) write$capi20(r2, &(0x7f0000000000)={0x10, 0x200, 0x84, 0x82, 0x1, 0x9}, 0x10) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='\x0es\x19\xb3\xf2pt\xff\xff\xbcG\x00\b\x80\x00', 0x2, 0x0) ioctl$int_in(r3, 0x40000000af01, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r4) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000180)={0x0, r4}) sendmsg$nfc_llcp(r4, &(0x7f00000004c0)={&(0x7f0000000280)={0x27, 0x0, 0x2, 0x5, 0xdb38, 0x8, "b41f5b6e3c11f46944686911fa4d83dfee4f34da3f2bb703ea5c5eef5f7abcd2cd2edd93928e68bc8591246724a527d4de70b2eb8516b13e71afc995d2dacb", 0x8}, 0x60, &(0x7f0000000380)=[{&(0x7f0000000300)="781f978c2841e65cd173a189a7e2bae17f37fbc5cfd74b08391e8da34c420fdf6bb8005ff724f80fb12f629316685ff9561d91db0301a9f7d903a0d866637eebdbc30c23e9c73158536cf62bb673d89e6d681e784c18a5e167f62dc55283e6e1ef4caa9aee317c216cc4feefdacbbf354413", 0x72}], 0x1, &(0x7f00000003c0)={0xe8, 0x10a, 0x7, "3c3d8c0637f99c3799388d489641689a7b0e2134e09a4f2c4ead548ffe201d54ac981f37fcc54d7f9e50163ce16db3f3e8d585680d375244f0e61318ed6b05d3f28fdf4793602d607bff6654742c2b24d1cec4b421ca005e3169630474d5a4f4c9df7b0dbc419fb63f5b7ba9408dafbd44ae0aacc51250f512ef6be9fca2aa0861dec6cd47bd861658bdef15037e2fc0e68a5d9cb4eb34280486203cc3274f991e20f30e508b6042b10848a7207730df4fc497eb11a4a6ce50a45542e43b747d80b7b4af3d394ff4f241eff744c3ed3f81"}, 0xe8, 0x4000000}, 0x80) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8, 0x7}]}}]}, 0x38}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={@local, @local, @mcast1, 0x10001, 0x6, 0x3f, 0x400, 0x48, 0x400001, r8}) 00:51:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x19, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180200000000000000000000000000008500fbffffff20009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 333.383821][ C0] rcu: INFO: rcu_preempt self-detected stall on CPU [ 333.390712][ C0] rcu: 0-....: (1 GPs behind) idle=aba/1/0x4000000000000004 softirq=10770/10771 fqs=5229 [ 333.400849][ C0] (t=10500 jiffies g=9133 q=850) [ 333.405867][ C0] NMI backtrace for cpu 0 [ 333.410177][ C0] CPU: 0 PID: 9118 Comm: syz-executor.4 Not tainted 5.3.0-rc6-next-20190830 #75 [ 333.419186][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.429245][ C0] Call Trace: [ 333.432536][ C0] [ 333.435501][ C0] dump_stack+0x172/0x1f0 [ 333.440053][ C0] nmi_cpu_backtrace.cold+0x70/0xb2 [ 333.445271][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 333.451502][ C0] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 333.457144][ C0] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 333.463144][ C0] arch_trigger_cpumask_backtrace+0x14/0x20 [ 333.469171][ C0] rcu_dump_cpu_stacks+0x183/0x1cf [ 333.474969][ C0] ? find_next_bit+0x107/0x130 [ 333.479719][ C0] rcu_sched_clock_irq.cold+0x4fd/0xc12 [ 333.485248][ C0] ? raise_softirq+0x138/0x340 [ 333.490005][ C0] update_process_times+0x2d/0x70 [ 333.495023][ C0] tick_sched_handle+0xa2/0x190 [ 333.499873][ C0] tick_sched_timer+0x53/0x140 [ 333.504625][ C0] __hrtimer_run_queues+0x364/0xe40 [ 333.509927][ C0] ? tick_sched_do_timer+0x1b0/0x1b0 [ 333.515531][ C0] ? hrtimer_sleeper_start_expires+0x90/0x90 [ 333.521958][ C0] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 333.527726][ C0] ? ktime_get_update_offsets_now+0x2d3/0x440 [ 333.534611][ C0] hrtimer_interrupt+0x314/0x770 [ 333.539807][ C0] smp_apic_timer_interrupt+0x160/0x610 [ 333.545572][ C0] apic_timer_interrupt+0xf/0x20 [ 333.550622][ C0] RIP: 0010:__list_del_entry_valid+0x89/0xf5 [ 333.556592][ C0] Code: 00 00 48 b8 22 01 00 00 00 00 ad de 49 39 c4 0f 84 e2 00 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 e2 48 c1 ea 03 80 3c 02 00 <75> 53 49 8b 14 24 4c 39 f2 0f 85 99 00 00 00 49 8d 7d 08 48 b8 00 [ 333.577046][ C0] RSP: 0018:ffff8880ae808e50 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 333.585693][ C0] RAX: dffffc0000000000 RBX: ffff888098b962f8 RCX: ffffffff85cb69b9 [ 333.593648][ C0] RDX: 1ffff11013172c72 RSI: ffffffff85cb6e86 RDI: ffff888098b96300 [ 333.601697][ C0] RBP: ffff8880ae808e68 R08: ffff888095fa4540 R09: fffffbfff14ed341 [ 333.609835][ C0] R10: ffff888095fa4ef8 R11: ffff888095fa4540 R12: ffff888098b96390 [ 333.617798][ C0] R13: ffff888098b96390 R14: ffff888098b962f8 R15: 0000000000000000 [ 333.625791][ C0] ? apic_timer_interrupt+0xa/0x20 [ 333.630954][ C0] ? hhf_dequeue+0xb9/0xa20 [ 333.635443][ C0] ? hhf_dequeue+0x586/0xa20 [ 333.640029][ C0] hhf_dequeue+0x5c5/0xa20 [ 333.644718][ C0] __qdisc_run+0x1e7/0x19d0 [ 333.649359][ C0] __dev_queue_xmit+0x16f1/0x37c0 [ 333.654368][ C0] ? __this_cpu_preempt_check+0x31/0x210 [ 333.660069][ C0] ? __this_cpu_preempt_check+0x3a/0x210 [ 333.665780][ C0] ? netdev_core_pick_tx+0x2f0/0x2f0 [ 333.671277][ C0] ? br_nf_post_routing+0x1bd/0x1d30 [ 333.676646][ C0] ? br_nf_post_routing+0xf0/0x1d30 [ 333.681909][ C0] ? br_nf_post_routing+0xd68/0x1d30 [ 333.687201][ C0] ? br_nf_post_routing+0xd73/0x1d30 [ 333.692513][ C0] ? br_forward_finish+0x235/0x400 [ 333.697622][ C0] ? find_held_lock+0x35/0x130 [ 333.702370][ C0] ? br_forward_finish+0x235/0x400 [ 333.707752][ C0] dev_queue_xmit+0x18/0x20 [ 333.712505][ C0] ? dev_queue_xmit+0x18/0x20 [ 333.717179][ C0] br_dev_queue_push_xmit+0x3f3/0x5e0 [ 333.722551][ C0] ? __kasan_check_read+0x11/0x20 [ 333.727575][ C0] br_forward_finish+0xfa/0x400 [ 333.732518][ C0] ? br_dev_queue_push_xmit+0x5e0/0x5e0 [ 333.738233][ C0] ? br_fdb_add.cold+0x83/0x83 [ 333.743018][ C0] ? __kasan_check_read+0x11/0x20 [ 333.748026][ C0] __br_forward+0x641/0xb00 [ 333.752519][ C0] ? br_forward_finish+0x400/0x400 [ 333.757716][ C0] ? br_dev_queue_push_xmit+0x5e0/0x5e0 [ 333.763250][ C0] deliver_clone+0x61/0xc0 [ 333.767666][ C0] maybe_deliver+0x2c7/0x390 [ 333.772245][ C0] br_flood+0x13a/0x3d0 [ 333.776481][ C0] br_dev_xmit+0x98c/0x15a0 [ 333.780984][ C0] ? br_poll_controller+0x10/0x10 [ 333.785997][ C0] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 333.792137][ C0] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 333.797757][ C0] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 333.803859][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 333.810516][ C0] dev_hard_start_xmit+0x1a3/0x9c0 [ 333.815718][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 333.821950][ C0] __dev_queue_xmit+0x2b82/0x37c0 [ 333.826959][ C0] ? __kasan_check_read+0x11/0x20 [ 333.831974][ C0] ? __lock_acquire+0x16f2/0x4a00 [ 333.837416][ C0] ? __local_bh_enable_ip+0x15a/0x270 [ 333.842868][ C0] ? netdev_core_pick_tx+0x2f0/0x2f0 [ 333.848412][ C0] ? __kasan_check_read+0x11/0x20 [ 333.853420][ C0] ? mark_lock+0xc2/0x1220 [ 333.857832][ C0] ? mark_held_locks+0xa4/0xf0 [ 333.862642][ C0] ? ip6_finish_output2+0xc40/0x2550 [ 333.867921][ C0] ? __ip6_finish_output+0x444/0xaa0 [ 333.873366][ C0] ? ip6_finish_output2+0xc40/0x2550 [ 333.878646][ C0] dev_queue_xmit+0x18/0x20 [ 333.883136][ C0] ? dev_queue_xmit+0x18/0x20 [ 333.888082][ C0] ip6_finish_output2+0xf58/0x2550 [ 333.893213][ C0] ? ip6_forward_finish+0x570/0x570 [ 333.898599][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 333.904852][ C0] ? __kasan_check_read+0x11/0x20 [ 333.909873][ C0] __ip6_finish_output+0x444/0xaa0 [ 333.914970][ C0] ? __ip6_finish_output+0x444/0xaa0 [ 333.920334][ C0] ip6_finish_output+0x38/0x1f0 [ 333.925166][ C0] ip6_output+0x235/0x7f0 [ 333.929481][ C0] ? ip6_finish_output+0x1f0/0x1f0 [ 333.934591][ C0] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 333.940919][ C0] ? __ip6_finish_output+0xaa0/0xaa0 [ 333.946212][ C0] ? rcu_read_lock_held_common+0x130/0x130 [ 333.952081][ C0] ndisc_send_skb+0xf29/0x14a0 [ 333.957011][ C0] ? nf_hook.constprop.0+0x560/0x560 [ 333.962464][ C0] ? memcpy+0x46/0x50 [ 333.966433][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 333.973564][ C0] ndisc_send_rs+0x134/0x6d0 [ 333.978153][ C0] addrconf_rs_timer+0x30f/0x680 [ 333.983090][ C0] ? ipv6_get_lladdr+0x490/0x490 [ 333.988704][ C0] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 333.994665][ C0] call_timer_fn+0x1ac/0x780 [ 333.999242][ C0] ? ipv6_get_lladdr+0x490/0x490 [ 334.004167][ C0] ? msleep_interruptible+0x150/0x150 [ 334.009800][ C0] ? ipv6_get_lladdr+0x490/0x490 [ 334.014731][ C0] run_timer_softirq+0x6c0/0x17f0 [ 334.019771][ C0] ? add_timer+0x930/0x930 [ 334.024212][ C0] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 334.030556][ C0] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 334.036265][ C0] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 334.042340][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 334.048575][ C0] __do_softirq+0x262/0x98c [ 334.053248][ C0] ? sched_clock_cpu+0x1b/0x1b0 [ 334.058097][ C0] irq_exit+0x19b/0x1e0 [ 334.062248][ C0] smp_apic_timer_interrupt+0x1a3/0x610 [ 334.067982][ C0] apic_timer_interrupt+0xf/0x20 [ 334.073011][ C0] [ 334.075962][ C0] RIP: 0010:aead_check_key.isra.0+0x1/0x260 [ 334.081841][ C0] Code: bb 88 e8 32 8f 85 fe e9 e6 fe ff ff e8 c8 8f 85 fe eb 98 4c 89 e7 e8 be 8f 85 fe e9 6b ff ff ff 66 0f 1f 84 00 00 00 00 00 55 <48> 89 e5 41 57 41 56 41 55 41 54 49 89 fc 53 4d 8d bc 24 80 04 00 [ 334.101872][ C0] RSP: 0018:ffff888057f3f910 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 334.110527][ C0] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000e7ad000 [ 334.120248][ C0] RDX: 1ffff1101293f203 RSI: ffffffff8327ab0d RDI: ffff88808cbaa000 [ 334.128222][ C0] RBP: ffff888057f3f948 R08: ffff888095fa4540 R09: 0000000000000000 [ 334.136420][ C0] R10: fffffbfff138aef8 R11: ffffffff89c577c7 R12: ffffffff8327aaf0 [ 334.144705][ C0] R13: ffff8880949f9000 R14: ffff888057f3f9c8 R15: 000000000000fdef [ 334.152854][ C0] ? aead_sendpage_nokey+0xa0/0xa0 [ 334.159062][ C0] ? aead_recvmsg_nokey+0x1d/0x90 [ 334.164099][ C0] ? aead_recvmsg_nokey+0x41/0x90 [ 334.169215][ C0] ? aead_sendpage_nokey+0xa0/0xa0 [ 334.174360][ C0] sock_recvmsg+0xce/0x110 [ 334.178762][ C0] sock_read_iter+0x299/0x3b0 [ 334.183557][ C0] ? sock_recvmsg+0x110/0x110 [ 334.188463][ C0] ? rw_verify_area+0x126/0x360 [ 334.193409][ C0] aio_read+0x252/0x3b0 [ 334.197556][ C0] ? aio_prep_rw+0xad0/0xad0 [ 334.202170][ C0] ? lock_downgrade+0x920/0x920 [ 334.207028][ C0] ? lock_acquire+0x20b/0x410 [ 334.211869][ C0] io_submit_one+0x1054/0x2ef0 [ 334.216636][ C0] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 334.222094][ C0] ? aio_poll_complete_work+0xfb0/0xfb0 [ 334.227641][ C0] __x64_sys_io_submit+0x1bd/0x570 [ 334.232735][ C0] ? __x64_sys_io_submit+0x1bd/0x570 [ 334.238005][ C0] ? __ia32_sys_io_destroy+0x420/0x420 [ 334.243447][ C0] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 334.248905][ C0] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 334.254360][ C0] ? do_syscall_64+0x26/0x760 [ 334.259072][ C0] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 334.265220][ C0] ? do_syscall_64+0x26/0x760 [ 334.269889][ C0] ? lockdep_hardirqs_on+0x418/0x5d0 [ 334.275209][ C0] do_syscall_64+0xfa/0x760 [ 334.279700][ C0] ? do_syscall_64+0xfa/0x760 [ 334.284375][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 334.290401][ C0] RIP: 0033:0x4598e9 [ 334.294369][ C0] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 334.314006][ C0] RSP: 002b:00007f127518cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 334.322665][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004598e9 [ 334.330810][ C0] RDX: 0000000020001440 RSI: 0000000000000001 RDI: 00007f127512c000 [ 334.340171][ C0] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 334.348132][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f127518d6d4 [ 334.356102][ C0] R13: 00000000004c0cb2 R14: 00000000004d3d80 R15: 00000000ffffffff