[ 40.368753] audit: type=1800 audit(1578723247.643:30): pid=7722 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 45.650210] kauditd_printk_skb: 4 callbacks suppressed [ 45.650225] audit: type=1400 audit(1578723252.953:35): avc: denied { map } for pid=7895 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.103' (ECDSA) to the list of known hosts. 2020/01/11 06:14:19 fuzzer started [ 52.347423] audit: type=1400 audit(1578723259.653:36): avc: denied { map } for pid=7904 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/01/11 06:14:21 dialing manager at 10.128.0.105:33659 2020/01/11 06:14:21 syscalls: 2812 2020/01/11 06:14:21 code coverage: enabled 2020/01/11 06:14:21 comparison tracing: enabled 2020/01/11 06:14:21 extra coverage: extra coverage is not supported by the kernel 2020/01/11 06:14:21 setuid sandbox: enabled 2020/01/11 06:14:21 namespace sandbox: enabled 2020/01/11 06:14:21 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/11 06:14:21 fault injection: enabled 2020/01/11 06:14:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/11 06:14:21 net packet injection: enabled 2020/01/11 06:14:21 net device setup: enabled 2020/01/11 06:14:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/11 06:14:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 06:16:56 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e9) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x40081, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0xf1f) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000180)={0x0, r3}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000001c0)={0x7, 0x1, 0x4, 0x0, 0x100, {0x0, 0x7530}, {0x2, 0x2, 0x3, 0x8, 0x6, 0xf3, "2c3eb9bd"}, 0xffff, 0xd9f36ee352763ce5, @offset=0x1000, 0x80000000, 0x0, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) utimensat(r4, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)={{r5, r6/1000+10000}, {0x77359400}}, 0x0) write$eventfd(r0, &(0x7f0000000300)=0x101, 0x8) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000340)) ioctl$SOUND_PCM_READ_RATE(r4, 0x80045002, &(0x7f0000000380)) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000400)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r7, 0x80082102, &(0x7f0000000480)=r8) setsockopt$llc_int(r4, 0x10c, 0x3, &(0x7f00000004c0), 0x4) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000500), &(0x7f0000000540)=0x4) r10 = accept4$netrom(r7, &(0x7f0000000580)={{}, [@netrom, @remote, @bcast, @remote, @netrom, @bcast, @netrom]}, &(0x7f0000000600)=0x48, 0xb2d7c3269cee43fc) ioctl$sock_TIOCOUTQ(r10, 0x5411, &(0x7f0000000640)) ioctl$VT_ACTIVATE(r7, 0x5606, 0x6) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f0000000680)) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000006c0)=0x6) accept$ax25(r3, &(0x7f0000000700)={{0x3, @rose}, [@bcast, @bcast, @default, @bcast, @netrom, @default, @remote, @default]}, &(0x7f0000000780)=0x48) ptrace$cont(0x9, r9, 0x7, 0x3) r11 = openat$autofs(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/autofs\x00', 0x208080, 0x0) setsockopt$bt_hci_HCI_FILTER(r11, 0x0, 0x2, &(0x7f0000000800)={0x5, [0x40, 0x6], 0x6}, 0x10) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vcs\x00', 0x111140, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r12, 0x6430) [ 209.081176] audit: type=1400 audit(1578723416.383:37): avc: denied { map } for pid=7923 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=17191 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 209.183010] IPVS: ftp: loaded support on port[0] = 21 06:16:56 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000040)={0x6, "41d6fe743c2aa07a20cc559e45909a6f1a28e40a75036ae1a8e830a8c4106629", 0x4, 0x4, 0x0, 0xff, 0x4, 0x2, 0x0, 0x30aa}) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'trusted.', '\x00'}) r1 = accept(0xffffffffffffffff, &(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x80) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0}, &(0x7f00000004c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'vxcan1\x00', 0x0}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000540)=0x0, &(0x7f0000000580)=0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f00000005c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001940)=[{&(0x7f0000000640)=""/8, 0x8}, {&(0x7f0000000680)=""/244, 0xf4}, {&(0x7f0000000780)=""/47, 0x2f}, {&(0x7f00000007c0)=""/26, 0x1a}, {&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)=""/32, 0x20}, {&(0x7f0000001840)=""/9, 0x9}, {&(0x7f0000001880)=""/177, 0xb1}], 0x8, &(0x7f00000019c0)=""/254, 0xfe}, 0x2000) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001b40)={0x0, @llc={0x1a, 0x203, 0xe1, 0x20, 0x1, 0x3, @random="18191c6a7e2b"}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, @xdp={0x2c, 0x8, 0x0, 0x8}, 0x1, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001b00)='veth1_to_bridge\x00', 0x7, 0x10000, 0x7fff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001bc0)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000001c00)={@ipv4={[], [], @local}, 0x0}, &(0x7f0000001c40)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000001c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001cc0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001d00)={{{@in6=@mcast2, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000001e00)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001fc0)={{{@in=@empty, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f00000020c0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000002100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002140)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002280)={0x0, @remote, @dev}, &(0x7f00000022c0)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000002300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002340)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000002380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000023c0)=0x14, 0x800) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000002a80)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002a40)={&(0x7f0000002400)={0x61c, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1f}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0xf8, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xfff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r7}, {0x100, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0xa27e, 0x3, 0x81, 0x101}, {0x1, 0xc1, 0x91, 0x96}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r10}, {0x1c4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xd949}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xda56}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r12}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x7, 0x7, 0x2, 0x6}, {0x0, 0x7, 0x1f, 0x9}, {0x3ff, 0x1, 0x0, 0x4}, {0x8, 0x20, 0xfc, 0x1ff}, {0xd841, 0x2, 0x1, 0x52}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r13}}}]}}, {{0x8, 0x1, r14}, {0x1e0, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xae6}}, {0x8, 0x6, r15}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x20}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}}]}}]}, 0x61c}, 0x1, 0x0, 0x0, 0x80}, 0x20008000) pselect6(0x40, &(0x7f0000002ac0)={0x1, 0x9ed, 0x8001, 0x1, 0x40, 0x3f, 0xbf25, 0x6}, &(0x7f0000002b00)={0x7, 0x4, 0x2, 0x8, 0x2, 0x6, 0x8, 0x81}, &(0x7f0000002b40)={0x6, 0x2, 0xfffffffffffff000, 0x4, 0x10000, 0x1, 0x7}, &(0x7f0000002b80)={0x0, 0x989680}, &(0x7f0000002c00)={&(0x7f0000002bc0)={0x80}, 0x8}) pipe2(&(0x7f0000002c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$VHOST_VSOCK_SET_RUNNING(r19, 0x4004af61, &(0x7f0000002c80)=0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002cc0)=0x0) ptrace$peek(0xffffffffffffffff, r20, &(0x7f0000002d00)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002d40)) r21 = ioctl$LOOP_CTL_GET_FREE(r18, 0x4c82) ioctl$LOOP_CTL_REMOVE(r18, 0x4c81, r21) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000002d80)={{0x20, 0x6f}, 'port1\x00', 0x44, 0xc0215, 0x9, 0x6, 0xffff, 0x2, 0x7, 0x0, 0x0, 0x97}) [ 209.283859] chnl_net:caif_netlink_parms(): no params data found [ 209.377011] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.383750] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.393562] device bridge_slave_0 entered promiscuous mode [ 209.402143] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.409895] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.417628] device bridge_slave_1 entered promiscuous mode [ 209.440783] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.451309] bond0: Enslaving bond_slave_1 as an active interface with an up link 06:16:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) write$P9_RLERROR(r0, &(0x7f0000000040)={0x9, 0x7, 0x1}, 0x9) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) ioctl$BLKFRASET(r0, 0x1264, &(0x7f00000000c0)=0x5e896112) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x6, 0x40, 0x3}}, 0x28) r1 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x92, 0x4, 0x80, "c5e7766a7fbcc0283cc2ffe8cfe68f4d", "069a76f5186d866e040cdf3bef33f6af90691a4d5f7a89019dd05b414e95918f12fe5593acaa8cc8d3bd5c6980be0573ab301e25f28e9d5d1551091831022a4d2a14ea918eacce2e85b4ec946751d447cf2bab4cfaea35db6ea623e2a9781e2c9a87cde36e05b110a80c15066cd6fba3d1a2d3b4758213f8ac1262186d"}, 0x92, 0x3) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x440}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)={0x114, r3, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xf0}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x10001}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xc51e8b8dce4bb605}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x5e}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x400c090}, 0x20048041) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f0000000500)) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x80000, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x104a00}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x24, r6, 0x2, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040}, 0x0) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/cachefiles\x00', 0x4ed49d3c3d02ae38, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000740)='fou\x00') sendmsg$FOU_CMD_ADD(r7, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x40, r8, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0xd05e6ccfdcf3bb83}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}]}, 0x40}, 0x1, 0x0, 0x0, 0x44000000}, 0x8000) setuid(0xffffffffffffffff) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000000840)={0x800, 0x400, 0xcd, 0x40, 0x1, 0x27, 0x1f, "5ae73e6eb280c7dd35ce3e4bcbf11d84731b10e2", "de52a7bf9fc1a258d52001a99f680bfcbd293d75"}) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000008c0)={0x0, 0x3, 0x9, 0x8, 0x401, 0x5}, &(0x7f0000000900)=0x14) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r9, 0x84, 0x71, &(0x7f0000000940)={r10, 0x5}, 0x8) r11 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vcsu\x00', 0x8000, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}, 0xd5b8d299e8af1a65) lstat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r11, &(0x7f0000000b40)={0xa0, 0x19, 0x2, {0x2000, {0x1, 0x3, 0x3}, 0x1, r12, r13, 0x4d2, 0xffffffffffff8000, 0x8, 0x27, 0x7, 0xf66e, 0x5, 0x0, 0x5, 0x3, 0x0, 0x10000, 0xfffffffffffffff9, 0x4632, 0x80}}, 0xa0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000001400)=0x0, &(0x7f0000001440)=0x4) ioctl$sock_inet6_SIOCSIFDSTADDR(r9, 0x8918, &(0x7f0000001480)={@empty, 0x32, r14}) r15 = add_key$keyring(&(0x7f00000014c0)='keyring\x00', &(0x7f0000001500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r15) [ 209.498446] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 209.508633] IPVS: ftp: loaded support on port[0] = 21 [ 209.516292] team0: Port device team_slave_0 added [ 209.522373] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 209.534801] team0: Port device team_slave_1 added [ 209.554037] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 209.562082] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 209.639461] device hsr_slave_0 entered promiscuous mode [ 209.686037] device hsr_slave_1 entered promiscuous mode [ 209.726403] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 209.750179] IPVS: ftp: loaded support on port[0] = 21 06:16:57 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) sendmmsg(r1, &(0x7f00000078c0)=[{{&(0x7f0000000100)=@in6={0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0x10}, 0x20}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000180)="6952950dad7feefdc2184369fb653cdd041fa17fec743f4b7b70437316714d16a471217e404e715908cb5249792a9857c4584c7708e5a5fb067fe93edbf122f37e64cd70ed05dd78759ad5eab16258ad992da27d733a69cbbf79e8585b0ed9d795f62f5b517d38e44fa3b1d8b2fd86d197a6db87d00c2c675057976705e0bb4d0ef424a347840a92c5fcef908ca2a388fdbcc9f4b7805efec013fd3a83b62553c31d0d4c2ddc9af62b99d7766fbc61a3c36699d65f38852cdfe90c2e6ca9cca78988bed77a9c5bd38dd50695e8ed2474272d4e527d9f57b0f8c89b59ff128cad8e31b1b7ddfabe8d2aba", 0xea}, {&(0x7f0000000280)="dbb706f98fca3e5dd6654dfb36f2af2f19d6ef48", 0x14}], 0x2, &(0x7f0000000300)=[{0xf8, 0x109, 0x7, "88d0d6ba84c48843ed6e9a14b21ada22a8603749e4b8e0f5b64ff96afa6e97ee8902b927b64be57659eefeaa71d1f0b5de24515ac096e891cbf86b4a648f5c5e6edddaf05aaeb1f9048bd39a6f87f6703b09143b1f04265904dbbd50ce45258825abea0a5fd66ff8f56e61043814b90635d2b9ad44e12364d7f17d82aa9cc59c3c3183148e412504b734d3c9e7899b71810f614ca446acf5fb994e48482c928287c0ac293c04ba4ea3d874357bed7928facd44a8027d43f55c04faab482587f436e86a1fb6fe25c39dd0a8c6dab93c2da0d77cdfcfa7843b60aca18579340a8297a74becb46671"}, {0x98, 0x18b, 0x8000, "d6506ea94570373ae896d3d57262a8fbf323fa35ffc666a9abe5267ba79e5b88aad1fe88d30872c1d16638e75b1b5b4c6e4c11bfda77c277c876c2be461b0e9b48a80f48d8306ffd072d9ff6c6a417046aed324d3f29b6ba0b7866a57f4b01c3e5b7739eca1d0c89a024e052fd3ab44db23f525efa2a06244dc7c860de7067c0858ee790bb965084"}, {0x30, 0x115, 0x100, "1a3c03ca178116c1bb1237a0a43b6c5a1cb6dc858d82f232f37b260d2eea00"}], 0x1c0}}, {{&(0x7f00000004c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @multicast1}, 0x2, 0x1}}, 0x80, &(0x7f0000002840)=[{&(0x7f0000000540)="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", 0x1000}, {0xffffffffffffffff}, {&(0x7f0000001540)="cdb3c8bb893a1f1f7624150279", 0xd}, {&(0x7f0000001580)="152a5e88", 0x4}, {&(0x7f00000015c0)="1d1aa814c7c541e5cc3bdc42c67a4ce7356237e62d5eb5db3e8a7729d092b4db825a1d5f047fa9abdf39ec7edd1b76e444d941d2dafaea5e4171432c6528d9ccfcd41ceb17ca95", 0x47}, {&(0x7f0000001640)="183c3444e77e964674ec12df9faf1c588073a9dac78bdf430fd9693f35ae45f9fb84dee9deb43e91cf12d3690f7c70944dd0fa2413d5099474981695a8e728a9267eb1cd4e08c2bcd18318a5a316702f92996e99b1936216b340d2e1aa172fafb624aaa0b35bd7cb38b2746772c39eee", 0x70}, {&(0x7f00000016c0)="384b0c819ad6e488533e73ed069c500090ef06ffcc680f2dd92dd6f531ec13340190c419480506ad5f2ee7684da9784fb836f4102d9c20315c7549c958a76c133d7a6cdbdf4ad372f36794d5b5a1a286daf7e058d6dd93a0bc04300c90114f4bf8063bf986e7c7e81a9728917d5db95619307793fc0c85c8411945eb637495dee9917299e11e5b367d0c4845917ca818696f9a7a4be3a4979a2575fdd9aea4d425173538f49f50db5a91679ba44af53deb57344f42bf00d0c73d942058bfacde934f9f82d3e2b3313127f84d38ab746eaa468685ca55ccec596547bab52818f2a2cdb6c5ac916f99b22d4e75986a5c7e3bf6e0e10b0c02590497101f156a", 0xfe}, {&(0x7f00000017c0)="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", 0x1000}, {&(0x7f00000027c0)="ae3a091e5e634e3ce6e211ec5c928f3ff19d3c092186141280b6c58d2dda099d385dbd603750b1821ed2ab69140705b2239e", 0x32}, {&(0x7f0000002800)="81a6ae492628b572", 0x8}], 0xa, &(0x7f0000002900)=[{0xa8, 0x84, 0x1, "233fd58195a58818d6c43312348a1ed579615a56f6d870f259b4a3c82fa69fd29890aaa7678ad9ee1dcdcdd079ba0abd9b989887f4c1767ee24b080821dc618dc42934e331a1270e3903ec42f0fbc064a49f840d3d030ff4dfb8212a7d68f95cc0f05edef02f2c5cf37c3dbe3c5fdbce59b2c04bffe0661a2e76a0ed4cddb4af329f6293e8c022b31baba92864de89d6563458"}, {0xa8, 0x104, 0x1e7d, "e9149538f42450b23df077a6c27dacd7fa4a007b719e14c397654e0fd7a3121336a6c29a0ce1e75ab4040ca1bbe86aa72539fd6c3c6daf99499467957ecff6ac8a7af74c17dee49d17c6fc83dc4c75311b3c4ff742688704df0547b540055c80e61fea4a879ab167ad081ba2cc72c2bb8a4a6de03a955c68ac44d70fd859caab6f6bf9fe2a1ceac1f39a904a880dfa4d1b98"}, {0x98, 0x101, 0xddef, "36fe05b387291f2b2dc6ad0f5efab0ae88b1322631f5800005530f4f674167efa62fd8873d9511e1dc6cd87b259b3b9e9903f914fd1ea77a3a5f2859baae8c790de05db1cd372b7a8aa93e1013326ea681aeadfb6e777cad703343d904d3dd3d2a3533f3647fd8423596e21336e642393d9068c07f3da725b1849c5202798043f66f81f68abac1fa"}, {0x38, 0x13e, 0x7fffffff, "933f5a8802db02c7e6c28a445b29e4f72922c2a2f10de1de2b5baf45a849677c47de09"}], 0x220}}, {{&(0x7f0000002b40)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002bc0)="28598d58b88e1cf8c2a4d0c511565889af83ae181ddaacd2d7d2658a3359ea908f1f57d84975963787d94af8434b12695bb96362239dc9f25251bd0b55bddcac199bc651e8bc59ba2eebe872bbbf51a1bc426a024842b4e6138773bbc466b14fcbf9625faa0627d833c1a34af8082ddd67a97287133f06fe89586b67d473cf07dc4212d3e61d1b302c6ec416e97f8d2ec5efa4be8d70b23a41a8aa6ef09df62fdc204df541", 0xa5}], 0x1, &(0x7f0000002cc0)=[{0x1010, 0x30, 0x6, "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"}, {0xc8, 0x113, 0x1c1, "096bb42e16246c70a64c2173956eeddd42b38ae6a19eb056f30482bf28749a268a1f493ae8288666125c2bf8866db7bce4e54c225b9f543535b710297acb6cda2d50458f51d3a5c0a60d45961da357309da318ee1b60e3b76dfd025a21db95d182aca8d87e6c87ade3af9649c69dd390aa6516cffed204ddfa6055509d07dcffedac31dd4817b5ab8316439fe5ee42dde2b8a4c487cf4af5d4543d39efbeeae3eadbb159969d7f48d1c850d6cd5d62f5ba9bf585cb8a8e91"}, {0x100, 0x114, 0xffff, "07c3e422a5a0038e69405251f0aa99aaede44abfc4b90ab0add5c7262d2e0188500e682cd702a1f29cd62c327723401cbaa22525d90efba0a50cc10e8ac743f78e17c4f64aea38989e6a1957d0a8b085562f584d77c056aa914fa725d03968013fe237399426bee75ae17010301424053f34aa85e701e1d281cba42f61ec56c3e19d6e5d157d8102ca3294c486e98c3f86e296184aeb458ffbb6e6b04133d90538059da02f742d84c9ffa82a568676c17c679a7f1ebe78750e3996076e93b4e333c4ae8f748e015b23c3ddd7bf63301963fb29e286e1b1ef7e548e8eef537af9281451f6c34319d034"}, {0x30, 0x6, 0x4, "783afc7a66cf132ca83b465cb19e7160cf08d1a23a93708c62e1ee1401cb9b"}], 0x1208}}, {{&(0x7f0000003f00)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x7, @local, 0x3}}, 0x80, &(0x7f0000005280)=[{&(0x7f0000003f80)="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", 0x1000}, {&(0x7f0000004f80)="c3d7e4127bc9ec4dfcf7b4fa29bfd40c65b20a6736a242cb0b7c4b6e8879cd0314bbe8d11264809597872dc3a2a8e92caf7a99eeafb0372e64ef6c3fe4257e537d813c08a94f9e49111769726bb0cc8c7bde4ff34ae2f9c8e7dd98141136dc57c1e0973f5c2553b4afa1c47a199f795794a06c3ede3c47f3bad260a3ddc05522c9dc7ac85bbdcd50333f39584db873b5fd68fd4ac2005c7b56cf3415c3ffc9c3d4983446dd1c8eb6054bf99ff5c5c867abaa66c1aac9f268dbf9a072071d1b821d7b7235127fcb20bafb76ec7cb5bd391193f17251d1b5eb6dc1456a0c80d46855e167e17bf193f861a0e263de49554b7ec0ee85da8e21", 0xf7}, {&(0x7f0000005080)="0840f287188d487d758e65067e0b0181f21d53c2a2d218890843d1ba01e8b8bc7673f56e223b566e7a276d1fff43117e7b067c1c2501f86b204a03db5d1749c6fe795a451cb20a989dcbb8ca2cf0f5f6767db7393a30d9685e4d549968e5aa2cfd029da59efae401d4fbcaf26f2b0293f96a7bb18dd736ea3ece31ecf9dd5b02e3ae1dbbb26ffdc3ab5e0a6ac3e22b43dfe3bd4c3ef74b96f10df6fb210d83dc6a697c63b18981d844964c57182fb75006df83d67e6235ccb08a252fb5af1444684e7deec9f3faaf4a314eec40b4b04965d7d352ea4ccfc7c95dfdb85f19f6644e00f06e8e05e6c2dd082fbec816b39e08a25b5a7fafbbfb89", 0xf9}, {&(0x7f0000005180)="6562c7bb523277c49371de49f8e8a6030b3c2b2b50141e1ea2e32d2347c7cc2e7e6fce6a5fe8a262bd1f1c514aa4c58c404d77cdb7d692eb051e837478fed446cac7b24997d7635e231c693739fc0207a391cc7e001a3f9c0ca065274ea0a8a79ab4464620ffd5ee31fe08be7ad91741e765dd5e2627c271b204adee690b9d0cbd7aa74e0281e449b5a2921fbc5132b182906489c5865606e861e997b25b0f429828d29783c4083ba0bb79879f9a5d94453325ec4ed51a49f02d68d0cb8e784620000c4f6517165f2e4042cd0b0db0", 0xcf}], 0x4, &(0x7f00000052c0)=[{0x40, 0x18708cedb591350d, 0x8, "6d96e0fb8610ec43972974b3284a90241bca08935830bc9bb963248c6de40da0098c391ee5e8b4cca1"}, {0xc0, 0x110, 0xffff, "c15b48f7402b3e1c440aa3b2986be635cb9e58323aa0bf5ea0595946984e386a4556dc9d5f9bcfb30dc49b767b77ae0fbc37c45667545a00ea56f4ef683f2c6795ac7521b8aaa2dd57bd138b233ba28ad4bff2a1572a551ddab6b3a627b39b35386474c277c04a8810014c9318299f2253d11c95e4ad08722716d62a9d50cff922547e9d0a4bad0eb269c02c90c8cb57630220cb72b8f3fa87626a253b328e1e49153afe436b7924d7d4f434c67a"}, {0x40, 0x3a, 0x9, "3dcc9680e771229306bae0c9a337642b809b3cfaaa5740673587dc3da066432140c6f89331790b3e66f4a990d620"}, {0xd8, 0x119, 0x0, "9a39ff6aeda564b17b59f821bcf16fecc737a320875420f87a67979a6b9aae160fd837c13326ee6775588ff24d1b2f9ba371aa1c86708728fd5612a6b2459db845464a2c6582929116f3593e912b4c185f921ed61610568ab283c354ca06e8b9c8243ab42a88ebd5406317965f66cddbe9de11433b587864a282e225968106952006d77f97dd9bd2b5c7d8d466a06cd92964089a03317deb25ea1df564031891fab8dcc127b4e447af6bc7d0219449577d42bcd8131e1b48280b11c0ef78d43f49ea"}], 0x218}}, {{&(0x7f0000005500)=@ethernet={0x306, @dev={[], 0x15}}, 0x80, &(0x7f0000006700)=[{&(0x7f0000005580)="c3974869a33e62187096879f297e46c984e7d2ceed7c3abbc92dbcdde2260250dad39bd53b2c594ca3c12afde530919947e9b4b61b6570fd78be98b583f09856753040f49f1822c940d404dd97d160ca212b062be17bffbd736e98fdcf7d1fc88edc90e2ef70eed42b1cdf3a9a1ed0afba174c19211a3a0b765a54feaa6eb8d3669f311f80935d771300e500b73d2a5e0098f1963f48bf78c74302c06465f347ccf678f2fc827d95316c331b18b1039af8d1bee91b305e00c65c72be66734f4aea5f6e2b425082765da49e80cc5cf5031bd3e015535c21cb98c5071b718664040ba15b3a8f0372ab69084a1f9ae72d30f9", 0xf1}, {&(0x7f0000005680)="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", 0x1000}, {&(0x7f0000006680)="4b72aa235d9a3e4903a6a6f30e97eb21a46402bef2ff783cb08980105a241bd3b8acc69798507dd6fe2a325a17f60a675f8ceb91c501bc4d1098efcbee6f41fb7ade725180f250178adf46d215e929df310bdc14a96508b65d745af60de0afb37267ceff7c9dbb40110c", 0x6a}], 0x3, &(0x7f0000006740)=[{0x48, 0x84, 0x7, "e570f16f91f5087fc8ce7890c29d725a5f5ef69069fb92b927fc05ecc5c7e10d2a4a8556e863f8c82e9fc0a320cbc80a1b"}, {0x48, 0x117, 0x76, "db6cf864d9665fffa0cad1c7618e24c488a7fa0953984f29e5775d7171288def95df16ad074ff4858512bd7c071c399f6407"}, {0x88, 0x110, 0x1, "e707cca1f6da39869a3ee883cb2604cf27bfcaf866b1b00d654d38c48e93c38eaf5afecb174e6b9b9417e0bbcd36e01d26c5500afcc93f487800b2b2c6851e37b7b97bd6abfd246ee110fbe6d2eb1f31b6f7262b5d104886b3af707ecead8b1af2af33958876e2584f10c1add498c34d1c05bc"}, {0x30, 0x11, 0xf13, "3e8f32735d9d429795dc03260174a56d788c8f4d176febd337727cd611"}, {0x1010, 0x110, 0x10001, "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"}], 0x1158}}], 0x5, 0x4000) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000007a40)={0x9, 0xc, 0x4, 0x400, 0x9, {}, {0x7, 0x2, 0x80, 0x20, 0x98, 0x8, "ab8898d0"}, 0x6, 0x2, @planes=&(0x7f0000007a00)={0x285, 0x7, @mem_offset=0x8, 0x1}, 0x248e, 0x0, r1}) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000007bc0)={0x1, 0x0, 0x1000, 0x31, &(0x7f0000007ac0)="637d9eea93e70d0c6c8a74ab62fcc3f6b6cfe2c930cec78ceb74e9d5254a1c811555a9895af38cbc6642ec0fb1ee230605", 0xb0, 0x0, &(0x7f0000007b00)="0139d951f209f5742795c109e4364822bd0ebe4d77240fe623eda442921ab7a201d4608b41ca6f439e42445341e440325157fa02498d6be6ae5f88f12571309a461f3d824755f50cd485a43f4e404b135de1640930f50a316ec510f70036b706dc54d73f0a59f2ecd106d31258b89a3ca2154842c5204d7b99aad953b13257d91fa9c0b4f09a39eb3774b6671c248f1cb40dd3e8817d096c182771c484b64ea0595610b8241baa1d7f314f527531ac7f"}) setpriority(0x0, 0x0, 0x80000000) pivot_root(&(0x7f0000007c40)='./file0\x00', &(0x7f0000007c80)='./file0\x00') syz_open_dev$loop(&(0x7f0000007cc0)='/dev/loop#\x00', 0x4, 0x80082) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000007d00)={0xffffffffffffffff}, 0xc) r4 = signalfd(r3, &(0x7f0000007d40)={0x81}, 0x8) getpeername$llc(r4, &(0x7f0000007d80)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000007dc0)=0x10) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000007e00)='/dev/hwrng\x00', 0x400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000007ec0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000007e80)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r5, &(0x7f0000007f00)={0x16, 0x98, 0xfa00, {&(0x7f0000007e40), 0x2, r6, 0xc, 0x1, @ib={0x1b, 0x5, 0x0, {"ab3edfd5cec1483861baf9fbd7e791ce"}, 0x2, 0xd7, 0x100000001}}}, 0xa0) ioctl$FBIOGETCMAP(r5, 0x4604, &(0x7f00000080c0)={0x200, 0x1, &(0x7f0000007fc0)=[0x0], &(0x7f0000008000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000008040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000008080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000008100)='/dev/ubi_ctrl\x00', 0x80001, 0x0) ioctl$SOUND_MIXER_INFO(r7, 0x805c4d65, &(0x7f0000008140)) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f00000081c0)={0x4, 0x0, 0x200b, 0x7, 0x401, {0x5}}) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000008200)='/dev/dlm_plock\x00', 0x200, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000008280)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r8, &(0x7f00000083c0)={&(0x7f0000008240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000008380)={&(0x7f00000082c0)={0x8c, r9, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x563}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5a}]}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r10 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_netfilter(r10, &(0x7f0000008800)={&(0x7f0000008400)={0x10, 0x0, 0x0, 0x10200000}, 0xc, &(0x7f00000087c0)={&(0x7f0000008440)={0x360, 0x8, 0x3, 0x200, 0x70bd26, 0x25dfdbfb, {0x7, 0x0, 0xa}, [@nested={0x19, 0x5b, 0x0, 0x1, [@generic="9a0712de38dbc8d2eef8075b5309bfd896c6494bda"]}, @generic="f4b9a526a5d344ebaefdc20275886f0c21d2cb401bb14c7b74c53b301deeb2c39a79bce02c0927d3c5cd4c8639d47d95e5d719057ee81d26cef2027ba8ca04f55be7084d45ae07db338d7cc72a9f2c27337efc1a34010a5bbc354a85167b49fe22af1f5d73791a2b2b6377682afb06c15385c8e637f93828f5d3fff12133652d5b6ec5d0962820da8226a5ff5cc3b1c6f3940056f39dea5f5c370e84f35f6f5949b956fadc62d2a4c0cd9dbd028de28e384f1f62ad32411581288f17e7da6b94eea905e8cbda46c9399f8b2d7d33360b4d107acf07143bc158641188b493262f30d2efac63da4eb0d838", @generic="c75d1d9ff31f74c95dfadc967606d2490e02ea65801609063249f7dc001532ae097951eee5157e8d942162940e7f430348ce8c1a3399f50153925a153340ae9c55916c88407e9ec3233d432f5b50e70a0f83513f2d28bb3c2d3f8d07af791618be6b30651650b54b05b4004a663fee07db387ace1a1c39d4003a7267f08a7f06661a4671f074ff5d148ef98c4cd59b1a95257fcab1c0302f131bfc8cafd699e53faa5f5af42f2b1240c142e95bcacb99be5246fa58307a79a5299a7f9261676e69483fa8b4f744ac52cfc1ba6e433e2d83b2fbb661966bc148925b970040a22c71f70d8039fcd7d3a535b76da79f", @generic="c2676ad24594febc61dd38fcc6bd6fe22faf54c7b109a0d8109451694b71bff7d839512e48bc09a0ff4d9deb15a8dc2203b01866ba224a11ad49a3085f2a67f51874ee117e320be51da86c74e3b72d2040a4c6dc533506430a7cd5c91a2ce78c4384c6a63d9439ca361b7b0b2322d60316dfa449ed015102768a6758c8a7eda5a85fe90a3cf5888ff162fe0c69b57676e75a4c9a5b37ea207bae38a320a86db92ab5c02dd0a10984e853c6d8d30e6f972b0b56e4b63e194d39e9ee8f2b7e63ea35", @typed={0x4, 0x12}, @generic="c5f672647c8400e5cfca1878e3b8676beec8126abec67efb2431d66d3a334505807e47cd65fa71872f97f161d6919f537b46099200f47fb8dd12a7fbb6d288b5fc6a283931e91cbd154781ba1dde3b7868abc18e6b737cd062ee274effa28510897090f5ee4bb680752d03fc8347b6f25a1e4f85fc90dbe7e92e36dd5d9d00658568e1864646", @generic="7dfd974b534f7076b588b610"]}, 0x360}}, 0x8000) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000008880)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000008ac0)={&(0x7f0000008840)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000008a80)={&(0x7f00000088c0)={0x184, r11, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x110, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x205}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x3, @rand_addr="6b387fa0f26b59da419968a5443cce1a", 0xffff}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x9, @rand_addr="5a4a1fdffdffd85b63c76f7f4cbf0a48", 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x58e}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x6, @local, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x2, @remote, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x26d10aaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7f}, @TIPC_NLA_BEARER_NAME={0x9, 0x1, @l2={'eth', 0x3a, '\x00'}}]}, @TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0x9}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}}}}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1c000}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) syz_genetlink_get_family_id$tipc2(&(0x7f0000008b00)='TIPCv2\x00') ioctl$EVIOCGPROP(r8, 0x80404509, &(0x7f0000008b40)=""/208) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r7, 0x80605414, &(0x7f0000008c40)) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000008cc0)={0xff, 0x8, 0xf, 0x8, 0x0, 0x7}) [ 209.770961] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 209.795294] chnl_net:caif_netlink_parms(): no params data found [ 209.932578] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.945549] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.952856] device bridge_slave_0 entered promiscuous mode [ 209.971315] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.978493] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.989423] device bridge_slave_1 entered promiscuous mode [ 210.023874] IPVS: ftp: loaded support on port[0] = 21 06:16:57 executing program 4: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000080)=&(0x7f0000000040)) ioctl$RTC_AIE_ON(r0, 0x7001) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x20, 0x0, 0xf9f}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x439, 0xfff7, 0x400, 0x7dd, 0xd1, 0x4, 0x9, 0x7, r1}, 0x20) getrandom(&(0x7f0000000180)=""/12, 0xc, 0xd1623d167960d4b6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socketpair(0x0, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fchmod(r2, 0x2) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000240)={0x0, 0xed97768035e2bed8, 0x4, 0x38200, 0x7, {}, {0x3, 0x2, 0x4, 0x5, 0x1, 0xc0, 'pK8t'}, 0xf5, 0x2, @offset=0x3, 0xbf9, 0x0, 0xffffffffffffffff}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000300)=0x0) getgroups(0x6, &(0x7f0000000340)=[0xffffffffffffffff, 0xee00, 0x0, 0x0, 0xee01, 0xee00]) fchownat(r4, &(0x7f00000002c0)='./file0\x00', r5, r6, 0xa8a47b291e2f167f) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, 0xfffffffffffffffd) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000003c0)={0x2e, 0x0, 0x4, 0x4000000, 0x6, {}, {0x1, 0x0, 0x27, 0xd3, 0x0, 0x7f, "95879f85"}, 0x2, 0x1, @planes=&(0x7f0000000380)={0x8, 0x9, @fd=r0, 0x6}, 0x6, 0x0, 0xffffffffffffffff}) ioctl$VHOST_GET_VRING_BASE(r7, 0xc008af12, &(0x7f0000000440)) r8 = syz_open_dev$media(&(0x7f0000000480)='/dev/media#\x00', 0x81, 0x200) ioctl$SCSI_IOCTL_GET_IDLUN(r8, 0x5382, &(0x7f00000004c0)) r9 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x48480, 0x0) readv(r9, &(0x7f0000000cc0)=[{&(0x7f0000000540)=""/76, 0x4c}, {&(0x7f00000005c0)=""/167, 0xa7}, {&(0x7f0000000680)=""/218, 0xda}, {&(0x7f0000000780)=""/148, 0x94}, {&(0x7f0000000840)=""/48, 0x30}, {&(0x7f0000000880)=""/209, 0xd1}, {&(0x7f0000000980)=""/250, 0xfa}, {&(0x7f0000000a80)=""/246, 0xf6}, {&(0x7f0000000b80)=""/115, 0x73}, {&(0x7f0000000c00)=""/170, 0xaa}], 0xa) r10 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r10, 0xc008551b, &(0x7f0000000dc0)={0x8, 0x18, [0xcc, 0x1ff, 0xd443, 0x2, 0x101, 0x9]}) getsockopt$X25_QBITINCL(r10, 0x106, 0x1, &(0x7f0000000e00), &(0x7f0000000e40)=0x4) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r8, 0x84, 0x74, &(0x7f0000000e80)=""/72, &(0x7f0000000f00)=0x48) r11 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r11, 0x0, 0x61, &(0x7f0000000f40)={'filter\x00', 0xa1, "ef4662f1c6f38cb7494eff9dacf094686b7d0724340a8ba1792476914112c239e0ba952cdb069a43ffe8b48454f19cedcc6b6850b0e5d4703ba41fa7d10c319edda0aeb0213e95a59a940758bf58225c119ba337ccdfd3b5ce775e12a945f8b8a0c17e2034d9b342114ddf99caa5ad08efe3dcf003259d5b61e487a32328cdd653dca15af2e4c200994e425e5b3fa78894e315fa6c22da21b202e2dea5a72801ca"}, &(0x7f0000001040)=0xc5) r12 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001080)='/dev/hwrng\x00', 0x4a440, 0x0) ioctl$USBDEVFS_REAPURB(r12, 0x4008550c, &(0x7f00000010c0)) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r12, 0x84, 0xc, &(0x7f0000001100), &(0x7f0000001140)=0x4) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000001180), &(0x7f00000011c0)=0x4) [ 210.100257] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.106846] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.113836] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.120296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.134097] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.168948] chnl_net:caif_netlink_parms(): no params data found [ 210.180400] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.282040] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 210.293002] team0: Port device team_slave_0 added [ 210.304664] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 210.312688] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.325811] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 210.333411] team0: Port device team_slave_1 added [ 210.340808] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.363061] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.374114] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 06:16:57 executing program 5: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000000)={0x1, 0x3, 0x4, 0x102, 0x1, {}, {0x2, 0x0, 0x3f, 0x40, 0x40, 0x5, "987b9636"}, 0x9, 0x0, @fd, 0x7f, 0x0, 0xffffffffffffffff}) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000080)=0xffff, 0x4) io_destroy(0x0) fcntl$setsig(r0, 0xa, 0x3c) ioperm(0x0, 0xf9c5, 0x1f) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000100)={0x0, 0xdc0e56fd7bc59c27, [0x9, 0x7fff, 0x1, 0x9, 0x8, 0x1, 0x8, 0x5]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0xffffffffffffff5f, 0x8000) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x6, 0x8, 0x7, 0x8, 0x0, 0x8, 0x4000, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x800, 0x4, @perf_bp={&(0x7f0000000140), 0x9}, 0x20208, 0x0, 0x8, 0x2, 0x5, 0x800, 0x6}, r2, 0x1, r3, 0x8) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x20400, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x3f) accept$packet(0xffffffffffffffff, &(0x7f0000001340)={0x11, 0x0, 0x0}, &(0x7f0000001380)=0x14) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0x10, &(0x7f0000001500)={&(0x7f0000001480)=""/78, 0x4e, 0xffffffffffffffff}}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0xd, 0x5, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x809}, [@generic={0xff, 0xf, 0xe, 0xff, 0x8}, @exit]}, &(0x7f0000000300)='syzkaller\x00', 0x1d2, 0x1000, &(0x7f0000000340)=""/4096, 0x40f00, 0x4, [], r5, 0x14, r6, 0x8, &(0x7f0000001400)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000001440)={0x1, 0x4, 0x7f, 0x8}, 0x10, r7, r1}, 0x78) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000001600)='/dev/null\x00', 0xf3a0ab5681e83729, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r9, 0xc0505510, &(0x7f0000001700)={0x1, 0x3, 0x4, 0x40, &(0x7f0000001640)=[{}, {}, {}]}) r10 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001780)='/dev/dlm_plock\x00', 0x0, 0x0) r11 = openat$autofs(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/autofs\x00', 0x10000, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r10, 0x400443c8, &(0x7f0000001800)={r11, 0x7}) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000001840)={0xaf, 0x8, 0x4, 0x40006000, 0x8000, {0x0, 0x7530}, {0x4, 0xc, 0x80, 0x7, 0x9, 0xe0, "976fa7a4"}, 0x5, 0x6, @fd, 0x0, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000018c0)={0x0, @in6={{0xa, 0x4e21, 0x8, @mcast1, 0x7f}}, 0x8e, 0x1000}, &(0x7f0000001980)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r12, 0x84, 0x1f, &(0x7f00000019c0)={r13, @in6={{0xa, 0x4e23, 0x9, @local, 0x14b5}}, 0xfd22, 0x8001}, &(0x7f0000001a80)=0x90) r14 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_PURGE_ALL_CACHES(r14, 0x770a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001ac0)={0xffffffffffffffff}) setsockopt$netrom_NETROM_N2(r15, 0x103, 0x3, &(0x7f0000001b00)=0x46a, 0x4) r16 = syz_genetlink_get_family_id$team(&(0x7f0000001b80)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001bc0)={'veth0_to_hsr\x00', r5}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001c00)={'veth1_virt_wifi\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000001c40)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@local}}, &(0x7f0000001d40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004140)={{{@in6=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000004240)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000004280)={'veth0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r15, &(0x7f00000044c0)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000004480)={&(0x7f00000042c0)={0x1ac, r16, 0x2, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r5}, {0xb4, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r18}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r19}}}]}}, {{0x8, 0x1, r20}, {0x90, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x100, 0x5, 0x2, 0x4}, {0x5, 0x23, 0xa2, 0xbf}, {0x2, 0x1, 0xd4, 0x5}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xffffffaf}}, {0x8, 0x6, r21}}}]}}, {{0x8, 0x1, r5}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x40}}}]}}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x4004c88}, 0x40000c0) [ 210.412156] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 210.421759] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 210.439325] IPVS: ftp: loaded support on port[0] = 21 [ 210.472346] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 210.481161] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 210.497044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.504179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.528519] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.534932] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.544322] device bridge_slave_0 entered promiscuous mode [ 210.555208] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.563500] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.571114] device bridge_slave_1 entered promiscuous mode [ 210.603232] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 210.609625] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.620077] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 210.630390] chnl_net:caif_netlink_parms(): no params data found [ 210.677211] device hsr_slave_0 entered promiscuous mode [ 210.735771] device hsr_slave_1 entered promiscuous mode [ 210.777902] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 210.790614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.795607] IPVS: ftp: loaded support on port[0] = 21 [ 210.799139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.811096] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.817508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.834014] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 210.841969] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.851421] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.873583] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 210.913095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.921758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.931789] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.938276] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.949417] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 210.957374] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 210.964667] team0: Port device team_slave_0 added [ 210.972750] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 210.981332] team0: Port device team_slave_1 added [ 210.991674] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 211.009367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.020124] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 211.030242] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 211.056952] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.063761] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.071037] device bridge_slave_0 entered promiscuous mode [ 211.078422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.148369] device hsr_slave_0 entered promiscuous mode [ 211.195893] device hsr_slave_1 entered promiscuous mode [ 211.236042] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.243839] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.251620] device bridge_slave_1 entered promiscuous mode [ 211.258915] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 211.276778] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 211.295676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.303542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.316665] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 211.332471] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 211.344767] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.356436] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 211.366964] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.374509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.383826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.392407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.400145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.429672] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.449620] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 211.463683] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 211.476406] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 211.482505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.490694] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.498215] team0: Port device team_slave_0 added [ 211.503660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.511701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.521039] chnl_net:caif_netlink_parms(): no params data found [ 211.547818] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 211.555109] team0: Port device team_slave_1 added [ 211.564679] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 211.575110] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 211.678050] device hsr_slave_0 entered promiscuous mode [ 211.735921] device hsr_slave_1 entered promiscuous mode [ 211.776828] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 211.783403] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 211.792356] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 211.817726] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 211.825195] chnl_net:caif_netlink_parms(): no params data found [ 211.843178] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.849670] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.858178] device bridge_slave_0 entered promiscuous mode [ 211.871425] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 211.887061] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.893580] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.901372] device bridge_slave_1 entered promiscuous mode [ 211.909263] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.923151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.939234] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.978495] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.016380] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.050416] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 212.059343] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.066570] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.073667] device bridge_slave_0 entered promiscuous mode [ 212.082888] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 212.091416] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 212.099920] team0: Port device team_slave_0 added [ 212.107275] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.117726] team0: Port device team_slave_1 added [ 212.124731] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.131566] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.139198] device bridge_slave_1 entered promiscuous mode [ 212.159398] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.168435] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 212.181356] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.194327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.202617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.216890] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.227028] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.237331] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.246302] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 212.253689] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 212.328406] device hsr_slave_0 entered promiscuous mode [ 212.375912] device hsr_slave_1 entered promiscuous mode [ 212.426764] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 212.434770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.442259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.453143] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 212.459815] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.467716] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 212.475163] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 212.483406] team0: Port device team_slave_0 added [ 212.490778] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.498567] team0: Port device team_slave_1 added [ 212.504445] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.514787] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 212.522437] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 212.539100] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.560827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.569239] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.577288] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.583677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.591667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.601957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 212.613394] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 212.620691] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 212.627924] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 212.688606] device hsr_slave_0 entered promiscuous mode [ 212.735881] device hsr_slave_1 entered promiscuous mode [ 212.796451] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 212.806879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.814799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.822704] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.829192] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.838795] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 212.851205] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 212.863638] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 212.872710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.883725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.892246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.902583] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 212.929026] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.936387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.943726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.961662] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 212.970664] device veth0_vlan entered promiscuous mode [ 212.982288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.996404] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.005950] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.019398] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 213.043166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.051425] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.061341] device veth1_vlan entered promiscuous mode [ 213.067743] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 213.084399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.099438] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 213.112670] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.126223] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 213.133633] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 213.154610] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.162414] audit: type=1400 audit(1578723420.463:38): avc: denied { associate } for pid=7924 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 213.175618] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 213.196572] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 213.204529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.212541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.223204] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.232293] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 213.241398] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 213.249558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.256917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.263893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.271269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.281318] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 213.289456] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 213.299189] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.310763] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 213.318802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.336079] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 213.342200] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.358472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.378833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.392379] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 213.398853] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.412877] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 213.423310] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 213.431810] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 213.441054] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 213.456846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 06:17:00 executing program 0: perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x40) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000300)={0x4, 0x8}, 0xfffffe74) [ 213.464628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.472709] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.479145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.488296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.496355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.508653] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.515036] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.522406] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.529694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.536865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.552866] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 213.563687] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 213.586228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.595324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.603630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.611409] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.617776] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.625109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.637130] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 213.655001] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 213.662631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.671269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.680260] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.686673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.693512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.703052] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.718361] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 213.725843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.741676] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 213.754312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.765527] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 213.776919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.785175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.798262] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.811178] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.821615] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 213.832201] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 213.843835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.853034] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.861565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.869733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.879795] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 213.889294] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.899178] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 213.910679] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 213.918175] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.926602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.933642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.940937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.949233] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.958186] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 213.970659] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 213.984045] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 213.991267] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.007555] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 214.014755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.023100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.031627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.039552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.047827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.055380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.072998] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 214.088751] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 214.101241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.110840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.119748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.127858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.137203] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 214.143230] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.154363] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.164357] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 214.171000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.179670] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 214.191346] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 214.210817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.219178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.228116] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.234504] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.241987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.250836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.258682] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.265052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.274640] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 214.283250] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 214.293415] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 214.304876] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 214.312979] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 214.320398] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 214.327453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.334577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.346018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.352907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.362201] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 214.373221] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 214.380927] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.388663] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 214.402732] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 214.409362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.417840] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.424678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.436553] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 06:17:01 executing program 0: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f00000002c0)='./bus\x00', 0x1, 0x295, &(0x7f0000000140), 0x1041020, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x40, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x10) r1 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x1, 0x436bd32db327e8af) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000400)={0x4, 0x4, 0x8, 0x0, 0xd}) fcntl$setstatus(r0, 0x4, 0x6100) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x4, 0xa0b02) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) fallocate(r2, 0x34, 0x5, 0x2) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) write$binfmt_aout(r2, 0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x6, 0x45e200) ioctl$int_in(r5, 0x5452, &(0x7f0000000180)=0x528) lseek(r2, 0x0, 0x3) clock_gettime(0x0, &(0x7f0000000000)) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x101000, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) open(&(0x7f0000000280)='./file0\x00', 0x101000, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x4f97}, 0xc312}, 0x0, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000300)={0x57, 0x1, 0x98d, {0x20, 0x20}, {0xfd, 0x7}, @const={0x1, {0x101, 0x8, 0x200, 0x7}}}) [ 214.453533] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 214.463786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 214.484418] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 214.494215] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 214.503929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.519715] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 214.544049] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.560374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.581230] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.589254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.601829] audit: type=1400 audit(1578723421.903:39): avc: denied { map } for pid=7979 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 214.625606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.633275] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.639707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.653742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.661719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.672627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 214.683870] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.692509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 06:17:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0xff, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0xffffffffffffffff}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000280)={0x2, r2}) wait4(r2, &(0x7f0000000180), 0x4000000f, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000100)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x0) ioctl$TIOCSETD(r3, 0x5412, &(0x7f0000000000)=0x2) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000140)={0x11, 0x13, &(0x7f00000002c0)="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"}) [ 214.711481] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.720282] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.728350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.737159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.754511] device veth0_vlan entered promiscuous mode [ 214.767987] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.777967] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 214.802407] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 214.813343] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 214.834653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.843778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.851605] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.858075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.864968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.873493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.881945] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.889105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.900380] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 214.919610] device veth1_vlan entered promiscuous mode [ 214.926789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.939220] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 214.947464] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 214.954550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.975020] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.985132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.007594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 215.031273] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 215.041667] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 215.052879] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 215.061224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.069858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.078134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.086456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.098950] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 215.109776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 215.133483] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 215.144971] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 215.156044] audit: type=1400 audit(1578723422.453:40): avc: denied { create } for pid=7995 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 215.156049] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.156639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.194883] audit: type=1400 audit(1578723422.453:41): avc: denied { write } for pid=7995 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 215.202558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.227312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.231391] audit: type=1400 audit(1578723422.503:42): avc: denied { read } for pid=7995 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 215.235310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.272813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:17:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) [ 215.279968] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.299909] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 215.321048] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 215.329771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.341464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.362112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.370801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 06:17:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) [ 215.382568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.395236] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 215.414539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.453530] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 215.462709] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 215.475343] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 215.494241] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 215.526329] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 215.549707] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 215.567644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 06:17:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, 0x0, 0x0) read$fb(r2, &(0x7f0000000040)=""/105, 0x69) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) r3 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, 0x0, 0x0) r4 = accept4$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000140)=0x1c, 0x800) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r5, r6, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r7, r8, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000000100)={r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @remote}}}}, &(0x7f0000000000)=0xb0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000180)={r9, 0x9}, &(0x7f00000001c0)=0x8) [ 215.577703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.590780] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 215.600912] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 215.609290] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.618247] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.631906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.640686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.651112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.665085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.681672] device veth0_vlan entered promiscuous mode [ 215.692647] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.704202] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 215.712921] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 215.729020] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 215.742171] device veth1_vlan entered promiscuous mode [ 215.749193] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 06:17:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, 0x0, 0x0) read$fb(r2, &(0x7f0000000040)=""/105, 0x69) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) r3 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, 0x0, 0x0) r4 = accept4$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000140)=0x1c, 0x800) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r5, r6, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r7, r8, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000000100)={r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @remote}}}}, &(0x7f0000000000)=0xb0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000180)={r9, 0x9}, &(0x7f00000001c0)=0x8) [ 215.772664] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 215.786868] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 215.798592] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 215.806578] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.820431] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.838801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.857413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.865445] hrtimer: interrupt took 45024 ns [ 215.868578] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.877631] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.887435] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 215.894841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.917261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.929910] device veth0_vlan entered promiscuous mode [ 215.942959] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 215.952147] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 215.960217] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 215.979008] device veth1_vlan entered promiscuous mode [ 215.985098] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 215.998172] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready 06:17:03 executing program 1: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) [ 216.023552] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.031411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.039268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.048276] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.062018] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.086901] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 216.094503] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 216.102983] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 216.112474] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 216.128293] device veth0_vlan entered promiscuous mode [ 216.169002] IPVS: ftp: loaded support on port[0] = 21 [ 216.172735] device veth1_vlan entered promiscuous mode [ 216.203486] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 216.219329] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 216.240230] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 216.254089] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.271226] audit: type=1400 audit(1578723423.573:43): avc: denied { setattr } for pid=8042 comm="syz-executor.2" name="NETLINK" dev="sockfs" ino=30726 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 216.303876] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.309827] QAT: Invalid ioctl [ 216.313863] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 06:17:03 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpgid(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) syz_open_dev$sndseq(0x0, 0x0, 0x0) ppoll(&(0x7f0000000200), 0x1, &(0x7f0000000280), 0x0, 0xffffffffffffff9a) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="ca512190e3d373bd26ce116c11431e4931920ea9afbd4b8099a0536596d09eff7c8681914422aae8648c609ef1222befc93b0e5c80fb9f75bf6be77b7e3ac0a011df", @ANYRES32, @ANYRES32, @ANYBLOB=' ', @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC], 0x7, 0x0) r1 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa808) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) sendmsg$key(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000740)=ANY=[@ANYRESHEX], 0x12}}, 0x2004851) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(0xffffffffffffffff, r4, 0x0) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r7 = gettid() r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r9, &(0x7f0000000000)={0x0, 0x364, &(0x7f0000000180)={&(0x7f00000012c0)=ANY=[@ANYRESHEX=r8, @ANYRES16=0x0, @ANYBLOB="001600000000000000000100000014632e00030400"/52], 0x3}}, 0x0) recvmmsg(r9, &(0x7f00000045c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) writev(r9, &(0x7f0000000000), 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(r7, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r7, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r3, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) [ 216.314690] QAT: Invalid ioctl [ 216.321849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.333843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.336777] QAT: Invalid ioctl [ 216.343680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.358066] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.363353] QAT: Invalid ioctl [ 216.384437] device veth0_vlan entered promiscuous mode [ 216.402488] QAT: Invalid ioctl [ 216.416909] QAT: Invalid ioctl [ 216.449370] QAT: Invalid ioctl [ 216.463246] device veth1_vlan entered promiscuous mode [ 216.479835] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 06:17:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) dup2(r2, r1) sendto$inet6(r1, &(0x7f00000000c0)="fd", 0x1, 0x0, 0x0, 0x0) [ 216.534132] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 216.580329] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.594892] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.637373] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:17:04 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x60443, 0x0) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='maps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r3 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x141) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x409c82fec5a67110}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r4, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x415}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x800) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 06:17:04 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}], [{@smackfsdef={'smackfsdef'}}]}}) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000000)) 06:17:04 executing program 3: r0 = mq_open(&(0x7f0000000140)='\x04', 0x41, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c200000000000000000086dd6066c09200103a00fe880000000000000000000000000001fe8000000000000000000000000000aa8c00907800"/70, @ANYRES32=0x0, @ANYBLOB="4419fb7dba1b6030c4709b00024ac27e4f7f3a9f2b2824a780e126bf0a87d70bdb6de26b88d237b6c53cb1d3de5ad1f68c113dc3f36f58e0a89c7d25e5529591b2fa2d356502c9054a8c2d7e08dd6d402cbc40c94c39b9deb69f073712774444c49908ba3349237cfff844940f80620e96188019f8ba8b6aa2d3ab20f6ce4e4ca0ab972e1b995489492790536a52e8a5156668b7f9825c7cb314c1ca31cba21acb06a4cbd7b8f2cc640bd3569df81ca3239bba6915f8f0b426391bd4fcdb2951028a00519222ee21fee5b9c5fe63ed1a13284e96a69a58b41671dbfe", @ANYRESOCT=r0, @ANYRESOCT], 0x0) [ 216.847677] IPVS: ftp: loaded support on port[0] = 21 06:17:04 executing program 5: r0 = socket(0x2, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r1, 0x80045006, &(0x7f0000000140)) bind(r0, &(0x7f0000000280)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x2, 0x2, 0x4}}, 0x80) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)=0x4) [ 216.886718] Bluetooth: hci0: command 0x1003 tx timeout [ 216.892342] Bluetooth: hci0: sending frame failed (-49) [ 217.262398] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 217.325632] overlayfs: filesystem on './file0' not supported as upperdir [ 218.956039] Bluetooth: hci0: command 0x1001 tx timeout [ 218.961716] Bluetooth: hci0: sending frame failed (-49) [ 221.045572] Bluetooth: hci0: command 0x1009 tx timeout 06:17:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) geteuid() mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x10000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc10c5541, &(0x7f0000000080)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r6) fchown(r3, r5, r6) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r7, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41afb8ed58f2109e448e6cc4bd0f11a26f4233e3ba1ff40e062a43f80b1bae2728316e63e58afdf284732bd1e1970881ddd3c9f310f827c195f3c5d57c67a08466517ba1300000000858003ffffffffffffffff3e26b5ca26bb434dbd0e4885c214e577bb081876e63e7c2834573925db8b54b33da7b9c7aefca1f9c49c6400000008000000000000000061e2448f23a7e49736a335440c5b7681c58dc647494f0dbc811becd7c487d283b2d0574510103af981adebcd7535c0b3a3df610d9975d1d957c3b410c2ab65977da598ffa069c01b3d386c15d34a5918d6909192ec97032c320044fa934bf944d6d5ce621d91c17f1c4377a54c7febb46f83a7842816023b60417388196a22091c9f82e8e0291f4082d92d0ae76b94a18647bb44cbe9366a08fb3f0000644307c51085f7215fd44635e5967f21e8f59bd021f309d910cb5d37cb16450244ef261a37255a06c97f19fa0e68836543174745684037cc7bba99aa1cbefcdd62f799a5fb35abc5af3ab43a5fc40eb352e6ff078fad68182845f1f6b7ff6c200c103b64608404b41fce73186e55193d3d96faab588048349b35e431914bfde3c07f1419dac11995aded30b44ead7142a7b397a913f6bac2eac41c32d10863c3e6dd9e88d44842951e15d6d631995f07143416b73746d0833ff3a766a4b094bc6d5c69bd6b19e0043ba97cab8506b298a96b4707000000b77270f84d17c3d89c98aec479773696f16e5b9cd5be452742ba37ca722200d5256a04cd2ff6008bd26f1fe85d60ce476bffc936ca19e9d003"], 0x18}}], 0x1, 0x4048000) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) write$input_event(r8, &(0x7f00000001c0)={{0x77359400}, 0x16, 0x7, 0x6e}, 0x18) setsockopt$X25_QBITINCL(r7, 0x106, 0x1, &(0x7f0000000180)=0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) 06:17:12 executing program 1: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) 06:17:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x2, 0xa, 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) r3 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000480)=0x2, 0x4) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(r5, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xa8, 0xa, 0x6, 0x1, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x4}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x1ff}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x2c, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x40}}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x20054090}, 0x8000) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01070000000000000000040000000c0009000800020000000000b926882b20f45afc0e08fe1f6c5f6df112eb8099adb11aa5f8a58e62caa4c15ca5b399ecb6a9e0cd8ddd529454109e3f1f67c8f7ad94283e55535b071134d197492fbffbe2493ee442d0bd9c8f46e3029e271a2fda260a9c2c824f57e750d872689870951b44db030d461a1fa4d4f7038e42ec33c071a4f334f46b797467c116f93ad2419c8b751e20f72865571e4ec43466b2f8c506946c6b8c9cee50da97549319dec9ee35490a8c30692201156e34e53ef036544f45378438727a8e976e75a1cc2cf85b0ca50cb4a721bc0a9b522903757d497fe7a9901b8195fef237cbf77d5aeb94edc8"], 0x20}}, 0x0) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r8 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, 0x0, 0x0) r9 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, 0x0, 0x0) r10 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x2c0600, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x81001100}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x7c, r7, 0xf04, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r8}, {0x8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7ff}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffffffff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3f}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x7c}, 0x1, 0x0, 0x0, 0xe88eba49b322c8ec}, 0x0) 06:17:12 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpgid(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) syz_open_dev$sndseq(0x0, 0x0, 0x0) ppoll(&(0x7f0000000200), 0x1, &(0x7f0000000280), 0x0, 0xffffffffffffff9a) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="ca512190e3d373bd26ce116c11431e4931920ea9afbd4b8099a0536596d09eff7c8681914422aae8648c609ef1222befc93b0e5c80fb9f75bf6be77b7e3ac0a011df", @ANYRES32, @ANYRES32, @ANYBLOB=' ', @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC], 0x7, 0x0) r1 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa808) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) sendmsg$key(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000740)=ANY=[@ANYRESHEX], 0x12}}, 0x2004851) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(0xffffffffffffffff, r4, 0x0) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r7 = gettid() r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r9, &(0x7f0000000000)={0x0, 0x364, &(0x7f0000000180)={&(0x7f00000012c0)=ANY=[@ANYRESHEX=r8, @ANYRES16=0x0, @ANYBLOB="001600000000000000000100000014632e00030400"/52], 0x3}}, 0x0) recvmmsg(r9, &(0x7f00000045c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) writev(r9, &(0x7f0000000000), 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(r7, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r7, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r3, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) 06:17:12 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpgid(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) syz_open_dev$sndseq(0x0, 0x0, 0x0) ppoll(&(0x7f0000000200), 0x1, &(0x7f0000000280), 0x0, 0xffffffffffffff9a) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="ca512190e3d373bd26ce116c11431e4931920ea9afbd4b8099a0536596d09eff7c8681914422aae8648c609ef1222befc93b0e5c80fb9f75bf6be77b7e3ac0a011df", @ANYRES32, @ANYRES32, @ANYBLOB=' ', @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC], 0x7, 0x0) r1 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa808) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) sendmsg$key(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000740)=ANY=[@ANYRESHEX], 0x12}}, 0x2004851) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(0xffffffffffffffff, r4, 0x0) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r7 = gettid() r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r9, &(0x7f0000000000)={0x0, 0x364, &(0x7f0000000180)={&(0x7f00000012c0)=ANY=[@ANYRESHEX=r8, @ANYRES16=0x0, @ANYBLOB="001600000000000000000100000014632e00030400"/52], 0x3}}, 0x0) recvmmsg(r9, &(0x7f00000045c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) writev(r9, &(0x7f0000000000), 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(r7, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r7, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r3, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) 06:17:12 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r2 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, 0x0) write$tun(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="a08052e31218c1399602174230b3efe1040700000000ea00000000000000bb64461ec66140b976954b1070789888dacdbdf63c968ec4fe2dcced762d1450c7b5e3000006000000000000000000de0000000000800a6ff0a0bfe808793005d6b2b74f155387ef421a7181fb0bd6c11793efed087f97724d60ad1b2106ab1a3278f3b79e541df14ccfc413d450653ee9b751ec96a9dd5c849dfd166e930115b796316a1eff6d903733386ff41158a05b88fca6d91185ff4a27c2d0617b90832766f1e456dea4621bcf684955129c87a6f8a11e"], 0x29) r3 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20041c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) r5 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x800, @broadcast}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0x0, 0x40804, 0x0, 0x0) sendmsg$xdp(r4, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc016}, 0x0) r6 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPBSZGET(r6, 0x127b, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000140)=0x0) ptrace$setregs(0xf, r7, 0x715e, &(0x7f0000000380)="ea6d2b88dee3f3e07682cce1d2922fb8aa43764917fac1a1661cc34d5857507e7f2a213141d38711d207d4dee60c493b84d640b4689b6766ad3030e358b84ddcf3") r8 = socket$bt_cmtp(0x1f, 0x3, 0x5) ftruncate(r8, 0x402) getpeername$packet(r4, 0x0, &(0x7f0000000180)) syz_open_dev$sndpcmp(0x0, 0x0, 0x214c00) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f00000000c0)=""/34) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) socket$inet6(0xa, 0x40000080806, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @dev}, 0x10) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r1, 0x0, 0x40fdf) [ 225.265120] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 225.477837] IPVS: ftp: loaded support on port[0] = 21 06:17:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x2, 0xa, 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) r3 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000480)=0x2, 0x4) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(r5, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xa8, 0xa, 0x6, 0x1, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x4}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x1ff}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x2c, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x40}}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x20054090}, 0x8000) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r6, @ANYBLOB="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"], 0x20}}, 0x0) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r8 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, 0x0, 0x0) r9 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, 0x0, 0x0) r10 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x2c0600, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x81001100}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x7c, r7, 0xf04, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r8}, {0x8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7ff}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffffffff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3f}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x7c}, 0x1, 0x0, 0x0, 0xe88eba49b322c8ec}, 0x0) 06:17:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) geteuid() mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x10000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc10c5541, &(0x7f0000000080)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r6) fchown(r3, r5, r6) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r7, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) write$input_event(r8, &(0x7f00000001c0)={{0x77359400}, 0x16, 0x7, 0x6e}, 0x18) setsockopt$X25_QBITINCL(r7, 0x106, 0x1, &(0x7f0000000180)=0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) 06:17:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) geteuid() mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x10000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc10c5541, &(0x7f0000000080)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r6) fchown(r3, r5, r6) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r7, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) write$input_event(r8, &(0x7f00000001c0)={{0x77359400}, 0x16, 0x7, 0x6e}, 0x18) setsockopt$X25_QBITINCL(r7, 0x106, 0x1, &(0x7f0000000180)=0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) 06:17:13 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpgid(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) syz_open_dev$sndseq(0x0, 0x0, 0x0) ppoll(&(0x7f0000000200), 0x1, &(0x7f0000000280), 0x0, 0xffffffffffffff9a) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="ca512190e3d373bd26ce116c11431e4931920ea9afbd4b8099a0536596d09eff7c8681914422aae8648c609ef1222befc93b0e5c80fb9f75bf6be77b7e3ac0a011df", @ANYRES32, @ANYRES32, @ANYBLOB=' ', @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC], 0x7, 0x0) r1 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa808) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) sendmsg$key(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000740)=ANY=[@ANYRESHEX], 0x12}}, 0x2004851) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(0xffffffffffffffff, r4, 0x0) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r7 = gettid() r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r9, &(0x7f0000000000)={0x0, 0x364, &(0x7f0000000180)={&(0x7f00000012c0)=ANY=[@ANYRESHEX=r8, @ANYRES16=0x0, @ANYBLOB="001600000000000000000100000014632e00030400"/52], 0x3}}, 0x0) recvmmsg(r9, &(0x7f00000045c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) writev(r9, &(0x7f0000000000), 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(r7, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r7, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r3, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) 06:17:13 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x2c5, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x4e20, @local}}, 0x0, 0x0, 0x4, 0x0, "b4b17779956f87dd14b28472a36625779845d64b8180265291aefa1d7c23b0d407716f9366fda28c73b700222b6304f906abbbaafa752866c098a759bc5db936269825a27fc0f921644ce7e8e7fc8f9a"}, 0xd8) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x329800, 0x0) dup3(r0, r2, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000a40)=0xe8) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_evm(r6, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@md5={0x1, "deb53a39ee70001e690ff3c7f68d9a34"}, 0x11, 0x1) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x55db871bed5c4ae5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1000040, 0x0, 0x0) 06:17:13 executing program 1: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) 06:17:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') ppoll(&(0x7f0000000000)=[{r0, 0x2}], 0x1, &(0x7f00000000c0), &(0x7f0000000100), 0x8) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01070000000000000000040000000c0009000800020000000000b926882b20f45afc0e08fe1f6c5f6df112eb8099adb11aa5f8a58e62caa4c15ca5b399ecb6a9e0cd8ddd529454109e3f1f67c8f7ad94283e55535b071134d197492fbffbe2493ee442d0bd9c8f46e3029e271a2fda260a9c2c824f57e750d872689870951b44db030d461a1fa4d4f7038e42ec33c071a4f334f46b797467c116f93ad2419c8b751e20f72865571e4ec43466b2f8c506946c6b8c9cee50da97549319dec9ee35490a8c30692201156e34e53ef036544f45378438727a8e976e75a1cc2cf85b0ca50cb4a721bc0a9b522903757d497fe7a9901b8195fef237cbf77d5aeb94edc8"], 0x20}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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"], 0x20}}, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'tunl0\x00'}, @IFLA_LINKINFO={0x1c, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x50}}, 0x0) 06:17:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, @val, {@ipv6}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x5c, 0xf, 0x6, 0x200, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x2}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x90) 06:17:13 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) r0 = mq_open(&(0x7f0000000140)='\x04', 0x41, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x101410, &(0x7f0000000400)=ANY=[@ANYRES16=r0]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000940)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x104) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r2, r3, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r4, r5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000100)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @remote}}}}, &(0x7f0000000000)=0xb0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080)={r6, 0x2}, &(0x7f00000000c0)=0x8) getdents64(r1, &(0x7f0000000240)=""/65, 0x18) [ 226.491031] IPVS: ftp: loaded support on port[0] = 21 06:17:13 executing program 0: unshare(0x40000000) r0 = mq_open(&(0x7f0000000140)='\x04', 0x41, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x181042, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x4008031, r1, 0x3fe8e000) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x54) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/138, 0x8a) [ 226.519755] audit: type=1400 audit(1578723433.813:44): avc: denied { ioctl } for pid=8173 comm="syz-executor.3" path="socket:[32041]" dev="sockfs" ino=32041 ioctlcmd=0x894b scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 226.618802] IPVS: ftp: loaded support on port[0] = 21 06:17:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xffffffffffff90cb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x80000001}, 0x8000, 0x8000, 0x0, 0x8, 0x81ed, 0x20}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB='-fk '], 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f000000b100)={0x0, 0x0, &(0x7f000000afc0)=[{&(0x7f000000af80)=""/48, 0x30}], 0x1, &(0x7f000000b000)=""/237, 0xed}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x65aa01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x3600000000000000, 0xfffffffffffffda0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0xfffffc1a, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x12) 06:17:14 executing program 4: r0 = socket$inet(0x15, 0x1, 0xfc) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @rand_addr=0xbc78}, 0xdd) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000080)={0xf000, 0x10000, 0x8, 0xc6, 0x3}) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xa}, 0x10) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f00000000c0)={@null, @bcast, 0x2, 0x44}) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x24) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x11, @rand_addr=0x8}, 0x10) 06:17:14 executing program 1: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) 06:17:14 executing program 5: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x10000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x62203, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x10000, 0x0) syz_emit_ethernet(0x66, &(0x7f00000002c0)=ANY=[@ANYBLOB="0180c20000000180c289030086dd6076605100303afffe80034300050dff00000000000000ffff020000000000000000000000000001860090780007880060c5961e00000000180400ff280000001803000005000001110500000000000000b052dd29c758a4d732d26a801600000000000001"], 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0xec586ad5a4d5db69) sched_rr_get_interval(0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) r3 = mq_open(&(0x7f0000000140)='\x04', 0x41, 0x0, 0x0) mq_timedreceive(r3, 0x0, 0x0, 0x0, 0x0) r4 = mq_open(&(0x7f0000000140)='\x04', 0x41, 0x0, 0x0) mq_timedreceive(r4, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_SET_PIT2(r6, 0x4070aea0, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x28}]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r10 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r10, 0x84, 0x6d, 0x0, 0x0) 06:17:14 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) ioctl$int_in(r1, 0x800000c004500a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 06:17:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x113, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r3, @ANYBLOB="00000000000000005ddbc1a2deb5c243b07f5ef3e5180c321ce57d5ea87bc7a989c9b913c23f623e226b1e3dc08038d3a34458181847ba04df8aff6e9abf2553270118b04da279f0edb7727722e8de48"], 0x20}}, 0x0) socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000140)={0x67, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x3, 'wlc\x00', 0x27, 0x0, 0x54}, 0x2c) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 06:17:14 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)}], 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x3ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x55c2, 0x2, 0x0, 0x100, 0x2}, r1, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xf17) unshare(0x40040400) r3 = socket$rds(0x15, 0x5, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r3, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000080)=0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) 06:17:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket(0x1, 0x2, 0x0) r0 = socket(0x1, 0x2, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000540)=""/193) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x3c) getsockname(r0, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x80) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r2 = socket$nl_generic(0x10, 0x3, 0x10) connect$can_bcm(0xffffffffffffffff, &(0x7f00000002c0), 0x10) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x3) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x1f00, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000280)={0x1e990000, 0x3, 0x3, r2, 0x0, &(0x7f00000001c0)={0x990afd, 0x3f, [], @string=&(0x7f0000000000)=0x6}}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r4, &(0x7f000000ac80), 0x66, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000680)={0x0, 0x1c, &(0x7f0000000640)=[@in6={0xa, 0x4e21, 0x3, @loopback, 0x1}]}, &(0x7f00000006c0)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000700)={0x2, 0x80, 0x10100, 0xb98, 0x8000, 0xfffffffc, 0x5, 0x5, r5}, 0x20) [ 227.235213] IPVS: ftp: loaded support on port[0] = 21 [ 227.283214] IPVS: ftp: loaded support on port[0] = 21 06:17:14 executing program 4: r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000000c0)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xde, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x1a0}]) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000080)={0x0, 0x3, 0x0, [], &(0x7f0000000040)=0x1}) [ 227.501708] IPVS: ftp: loaded support on port[0] = 21 [ 227.567105] Dev loop4: unable to read RDB block 1 [ 227.608255] loop4: unable to read partition table [ 227.615090] loop4: partition table beyond EOD, truncated [ 227.630171] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 227.730596] IPVS: ftp: loaded support on port[0] = 21 06:17:15 executing program 4: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x68) socket$inet(0x2, 0x4000000805, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x2, 0x2}}, 0x20) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000100)={0x8, 0x80, &(0x7f0000000340)="46b5e7881b2e3e98f555da0e51f981108653708d8d2bd015ce188e5169b81f3d8f498969a78571318b0d7d438a8f6381fa52fc6c1829204a74ce9306ece4f0c53af6526b09d17f12539109937f02429a865cc6428d9794", {0xfffffffc, 0x0, 0x3631564e, 0x5, 0x0, 0x1, 0x3, 0x7}}) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0xfff0, r1, 0xffffffffffffffff, 0x0, 0x4}) 06:17:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x113, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r3, @ANYBLOB="00000000000000005ddbc1a2deb5c243b07f5ef3e5180c321ce57d5ea87bc7a989c9b913c23f623e226b1e3dc08038d3a34458181847ba04df8aff6e9abf2553270118b04da279f0edb7727722e8de48"], 0x20}}, 0x0) socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000140)={0x67, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x3, 'wlc\x00', 0x27, 0x0, 0x54}, 0x2c) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 06:17:15 executing program 0: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x68) socket$inet(0x2, 0x4000000805, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x2, 0x2}}, 0x20) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000100)={0x8, 0x80, &(0x7f0000000340)="46b5e7881b2e3e98f555da0e51f981108653708d8d2bd015ce188e5169b81f3d8f498969a78571318b0d7d438a8f6381fa52fc6c1829204a74ce9306ece4f0c53af6526b09d17f12539109937f02429a865cc6428d9794", {0xfffffffc, 0x0, 0x3631564e, 0x5, 0x0, 0x1, 0x3, 0x7}}) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0xfff0, r1, 0xffffffffffffffff, 0x0, 0x4}) 06:17:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket(0x1, 0x2, 0x0) r0 = socket(0x1, 0x2, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000540)=""/193) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x3c) getsockname(r0, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x80) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r2 = socket$nl_generic(0x10, 0x3, 0x10) connect$can_bcm(0xffffffffffffffff, &(0x7f00000002c0), 0x10) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x3) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x1f00, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000280)={0x1e990000, 0x3, 0x3, r2, 0x0, &(0x7f00000001c0)={0x990afd, 0x3f, [], @string=&(0x7f0000000000)=0x6}}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r4, &(0x7f000000ac80), 0x66, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000680)={0x0, 0x1c, &(0x7f0000000640)=[@in6={0xa, 0x4e21, 0x3, @loopback, 0x1}]}, &(0x7f00000006c0)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000700)={0x2, 0x80, 0x10100, 0xb98, 0x8000, 0xfffffffc, 0x5, 0x5, r5}, 0x20) 06:17:15 executing program 4: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x68) socket$inet(0x2, 0x4000000805, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x2, 0x2}}, 0x20) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000100)={0x8, 0x80, &(0x7f0000000340)="46b5e7881b2e3e98f555da0e51f981108653708d8d2bd015ce188e5169b81f3d8f498969a78571318b0d7d438a8f6381fa52fc6c1829204a74ce9306ece4f0c53af6526b09d17f12539109937f02429a865cc6428d9794", {0xfffffffc, 0x0, 0x3631564e, 0x5, 0x0, 0x1, 0x3, 0x7}}) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0xfff0, r1, 0xffffffffffffffff, 0x0, 0x4}) 06:17:18 executing program 1: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, 0x0, 0x0) 06:17:18 executing program 4: socket$inet(0x2, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) r1 = mq_open(&(0x7f0000000140)='\x04', 0x41, 0x0, 0x0) mq_timedreceive(r1, 0x0, 0x0, 0x0, 0x0) r2 = mq_open(&(0x7f0000000140)='\x04', 0x41, 0x0, 0x0) mq_timedreceive(r2, 0x0, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) r3 = mq_open(&(0x7f0000000140)='\x04', 0x41, 0x0, 0x0) mq_timedreceive(r3, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1, 0x200) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000240)={0xa10000, 0xfff, 0x6, r0, 0x0, &(0x7f00000001c0)={0x68072f, 0xed1a, [], @p_u32=&(0x7f0000000100)=0xffffffff}}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) r4 = mq_open(&(0x7f0000000140)='\x04', 0x41, 0x0, 0x0) mq_timedreceive(r4, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="440f20c0663503000000440f22c0baf80cf30f01bf9e4766efbafc0c66ed2e0f210e0f01c20f41f7660fc775d80f0094d1bbba4100b035ee440f20c066f922350d000000000022c0baa1000f20d86635200000000f22d866ef", 0x59}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@multicast2, @loopback}, 0xc) 06:17:18 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0xfb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e00090002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e00090002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = socket(0x10, 0x2, 0xfc) ioctl$sock_ifreq(r6, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f0000000340)="cf47e5af94db8f7cbd7e2c524988b99daad65f643a93964dc788664807583f84"}) r7 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r7, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) dup2(r7, r6) r8 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r8, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r8, 0x9) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r10 = inotify_init1(0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) fcntl$setown(r10, 0x8, 0xffffffffffffffff) fcntl$getownex(r10, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000680)=[{&(0x7f0000000580)=""/175, 0xaf}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/59, 0x3b}], 0x1, 0x0) 06:17:18 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x1c8bf4ef94364938) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000240)=0x3, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0x97}, @sack_perm], 0x4) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="0fca9aa2fd2e378e81e919c46e28bfbfade654c9801265f5ab899792b1692d44974fad9140d29af2e89cd9950705120f6ded398d942fe646172d3b0bd7b09be49bb2e1db2935ead125381070f577a078aac4a9fe1b8d191c0a0200000000000000"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, 0x0, 0x0) openat(r5, &(0x7f00000003c0)='./file0\x00', 0x10000, 0x20) openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x440, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000440)=0x3, 0x868a969c497fb0c2) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9dbb7a1043a09e0000000000"], 0x1}}, 0x4000) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r6, r6) ioctl$FICLONE(r2, 0x40049409, r6) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 06:17:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x113, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r3, @ANYBLOB="00000000000000005ddbc1a2deb5c243b07f5ef3e5180c321ce57d5ea87bc7a989c9b913c23f623e226b1e3dc08038d3a34458181847ba04df8aff6e9abf2553270118b04da279f0edb7727722e8de48"], 0x20}}, 0x0) socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000140)={0x67, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x3, 'wlc\x00', 0x27, 0x0, 0x54}, 0x2c) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 06:17:18 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)}], 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x3ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x55c2, 0x2, 0x0, 0x100, 0x2}, r1, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xf17) unshare(0x40040400) r3 = socket$rds(0x15, 0x5, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r3, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000080)=0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) [ 231.010014] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 231.083739] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 231.102444] IPVS: ftp: loaded support on port[0] = 21 [ 231.153359] ptrace attach of "/root/syz-executor.0"[7924] was attempted by ""[8294] [ 231.178860] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 231.190789] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 06:17:18 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0xfb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e00090002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e00090002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = socket(0x10, 0x2, 0xfc) ioctl$sock_ifreq(r6, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f0000000340)="cf47e5af94db8f7cbd7e2c524988b99daad65f643a93964dc788664807583f84"}) r7 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r7, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) dup2(r7, r6) r8 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r8, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r8, 0x9) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r10 = inotify_init1(0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) fcntl$setown(r10, 0x8, 0xffffffffffffffff) fcntl$getownex(r10, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000680)=[{&(0x7f0000000580)=""/175, 0xaf}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/59, 0x3b}], 0x1, 0x0) [ 231.226889] ptrace attach of "/root/syz-executor.0"[7924] was attempted by ""[8294] [ 231.272122] IPVS: ftp: loaded support on port[0] = 21 06:17:18 executing program 4: getuid() r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0xed, @dev={0xfe, 0x80, [], 0xc}, 0x1}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x2d, @mcast1, 0x10000}], 0x48) r2 = mq_open(&(0x7f0000000140)='\x04', 0x41, 0x0, 0x0) mq_timedreceive(r2, 0x0, 0x0, 0x0, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000000c0)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000002c0)={0xce73307993086c69, 0x2, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x203f4, 0x6, [], @p_u8=&(0x7f00000001c0)=0xe5}}) openat$cgroup_ro(r3, &(0x7f0000000300)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x7c, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0xa}, 0xffffffffffffff72) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe802000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0000000"], 0x0) [ 231.358300] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 231.396210] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 06:17:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x84b800}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x20, 0x0, 0x2, 0x0, 0x25dfdbfb, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local}]}, 0x20}}, 0x8000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) setxattr$security_capability(0x0, &(0x7f0000000340)='security.capability\x00', 0x0, 0x0, 0x3404beb21705bae7) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x108) 06:17:18 executing program 0: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x306, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'\x00', 0x802}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x24041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040)=r2, 0x52d) close(r2) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) getsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000400), &(0x7f0000000440)=0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'\x00', 0x2}) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) r4 = socket$kcm(0x29, 0x1, 0x0) r5 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000340)={'ip6gre0\x00'}) recvmsg(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000540)=""/239, 0xef}, {&(0x7f0000000280)=""/65, 0x41}, {0x0}, {&(0x7f0000000940)=""/167, 0xa7}, {&(0x7f0000000380)=""/112, 0x70}, {&(0x7f0000000a00)=""/222, 0xde}, {&(0x7f0000000b00)=""/182, 0xb6}], 0x7}, 0x1) gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000008b80)={0xffffffffffffffff, 0xc0, &(0x7f0000008ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008980), 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x1, 0x5}, 0x0, 0x0, &(0x7f0000008a00)={0x85, 0x7, 0x0, 0x9ed3}, &(0x7f0000008a40)=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000100)='*vmnet0.\x00'}, 0x30) [ 231.579906] ptrace attach of "/root/syz-executor.0"[7924] was attempted by ""[8313] [ 231.649604] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.947121] device bridge_slave_0 left promiscuous mode [ 231.952765] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.026139] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 232.054119] syz-executor.5 (8278) used greatest stack depth: 22768 bytes left [ 232.107739] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 06:17:19 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) sched_getscheduler(r2) dup3(r1, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) socket$inet(0x2, 0x80001, 0x84) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0xe9ff53660c9d7455, &(0x7f00000018c0)=ANY=[]) 06:17:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x113, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r3, @ANYBLOB="00000000000000005ddbc1a2deb5c243b07f5ef3e5180c321ce57d5ea87bc7a989c9b913c23f623e226b1e3dc08038d3a34458181847ba04df8aff6e9abf2553270118b04da279f0edb7727722e8de48"], 0x20}}, 0x0) socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000140)={0x67, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x3, 'wlc\x00', 0x27, 0x0, 0x54}, 0x2c) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 233.163640] bond0: Releasing backup interface bond_slave_0 06:17:22 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) sched_getscheduler(r2) dup3(r1, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) socket$inet(0x2, 0x80001, 0x84) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0xe9ff53660c9d7455, &(0x7f00000018c0)=ANY=[]) 06:17:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = mq_open(&(0x7f0000000140)='\x04', 0x41, 0x0, 0x0) mq_timedreceive(r1, 0x0, 0x0, 0x0, 0x0) r2 = mq_open(&(0x7f0000000140)='\x04', 0x41, 0x0, 0x0) mq_timedreceive(r2, 0x0, 0x0, 0x0, 0x0) r3 = dup2(r1, r2) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r4, &(0x7f0000000180)='./file0/file0\x00') renameat2(r4, &(0x7f0000000100)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x0) r5 = syz_genetlink_get_family_id$nbd(0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x429983, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x88000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x7, 0xa50d, 0x7ff, 0xfffff92d}, &(0x7f0000000200)=0x98) r8 = socket$inet6(0xa, 0xe, 0xffff) r9 = fcntl$getown(r8, 0x9) r10 = getpgid(r9) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x8, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f00000002c0)={0x20080522, r10}, &(0x7f0000000580)={0x4c, 0x2, 0x89, 0xffffffff, 0x57a, 0xca2c}) getpgrp(r10) r11 = syz_open_procfs(r10, &(0x7f00000001c0)='net/snmp\x00') pipe2(&(0x7f00000005c0)={0xffffffffffffffff}, 0x4000) r13 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r13, &(0x7f0000000180)='./file0/file0\x00') renameat2(r13, &(0x7f0000000100)='./file0/file0\x00', r13, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000600)={r13}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000700)={&(0x7f0000000080), 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x5c, r5, 0x300, 0x70bd27, 0x5, {}, [@NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r6}]}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r7}, {0x8, 0x1, r11}, {0x8, 0x1, r12}, {0x8, 0x1, r14}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x12d}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20004080}, 0x801) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10910900}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x38, r5, 0x801, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x106}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2000000000000000}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x200000c4}, 0x20001) setsockopt$IPT_SO_SET_REPLACE(r0, 0xd200000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000020000000300000098020000f8000000f8000000f800000000000000f80000000002000000020000000200000002000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f80000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000001000000000000006000434c55535445524950000000000000000000000000000000000000000000000000000180c200000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0000801000000000000000000000000000000000000000050006f736600000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000200000002000000020000000100000048004c454400000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000001fdffffff0501000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff00000000"], 0xa4) 06:17:22 executing program 1: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, 0x0, 0x0) 06:17:22 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, 0x0, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000040)=0x3) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="23218fcf4793f16678fb14d4536e85f32e2cb5e7216d005270f230db66889ac4dfb2311b24f7024a063bfbc2a9ce04983cda26"], 0x10094) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB='#'], 0x1) 06:17:22 executing program 0: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x306, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'\x00', 0x802}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x24041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040)=r2, 0x52d) close(r2) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) getsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000400), &(0x7f0000000440)=0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'\x00', 0x2}) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) r4 = socket$kcm(0x29, 0x1, 0x0) r5 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000340)={'ip6gre0\x00'}) recvmsg(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000540)=""/239, 0xef}, {&(0x7f0000000280)=""/65, 0x41}, {0x0}, {&(0x7f0000000940)=""/167, 0xa7}, {&(0x7f0000000380)=""/112, 0x70}, {&(0x7f0000000a00)=""/222, 0xde}, {&(0x7f0000000b00)=""/182, 0xb6}], 0x7}, 0x1) gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000008b80)={0xffffffffffffffff, 0xc0, &(0x7f0000008ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008980), 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x1, 0x5}, 0x0, 0x0, &(0x7f0000008a00)={0x85, 0x7, 0x0, 0x9ed3}, &(0x7f0000008a40)=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000100)='*vmnet0.\x00'}, 0x30) 06:17:22 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)}], 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x3ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x55c2, 0x2, 0x0, 0x100, 0x2}, r1, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xf17) unshare(0x40040400) r3 = socket$rds(0x15, 0x5, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r3, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000080)=0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) [ 235.141808] IPVS: ftp: loaded support on port[0] = 21 06:17:22 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000001c0)={{0x4, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x0, 0x80, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x200000000, 0x1, &(0x7f0000000100)=[{&(0x7f0000000140)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53efabb4a37a9953c34225a21b945a34a261fe0aa6031b68a11a6fa7d948de4d92", 0x59, 0x400}], 0x0, 0x0) 06:17:22 executing program 0: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x306, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'\x00', 0x802}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x24041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040)=r2, 0x52d) close(r2) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) getsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000400), &(0x7f0000000440)=0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'\x00', 0x2}) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) r4 = socket$kcm(0x29, 0x1, 0x0) r5 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000340)={'ip6gre0\x00'}) recvmsg(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000540)=""/239, 0xef}, {&(0x7f0000000280)=""/65, 0x41}, {0x0}, {&(0x7f0000000940)=""/167, 0xa7}, {&(0x7f0000000380)=""/112, 0x70}, {&(0x7f0000000a00)=""/222, 0xde}, {&(0x7f0000000b00)=""/182, 0xb6}], 0x7}, 0x1) gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000008b80)={0xffffffffffffffff, 0xc0, &(0x7f0000008ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008980), 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x1, 0x5}, 0x0, 0x0, &(0x7f0000008a00)={0x85, 0x7, 0x0, 0x9ed3}, &(0x7f0000008a40)=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000100)='*vmnet0.\x00'}, 0x30) [ 235.310844] IPVS: ftp: loaded support on port[0] = 21 [ 235.480986] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present [ 235.548315] EXT4-fs (loop4): unsupported inode size: 146 06:17:22 executing program 0: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x306, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'\x00', 0x802}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x24041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040)=r2, 0x52d) close(r2) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) getsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000400), &(0x7f0000000440)=0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'\x00', 0x2}) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) r4 = socket$kcm(0x29, 0x1, 0x0) r5 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000340)={'ip6gre0\x00'}) recvmsg(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000540)=""/239, 0xef}, {&(0x7f0000000280)=""/65, 0x41}, {0x0}, {&(0x7f0000000940)=""/167, 0xa7}, {&(0x7f0000000380)=""/112, 0x70}, {&(0x7f0000000a00)=""/222, 0xde}, {&(0x7f0000000b00)=""/182, 0xb6}], 0x7}, 0x1) gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000008b80)={0xffffffffffffffff, 0xc0, &(0x7f0000008ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008980), 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x1, 0x5}, 0x0, 0x0, &(0x7f0000008a00)={0x85, 0x7, 0x0, 0x9ed3}, &(0x7f0000008a40)=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000100)='*vmnet0.\x00'}, 0x30) 06:17:23 executing program 4: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x7530}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) socket$packet(0x11, 0x3, 0x300) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) r4 = mq_open(&(0x7f0000000140)='\x04', 0x41, 0x0, 0x0) mq_timedreceive(r4, 0x0, 0x0, 0x0, 0x0) pwritev(r4, &(0x7f00000004c0)=[{&(0x7f0000000240)="96d0eb2ca47b03ba8dbf8d626a48c72e496aec7a4b9966271c90f5e5a41623cbbd3230cb8d4c90e22936774e35a7f7ee24f19b94a03d39df30eaa800ea827836f8211c425c6bd1c42a925213a3bbfbba08183ad25e590d4abf1381382c5b1dcb2e4c964acaae3fa10e046a15e49f76b9aceb140cd3d81e6fd6a56f482ca759fc3d07eb6f32e938528ad047508e439b11569da9c2f1b60b5c647c78452b3e1503899feb554fedca45cd084b5778bf0996d6b77df694de1b6e443a22e0f68473c7b151c0", 0xc3}, {&(0x7f0000000580)="d84a11c96fe2819dfb0ebd6b6b3ed7b6f8d55f3fdba1e937b0cbce16560ab67e16c88ebb31aa6bd71f525b37c707e51e7561dea4a4f89f2246af087f5e7eda96645a2194921b9a6229afb64ceb7c29eaa2767aa39ec635baf26c5838a3c4ba40960a799ea78101cefbb9966811c9210dc6ce281acd536c11779f7e94ad18f4f8c9690c1d09fe99dbb9d925309ee671d233214ab6bb5751d46b0d78e7ffd984e42f9ce66b259ad653b65134d7e85cb3f95acffdc3d44bf155c1990d520fe507f777952c5cfae73e9f95a55bc63c47e9c8e0e32e92c3a6dcb74b24867b6c63cc78acb30b1579cd351fdb1748247a0242675440f806859844d6dc6cfe3d83e6942f4e43c01a36c0d9becfa98d4111fa33da924d8fa4c7a936b1d61f0559abcfed96e3e3e51011008626c97a6fc186ab055fa7d38b5e78e225fd798103abab6c85bdfb6c62e9599f5df3c17e800d94415875a862d59c76f75b8226ba652625d7c87a7aaca10fc5c1ccfcd8604c9c5c1df4ae4c6cc506502c6ac391832863ece5e627bc695819e10184b97e2c55a6d99baa2dc023be13d0d6549c9e50a9115d4361758cc0e1d719269f1803b57865614b73eb0c4c2ddb51cab1fa1e738365a376a944dc830574110af3e944e58aa9e7af2240d7a87fd45ce569b7d68ec7770998b3bb8d0a7580a56662d771543dc14dcbbcdac26bc78c4da62853ea0a64df6f45b182096244621c6938bb908858134957bfb39f25e82f63626733bb0cb179b144e36c2c1d1ed6f456ecd2c32cbcaf1c9d85f8f3475f5e553c3e9b2952195a17d698cfa475dcd7b6f1a22e944f3981a23f4ba02b40a785c95023d0bb72cf4130723430bfb92c447ef8945790e425d165fd8ec04fd9ec7cb0aff97cc8a776a3a6139c0a77da28f7b1bb048915ecbaf06ad1045b899a0dfc128024ca6887abb425b3310f88e1b8512f6a387d4b559c948d862d03ec0664809e4ee192855bee1b291b8c09f685ead55c5299acb3b5db952ec4836f13059ed3c77e1b6a88c27a38c1dca7eca9e3c688d3f6c02390fbbf655d7b6ae7ddd7c131d8f73bcde5ea3c3c9bd2b0ec76a9d7ec2724f9dea41fe14c3b223e0b51062618ad0dbef9549edb67f8504f3748cb81e316a202fdd916d3edc09b0dc34f5bafe27dd10d38f64aa72912e91631acfe5cd92b8b5b19b27177945d5a3dec0f9d7b616ffac87f9b938dbd67366f99e4eb5bdd45a30ff27a49b4e13b644cc77e4f5ef3edb5a96a77953ed1a0529371a434eafd7c36d5c2f73768fd4eac7243de0339a0dad6b97d0b1997665cf08effc7eb84679b6f74e548e89440f57e29da715d7e2e488bec5f38b07bc16c5600a8b08d152a416a4ab9f2d2f84a391ecad876bb8c3b01c7152a30dc18c77b15ec3fd86b1e7fd54c379996de6953d36c09670f68f7965e27925f73390c1ca8bef0f7a8bfaeda5777103e835e509d880ebdbc38a48428b6d81e1852288484c2e5671a8e577b3722a0f603dfdf47c2161b9126dfc79fdec87f59d98ba08ddd8674579acec5dc5549dfa87f8c330bf5f4cec3d99d738baa7f54df46241650e6d90fdc464f54ff97caa7b65808f3a6d61527ea0ebecc1abe3fadd6caff2bc266261ed079e59d255249da876c9733455a6e254b87b904923f39bbd1fe15109280d3e77b17b8badaef927c044dcd459a39a6a890ba406e714db8bf402f581829c4b22aaee9939da2fd26dde27d435e82e1bffa164f819c09c6d93ae7126169759e5ed52842b39eb33df705512b17ebcd83997f7075dae66831fff9169f2142928e06057b9149c8b9260197a5deb410ce9aa2d6c2dcfd0c3f4d28380a959a717a7ab91418b3422379e17a4f85d2cd2dbdb34946547a1f2c2b42b63e0b7fc55917089ebd073a0aa65073d489a3e9d44a06ea58f15b35718ff7b44d84ad8e6ac870a6c7a4bb3a827460b2ce7933846505638c09171a2e4d756cada589a10af6e35a9e27645e32d93fb0306042aab0e1d319820133e220d5947fa22457127db63f5d57438457f78516debecb95d584708da5efda11d48bb4341b49ea5afca0e05a030270154174a59b4bb6f0c7b2ba780df96428fef22d38f29190b2d0485913822f2233536cbb846b9986fcaffdde4aca67c34ad0190645ed3f8d14b0835d44ae512a73277f38615e4e04a074de5f87b582870c30dfedefc7f601b1edf7dd8e30d13af0a27e7269133680b772f2fc6893bcb49884ed8e6fce5e7ba8907ab5afe5f538c835862de63eab008fedd8a15d2fadeb75a82517a2013cae9b67e81623e166aea949e803f420694e2c5dc330ecba66f9b58461f3de069c178aed9185ace98a26717132a986c8ad8f4d9c8c80e93ea670b9b88b3efa791e78b0ba1b35506eb09ff759cdb0e6b1eac881cdd79fb1c2345126075df56b10c05d12abdbf99bc1737efeb65823dfb4cce6f1a0b30493863118295a230041c05a8b64c792b2e53a731f83f978d7ca5d45db6a393ce08d58dc9e487eda25bf17abd342ceae12efdc4a3babc6e8d1c01fdcd20a18fe50a3dee8f7d204e2bfa6d2ac06c3e0a43777b17a34b2bb19738b92c51ddf946b3b3b1112913507f2000f73d910bb9e855366dd311a89c1c6a02d220c5581fabb91a07c688eb838ab61134e6fabf9a58cf9e4f0beb4f1f03a6edf5b283e4640459d26f17c08856c25e610346d918736f35ea26734200dcd38a31758e7176710bf5eb26a9cd36cc6ec52d6b10b64ce591c52da0146452ec1f395e44aecf20154a3ef8056590991528e3f3fdd65374d2e5b41672269fcf6e141df69ccc38fd7452f40fffe4d7d9619e4a5994c61727092aaa9e7ed25587d878dfc40f1f1bbcd0e777386febd745365194d6c49ff69337db7f31feaaf2022a076603b9dd5776818521e9f94cc244c7f519d06dc69c72c06b9dfaba6e1590d1479885bf2899dce769b1d447116a333a4e951651c2277ed27ed7ebd6b3345e4a1c3776ca8fad6c0b87dcf1dcda17beba3c70b8d6daf200604570040f2a6dbb637700cbf61521020d80414af6677cbe4d0dd2a36d55dd92c3d1ed4cef82b6cab04de8ff947b525047a335bf15e1bcda5fa5ba77275d490a7e1c56f44a8a36509f3f3d29082b29a51a6fa7a8288edbbee53d8959721f9875aea6bc6d1e60502527956825fa92c9294105f48fcce1b1e8057d520e606e34e7c68cbdc2a8924beeec9c26a6d47dcaf0ffc1394e88e5edf1008c688765e6aa275e844c8e2379eb4cd2015fffe561280360a1c69b6543cd5278095e271fcfbe8224311eedf1313cadaa4a33151d2c35a67df0a4c66dcbe0ab33014ba48b57ded6560298158b790999cab7bb3aeabf88db02a077bd799097cc4bec7828e187b3da46ecb6cab67084d42d374882b6a3fb9390555fbde29ea79e098f717df6c6716f1c40f7cc6299b2986fd4368bdfbf23c6e97785ae5e08a60749d04ed03d25770c48acd99392379a58e6b9b89c97ecb558b637366ebad365b9db4540621002dac3fde9fdf6a403cdeac29c2b7f1bf5f40c89f8891b84def8b6e785f67b6cc3bb3c8886f01b031ef29ebb8faec78ce1d4a5e3cc77e46c75d9184da1b981c78acaa082b4fee952ed38da0039eabd262516cf618d8c51f3b402f075c5f55dc648d5faf924c838b1f5032b76860feae348cd22e528411ec2d91aae4bf4a3d7eb34533ed1289f23a8b343b92412d54ac3a714bfcddd4af80152ce4ffb5f9e8fdad142b0a681d276586ba2c1d3b1f0320648fe355f78d6b01788c55cc94717b6594316cc0f2e401a1bf82f78d592152096809368d8ce153eddccdcfce6f4ea985df73e0645c1636c519266e0237147096fea817294159eb67db9f6448567729f7799ed25ae363b3589289ed920ec0146773114e8444f34f46e20b21ae8a53f98d4f998c7de674568ae3ba9b8f4d0858ae6cf23f2dfbe46160cbff942447606c624d5fc52c23ab0b26ea2c668478adab1bce13fd5103a5d17682eac2e0799935cccceaab5761dfaaac243e93a95edfbefe08f622700edb4952a73ed1898c8947049182093af92eae9b11ec7f73a62ab8855b63543000a77181986a444458c9a3b216dce63341a5b7e61ecafa0414b5f73e0f2e4b3526d1d47ba15ce1acb21e90ff1b4db22767e56d7f154267fa70c5c34e28ef994ccb3e4bdd5fca3628a1136a0887566e96b60e390b7e766a7b4923fd557d6d240a6bd7edd0ce96eb2dc9baa389113b4d86f5ae05537028e138bddfa2933633d7d7b0de42dd430c69868925a080cf8a021294c0b978e10c921ef2f310f5808c0723f6405a3714442f38943b0c2b06dcb6cafb951d84d9708d00bfd129eb2da2ea299f8997b85d45ca1ad97eceac497b53dcf0e21012b36097eba3308bf52c0cb24bdff397f79bb0ad0c08c5968b39bcbfaadf0f8b7a42d029898478011522dce04502777576f8a2715a8e3f463131066b7f7fee3ca055250b48e2039c060383d3ff0c06c4f3274ed256646a915ccc6fdddd82aa5cf4cbd4134a0db1ccc48cee7b04ac78d29a10bf272644ad4476935bdcacd6bd78d6129b5c7755f5c0a479d2534b6b658e4f37627620743120ab6aa9778c28923c748afab3274cccda0718f590441360af7ddfc5f575a9384437c5a3f3c9bcb17f025f3a99c2a7dc2f088a05178ff3e8ae9646b1da016d9c78f06860f0633a2c06735e8347664d05d10ad41d06f724e6fdf9233eb8e377e8c8a38900fdcd8c53e22a414ad7d8dbede642bd97ff97cf3f28f21dd40f213e9cbeda8fb88a99bf367e7bb2363ffb156173027e79eabb8e40705679d7f471e9f1da4e75e70803f10d9e5fa25e26e9083a5b15442f576f255165bf8b170684e118d068f0afda34deb6b2e931baf7303523689a53eedfecb9cbfd04329d5ea0d354b65e46952975335b13e3869033ce50fc33a0d9e78cdd53483f114157dfb540f9a8d681600694f1224bad1931668bd56c7030d9b5de9e5dfc0eded06ba76545ddccf655cb1df72a80e0c5c046c0663b6d866d275fefbe08078fdfcc95633bd511e4b75ff99ccd9d2df32c0db02c24256bf1f65e8c6a5c3b27fcd50949b01020f18ee34521a4fba5293a6d22057775c31a7cffd660d7adabcf302536aad061fe7b6eb5cdc0a9945889b80affaff302144f923f6797dc80da196e93c0e16fd336218d79de3443e650acc449c707d7b44213dc08f15f10a88d89c6fba46c79ff67d7e7a490970b4851366318202302a9b56c0efd75a3faba2876ad4e99dfc700f5cbafa2571299befb44463fd45c26e218d46ad83a27db2beda8d10c85f8ebc10e972d64a645660bcc90e994374c9fc2b8ddffab5a545f129bb61672fbec87cbf567c83ca0b7936149baf0dab2e4b5b51611a158e4d0cfc970fc1bf084e86d051480e319c9030bc67c80dea17a290cb83095b55e8ab24508332b7c2a8e83d1a05646165ba0d61893ef779b86d0bc70fdddfbf9a6d8d666b75c55a71933187a20ae075241a2c92a945f2ad19060cf6c773d2e84f8bbe44f9d7c0720ffbbd9b1619e8d40fa9f57fb16ade08dcc160747bdd8082b6197e52b67cd4da6e8887feb4f9d0bb66508ee2d9dfc70b308467c4554ed4d1aa43b902fdb887a2980ed3044414674479db5003cbaf0a6f25f85d9dadc6168cd2d1b42cd28ff6b9ac016c9cd10d4f323e0bf432bcc398b07746bace1f3fc69ad7294feb48c5c315075ab3dd181db8946f05a34893ec84da0472df31cbdee5d021c2b7fa34c2c46be23771084880acc70e8ed0d46022484e0a281b7b6be024720", 0x1000}, {&(0x7f0000000340)="e05f0ebb9220f95ade4db2d96c37bf9047362b7ed8965cf50ea60cc677ef117f74768ffd566cf27722b6daa9f14e72f5ce91383c1a6860f37eb68e347579a09287329cee0a9e25c30a428922e5e4f158b2edca6f33", 0x55}, {&(0x7f00000003c0)="fdd6cc90849e870ab4363eaab59715c71868ae66eb71833be0d19107bbc9edfff5ae69190a8cc6e09cd86c2c96e9b317de43d05b03e764e424886441852830e0325990d8b3ae35928116d45e39b341f5ac11feeee2ac615e281ed5c4b561c8ee7d1024b0fc153fd0ebb956ff87ace0e4ac48cbe30d3d099f4606c2c04a7098ade786eee986bc9455eeb1b5769c3a27f5f311889dff592ec43e9f907386937f9ef39d5d75a5aa10c83833abf691659a6c79c4552facc7026761aceff74fc96d981d972bb184c78b1ea3e2ed41f1d482e4c0030dd50317a7a4e0bd3080d70951a72d39c77c02d51f", 0xe7}], 0x4, 0x3) r5 = accept$netrom(0xffffffffffffffff, &(0x7f0000000100)={{0x3, @null}, [@netrom, @default, @netrom, @null, @netrom, @default, @rose, @rose]}, &(0x7f0000000200)=0x48) pwrite64(r5, &(0x7f0000000240), 0x0, 0x1) 06:17:23 executing program 1: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, 0x0, 0x0) 06:17:23 executing program 2: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, 0x0, 0x0) 06:17:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2c005, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(0x0, 0x0, 0x0) write$vhost_msg(r1, &(0x7f0000000240)={0x1, {&(0x7f0000000100)=""/68, 0x44, &(0x7f0000000180)=""/133, 0x2, 0x2}}, 0x48) dup(0xffffffffffffffff) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000000)=0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$addseals(r0, 0x409, 0x4) r3 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f00000002c0)=0x81) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) [ 236.032583] IPVS: ftp: loaded support on port[0] = 21 [ 236.110198] IPVS: ftp: loaded support on port[0] = 21 [ 236.235569] protocol 88fb is buggy, dev hsr_slave_0 [ 236.240916] protocol 88fb is buggy, dev hsr_slave_1 [ 236.635523] protocol 88fb is buggy, dev hsr_slave_0 [ 236.635573] protocol 88fb is buggy, dev hsr_slave_1 [ 236.640673] protocol 88fb is buggy, dev hsr_slave_1 [ 238.117690] IPVS: ftp: loaded support on port[0] = 21 [ 238.284162] chnl_net:caif_netlink_parms(): no params data found [ 238.428394] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.436148] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.443106] device bridge_slave_0 entered promiscuous mode [ 238.450530] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.457130] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.464236] device bridge_slave_1 entered promiscuous mode [ 238.602451] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.611900] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.630035] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.639400] team0: Port device team_slave_0 added [ 238.648818] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.656419] team0: Port device team_slave_1 added [ 238.661872] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 238.669816] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 238.837304] device hsr_slave_0 entered promiscuous mode [ 238.875872] device hsr_slave_1 entered promiscuous mode [ 238.926524] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 239.051663] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 239.213289] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.219679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.226349] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.232702] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.386057] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.392967] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.408400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.536108] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 239.544610] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 239.550908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.558020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.573422] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 239.579621] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.589194] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 239.638759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.646699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.654249] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.660668] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.669505] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 239.677331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.685184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.693378] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.699767] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.754845] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 239.761944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.772506] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 239.780171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.829233] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 239.839568] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 239.847307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.855202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.862932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.870804] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.880018] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.941175] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 239.948755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.956968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.967159] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 239.973908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.982556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.031438] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 240.037593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.052563] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 240.059882] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 240.067362] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.074095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.130662] device bridge_slave_1 left promiscuous mode [ 240.139363] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.167392] device bridge_slave_0 left promiscuous mode [ 240.172852] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.231344] device veth1_vlan left promiscuous mode [ 240.237025] device veth0_vlan left promiscuous mode [ 244.469304] device hsr_slave_1 left promiscuous mode [ 244.510579] device hsr_slave_0 left promiscuous mode [ 244.570986] team0 (unregistering): Port device team_slave_1 removed [ 244.581354] team0 (unregistering): Port device team_slave_0 removed [ 244.592134] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 244.631717] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 244.716827] bond0 (unregistering): Released all slaves [ 244.772573] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.822763] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 244.834356] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 244.841801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.850554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.893416] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 244.900967] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 244.908053] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 244.917250] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 244.923827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.932280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.940353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.947718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.957255] device veth0_vlan entered promiscuous mode [ 245.048609] device veth1_vlan entered promiscuous mode [ 245.054553] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 245.193658] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 06:17:32 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f0000000080)) 06:17:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000000c0)) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4, 0x588440) ioctl$TCFLSH(r1, 0x540b, 0x2) socketpair(0x1, 0x80803, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fchownat(r2, &(0x7f0000000080)='\x00', 0x0, 0xffffffffffffffff, 0x1100) 06:17:32 executing program 2: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, 0x0, 0x0) 06:17:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2c005, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(0x0, 0x0, 0x0) write$vhost_msg(r1, &(0x7f0000000240)={0x1, {&(0x7f0000000100)=""/68, 0x44, &(0x7f0000000180)=""/133, 0x2, 0x2}}, 0x48) dup(0xffffffffffffffff) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000000)=0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$addseals(r0, 0x409, 0x4) r3 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f00000002c0)=0x81) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 06:17:32 executing program 1: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)) socket(0x0, 0x2, 0x0) 06:17:32 executing program 4: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, 0x0, 0x0) 06:17:32 executing program 0: 06:17:32 executing program 0: [ 245.626208] IPVS: ftp: loaded support on port[0] = 21 06:17:32 executing program 5: [ 245.652350] IPVS: ftp: loaded support on port[0] = 21 [ 245.704507] IPVS: ftp: loaded support on port[0] = 21 06:17:33 executing program 0: 06:17:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fanotify_init(0x1a, 0x0) 06:17:33 executing program 0: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000001100)=""/55) 06:17:33 executing program 0: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000001100)=""/55) [ 245.945752] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.957517] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 06:17:33 executing program 5: 06:17:33 executing program 2: 06:17:33 executing program 3: 06:17:35 executing program 1: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)) socket(0x0, 0x2, 0x0) 06:17:35 executing program 0: 06:17:35 executing program 5: 06:17:35 executing program 3: 06:17:35 executing program 2: 06:17:35 executing program 4: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, 0x0, 0x0) 06:17:35 executing program 3: 06:17:35 executing program 5: 06:17:35 executing program 0: 06:17:35 executing program 2: [ 248.155360] IPVS: ftp: loaded support on port[0] = 21 06:17:35 executing program 2: 06:17:35 executing program 3: [ 248.348938] IPVS: ftp: loaded support on port[0] = 21 06:17:35 executing program 1: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)) socket(0x0, 0x2, 0x0) 06:17:35 executing program 5: 06:17:35 executing program 0: 06:17:35 executing program 3: 06:17:35 executing program 2: 06:17:35 executing program 4: 06:17:35 executing program 0: 06:17:35 executing program 5: 06:17:35 executing program 2: 06:17:35 executing program 4: 06:17:35 executing program 3: 06:17:36 executing program 5: [ 248.784566] IPVS: ftp: loaded support on port[0] = 21 06:17:36 executing program 1: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) 06:17:36 executing program 2: 06:17:36 executing program 4: 06:17:36 executing program 0: 06:17:36 executing program 3: 06:17:36 executing program 5: 06:17:36 executing program 3: 06:17:36 executing program 0: 06:17:36 executing program 2: 06:17:36 executing program 5: 06:17:36 executing program 4: 06:17:36 executing program 3: [ 249.316772] IPVS: ftp: loaded support on port[0] = 21 06:17:36 executing program 1: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) 06:17:36 executing program 2: 06:17:36 executing program 4: 06:17:36 executing program 5: 06:17:36 executing program 0: 06:17:36 executing program 3: 06:17:36 executing program 5: 06:17:36 executing program 3: 06:17:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ppoll(&(0x7f00000000c0)=[{r2, 0x1114}], 0x1, 0x0, 0x0, 0x0) 06:17:36 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 06:17:36 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) gettid() getpid() sched_setscheduler(0x0, 0x0, 0x0) getpid() waitid(0x0, 0x0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) dup(0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(0x0, 0x0, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000004) 06:17:37 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0xf7, 0x0}}], 0x210, 0x2, 0x0) [ 249.849361] IPVS: ftp: loaded support on port[0] = 21 06:17:37 executing program 1: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) 06:17:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:17:37 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) rmdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) 06:17:37 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc, 0x0, &(0x7f0000000000)=0xffffffffffffff95) 06:17:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/116, 0x74}], 0x1, 0x6) [ 250.000588] syz-executor.2 (8587) used greatest stack depth: 21568 bytes left 06:17:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x0, 0x63778aac}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000b80)=ANY=[@ANYBLOB="2321202e2f66696c653020202073656c726e75780ae7288dccac1b221edb964d0fc88245552bbaa559a16b311dc209138f30592faf8de43f479174d6840f7795d77b9c57e7b41eba3103c8d6ff6fdb73f86ad98a6a0d49efb01abb10a0853c92d19b481ad3f292781e73424ceb739d7ef09577d71ab2d19829a7e7c29026e38ef33a1b6b4d88c0afc52ff662ed2aabdf6b791932a29c"], 0x96) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket(0x2, 0x7544b77f0dbe940b, 0x0) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe(&(0x7f0000000680)) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r0, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0xffffffffffffffff}}, {0x0, 0x0, 0x100000}}}, 0xa0) write(0xffffffffffffffff, 0x0, 0x0) [ 250.115885] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 06:17:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x2080) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0xfffffffffffffe00, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000080)={0x8}) listen(r0, 0x200001fb) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) close(r0) 06:17:37 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a647cffb1f6bb749a80afc9ca94914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50cc93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d000000000000400000000000000000", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000100)='\x00', 0x90, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x0f\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x97\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) [ 250.180503] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 250.340276] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 250.357285] IPVS: ftp: loaded support on port[0] = 21 06:17:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 250.375043] audit: type=1400 audit(1578723457.673:45): avc: denied { name_connect } for pid=8618 comm="syz-executor.5" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 250.486312] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready 06:17:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x2080) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0xfffffffffffffe00, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000080)={0x8}) listen(r0, 0x200001fb) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) close(r0) 06:17:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x0, 0x63778aac}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000b80)=ANY=[@ANYBLOB="2321202e2f66696c653020202073656c726e75780ae7288dccac1b221edb964d0fc88245552bbaa559a16b311dc209138f30592faf8de43f479174d6840f7795d77b9c57e7b41eba3103c8d6ff6fdb73f86ad98a6a0d49efb01abb10a0853c92d19b481ad3f292781e73424ceb739d7ef09577d71ab2d19829a7e7c29026e38ef33a1b6b4d88c0afc52ff662ed2aabdf6b791932a29c"], 0x96) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket(0x2, 0x7544b77f0dbe940b, 0x0) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe(&(0x7f0000000680)) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r0, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0xffffffffffffffff}}, {0x0, 0x0, 0x100000}}}, 0xa0) write(0xffffffffffffffff, 0x0, 0x0) [ 250.601894] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 250.717706] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 06:17:38 executing program 3: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0xfc}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) [ 250.806587] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 06:17:38 executing program 1: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) 06:17:38 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x4) 06:17:38 executing program 2: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1') 06:17:38 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) creat(&(0x7f0000000000)='./bus\x00', 0x0) 06:17:38 executing program 0: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000001c0)='./bus/file0\x00', 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 06:17:38 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x4) 06:17:38 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x4) 06:17:38 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x80000, 0x0) 06:17:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x5) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e5) 06:17:38 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0xffffffffffffff0d}, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) rmdir(&(0x7f00000002c0)='./file0/file0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) [ 251.531100] IPVS: ftp: loaded support on port[0] = 21 06:17:38 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x4) 06:17:39 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/81, 0x51}], 0x1, 0x0) [ 251.678597] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 251.757649] audit: type=1400 audit(1578723459.063:46): avc: denied { map } for pid=8677 comm="syz-executor.3" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=33565 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 252.333128] device lo entered promiscuous mode 06:17:41 executing program 1: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) 06:17:41 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) 06:17:41 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='#! ./file0 S'], 0xc) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 06:17:41 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000880)=ANY=[@ANYBLOB="66696c74657206000000000000000000000000000000000000000000000000000400000004000000d003000000000000d8010000f0000000e8020000e8020000e80200000400000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000f0000000000000000000000000000000000000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001080000000800000040000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000e00000f67f00000100000000000000000ffe0000000000000000000000000000000000ff0000ff00000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000010000000000000000767863616e310000000000000000000076657468305f766972745f77696669000000000000000000000000000000000000000000000000000000000000000000000000000000c000100100000000000000000000000000000000000000000000000050006d616e676c657a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007f000001000000000f000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000920000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 06:17:41 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/81, 0x51}], 0x1, 0x0) 06:17:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) lstat(0x0, 0x0) lchown(0x0, 0x0, 0x0) lchown(&(0x7f0000000280)='./control\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000000c0)={{}, {0x1, 0x4}, [{}, {0x2, 0x4}], {}, [{}, {}, {}, {}, {0x8, 0x1}], {0x10, 0x4}, {0x20, 0x2}}, 0x5c, 0x3) open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) [ 253.839026] kasan: CONFIG_KASAN_INLINE enabled [ 253.872999] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 253.898708] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 253.904990] CPU: 1 PID: 8709 Comm: syz-executor.3 Not tainted 4.19.94-syzkaller #0 [ 253.912703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.922146] RIP: 0010:nf_ct_netns_do_get+0xd3/0x5c0 [ 253.927181] Code: 92 73 fb 45 84 ff 0f 84 6f 02 00 00 e8 e6 90 73 fb 49 8d bc 24 48 1b 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 cd 04 00 00 4d 8b bc 24 48 1b 00 00 e8 a6 a1 60 [ 253.946096] RSP: 0018:ffff88804ba8f808 EFLAGS: 00010206 [ 253.951288] IPVS: ftp: loaded support on port[0] = 21 [ 253.951467] RAX: dffffc0000000000 RBX: 0000000000000003 RCX: ffffc9000c4e1000 [ 253.951476] RDX: 0000000000000369 RSI: ffffffff85f784ca RDI: 0000000000001b48 [ 253.951485] RBP: ffff88804ba8f838 R08: ffff888053ee0300 R09: ffffed1015d24733 [ 253.951494] R10: ffffed1015d24732 R11: ffff8880ae923993 R12: 0000000000000000 [ 253.951501] R13: 0000000000000003 R14: 0000000000000028 R15: 0000000000000001 [ 253.951517] FS: 00007f229a195700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 254.001258] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 254.007147] CR2: 00007f7e87ec8db8 CR3: 000000009b57c000 CR4: 00000000001406e0 [ 254.014430] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 254.021708] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 254.028980] Call Trace: [ 254.031581] nf_ct_netns_get+0x3d/0xc0 [ 254.035690] connmark_tg_check+0x61/0xe0 [ 254.039764] ? connmark_mt_destroy+0x80/0x80 [ 254.044191] xt_check_target+0x283/0x6a0 [ 254.048275] ? textify_hooks.constprop.0+0x1a0/0x1a0 [ 254.053411] ? mutex_unlock+0xd/0x10 [ 254.057139] ? xt_find_target+0x73/0x280 [ 254.061218] ? xt_find_target+0x73/0x280 [ 254.065297] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 254.070949] translate_table+0x1005/0x1d70 [ 254.075206] ? arpt_alloc_initial_table+0x690/0x690 [ 254.080232] ? lock_downgrade+0x880/0x880 [ 254.084397] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 254.089283] IPVS: ftp: loaded support on port[0] = 21 [ 254.089997] ? _copy_from_user+0xdd/0x150 [ 254.090018] do_arpt_set_ctl+0x303/0x640 [ 254.103508] ? compat_do_arpt_get_ctl+0x850/0x850 [ 254.108368] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 254.113226] ? wait_for_completion+0x440/0x440 [ 254.117822] ? mutex_unlock+0xd/0x10 06:17:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x3, 0x10) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)) epoll_wait(r4, &(0x7f000000affb)=[{}], 0x1, 0xd899) shutdown(r3, 0x1) r5 = dup3(r3, r4, 0x0) shutdown(r5, 0x0) 06:17:41 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) 06:17:41 executing program 1: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) [ 254.121603] ? nf_sockopt_find.constprop.0+0x226/0x290 [ 254.126905] nf_setsockopt+0x77/0xd0 [ 254.130714] ip_setsockopt+0xdf/0x100 [ 254.134591] udp_setsockopt+0x68/0xb0 [ 254.138460] sock_common_setsockopt+0x94/0xd0 [ 254.143010] __sys_setsockopt+0x17a/0x280 [ 254.147171] ? kernel_accept+0x310/0x310 [ 254.151247] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 254.156015] ? do_syscall_64+0x26/0x620 [ 254.160053] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 254.165428] ? do_syscall_64+0x26/0x620 [ 254.169419] __x64_sys_setsockopt+0xbe/0x150 06:17:41 executing program 1: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) 06:17:41 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) [ 254.173866] do_syscall_64+0xfd/0x620 [ 254.177686] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 254.182884] RIP: 0033:0x45af49 [ 254.186078] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 254.205090] RSP: 002b:00007f229a194c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 254.212808] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045af49 06:17:41 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x4) 06:17:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x4c, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0x6, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x4c}}, 0x0) [ 254.220085] RDX: 0000000000000060 RSI: 0a02000000000000 RDI: 0000000000000004 [ 254.227365] RBP: 000000000075bf20 R08: 0000000000000001 R09: 0000000000000000 [ 254.234645] R10: 0000000020000880 R11: 0000000000000246 R12: 00007f229a1956d4 [ 254.241924] R13: 00000000004d3440 R14: 00000000004e4298 R15: 00000000ffffffff [ 254.249209] Modules linked in: [ 254.256648] ---[ end trace deece151cff7020e ]--- [ 254.270917] RIP: 0010:nf_ct_netns_do_get+0xd3/0x5c0 [ 254.287879] Code: 92 73 fb 45 84 ff 0f 84 6f 02 00 00 e8 e6 90 73 fb 49 8d bc 24 48 1b 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 cd 04 00 00 4d 8b bc 24 48 1b 00 00 e8 a6 a1 60 06:17:41 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x4) [ 254.322203] RSP: 0018:ffff88804ba8f808 EFLAGS: 00010206 [ 254.323065] IPVS: ftp: loaded support on port[0] = 21 [ 254.341962] RAX: dffffc0000000000 RBX: 0000000000000003 RCX: ffffc9000c4e1000 [ 254.351736] IPVS: Scheduler module ip_vs_sip not found [ 254.368724] RDX: 0000000000000369 RSI: ffffffff85f784ca RDI: 0000000000001b48 [ 254.379948] RBP: ffff88804ba8f838 R08: ffff888053ee0300 R09: ffffed1015d24733 [ 254.391405] R10: ffffed1015d24732 R11: ffff8880ae923993 R12: 0000000000000000 [ 254.412108] IPVS: Scheduler module ip_vs_sip not found [ 254.431204] R13: 0000000000000003 R14: 0000000000000028 R15: 0000000000000001 [ 254.438902] FS: 00007f229a195700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 254.452227] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 254.459100] CR2: 000000000206e668 CR3: 000000009b57c000 CR4: 00000000001406f0 [ 254.475065] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 254.484281] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 254.491641] Kernel panic - not syncing: Fatal exception [ 254.498344] Kernel Offset: disabled [ 254.501981] Rebooting in 86400 seconds..