[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 64.711667] audit: type=1800 audit(1546380848.768:25): pid=9801 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 64.731346] audit: type=1800 audit(1546380848.768:26): pid=9801 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 64.750761] audit: type=1800 audit(1546380848.768:27): pid=9801 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.83' (ECDSA) to the list of known hosts. 2019/01/01 22:14:21 fuzzer started 2019/01/01 22:14:25 dialing manager at 10.128.0.26:42447 2019/01/01 22:14:25 syscalls: 1 2019/01/01 22:14:25 code coverage: enabled 2019/01/01 22:14:25 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/01 22:14:25 setuid sandbox: enabled 2019/01/01 22:14:25 namespace sandbox: enabled 2019/01/01 22:14:25 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/01 22:14:25 fault injection: enabled 2019/01/01 22:14:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/01 22:14:25 net packet injection: enabled 2019/01/01 22:14:25 net device setup: enabled 22:16:53 executing program 0: syzkaller login: [ 229.968608] IPVS: ftp: loaded support on port[0] = 21 [ 230.088457] chnl_net:caif_netlink_parms(): no params data found [ 230.153950] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.160451] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.168408] device bridge_slave_0 entered promiscuous mode [ 230.177280] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.183813] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.191844] device bridge_slave_1 entered promiscuous mode [ 230.220107] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 230.230697] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 230.256696] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 230.265024] team0: Port device team_slave_0 added [ 230.271040] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 230.279210] team0: Port device team_slave_1 added [ 230.285753] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 230.293837] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 230.466040] device hsr_slave_0 entered promiscuous mode [ 230.672842] device hsr_slave_1 entered promiscuous mode [ 230.923692] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 230.931033] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 230.955713] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.962437] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.969417] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.975945] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.044094] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 231.050230] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.062107] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.075108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.087006] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.095810] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.106538] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 231.121606] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 231.127804] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.140660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 231.148286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.156705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.164758] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.171199] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.185299] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 231.196459] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 231.204240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.212640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.220683] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.227191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.235542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.247355] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 231.254425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.266680] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 231.283562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.291909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.305913] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 231.316740] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 231.325164] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.333122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.341569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.350152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.358751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.372437] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 231.381149] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.392358] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 231.398403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.412914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.421084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.436439] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 231.455557] 8021q: adding VLAN 0 to HW filter on device batadv0 22:16:55 executing program 0: 22:16:55 executing program 0: 22:16:55 executing program 0: 22:16:55 executing program 0: 22:16:55 executing program 0: 22:16:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @rand_addr, @broadcast}, &(0x7f0000000040)=0xc) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000200)="17000000020001000003be8c5ee17688a3000008020100ec1fda1e0336030000000000000098fc5ad9485bbb6a8800000000dba67e0600000000000200df018000000000f5009cee4a5acb3da400001fb700670000c88ebbff0601150039010000000000000000000609edffffffffffff02df9eebe7ec7ee87cccebf6ba000840024f0298e9e90554062a80e605007f71174aa9512cbf320ec39f02d47c59cc16268b6026eb4bf6ba2112ce68bf17a6e019b7487067c12f", 0xb8) 22:16:56 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000140)=""/95, 0x0}) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000080)={0x3, 0x96, "2028007569afd074f87298316e4e19150014f9180ebb01b812df424688abbb14d6447e9f3d1eeb36ff12a148eb834c5874aac1d4e8185da4de9a28cae09ec7d4e9d0fa12f2d245170931f0159b6cddd5f340820148cbbcf880f3e318a2a0abfce1166a977a29f7810bee870c09eb7bb911b9291420d70fcf052840b670d620261698c3b0d06f2a3c0230c8c3b183aafcd9cd1cc24560"}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) dup3(r1, r0, 0x0) 22:16:56 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000140)=""/95, 0x0}) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000080)={0x3, 0x96, "2028007569afd074f87298316e4e19150014f9180ebb01b812df424688abbb14d6447e9f3d1eeb36ff12a148eb834c5874aac1d4e8185da4de9a28cae09ec7d4e9d0fa12f2d245170931f0159b6cddd5f340820148cbbcf880f3e318a2a0abfce1166a977a29f7810bee870c09eb7bb911b9291420d70fcf052840b670d620261698c3b0d06f2a3c0230c8c3b183aafcd9cd1cc24560"}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) dup3(r1, r0, 0x0) 22:16:56 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000140)=""/95, 0x0}) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000080)={0x3, 0x96, "2028007569afd074f87298316e4e19150014f9180ebb01b812df424688abbb14d6447e9f3d1eeb36ff12a148eb834c5874aac1d4e8185da4de9a28cae09ec7d4e9d0fa12f2d245170931f0159b6cddd5f340820148cbbcf880f3e318a2a0abfce1166a977a29f7810bee870c09eb7bb911b9291420d70fcf052840b670d620261698c3b0d06f2a3c0230c8c3b183aafcd9cd1cc24560"}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) dup3(r1, r0, 0x0) 22:16:56 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000e8c000)={0x3}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x8000, 0x0) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f00000000c0)=0xf662, 0x4) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x42) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000040)=0xf01, 0x8) dup2(r1, r1) 22:16:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create(0x4) r2 = epoll_create(0x20) r3 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x20000000e7d) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000040)) [ 232.786352] IPVS: ftp: loaded support on port[0] = 21 22:16:57 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f00008a5ff0), 0x10) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_JPEGCOMP(r2, 0x808c563d, &(0x7f00000001c0)) [ 232.931808] chnl_net:caif_netlink_parms(): no params data found [ 232.997576] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.004188] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.011990] device bridge_slave_0 entered promiscuous mode [ 233.045915] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.052976] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.060870] device bridge_slave_1 entered promiscuous mode [ 233.094928] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 233.107296] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 233.137842] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 233.145809] team0: Port device team_slave_0 added [ 233.152609] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 233.160734] team0: Port device team_slave_1 added [ 233.168011] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 233.176400] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 22:16:57 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f00008a5ff0), 0x10) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_JPEGCOMP(r2, 0x808c563d, &(0x7f00000001c0)) [ 233.246141] device hsr_slave_0 entered promiscuous mode [ 233.324917] device hsr_slave_1 entered promiscuous mode [ 233.483456] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 233.490806] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 233.520459] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 233.584842] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.597471] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 233.608897] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 233.619311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.627448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.639777] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 233.646076] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.660239] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 233.667537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.676160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.684305] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.690754] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.702594] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 233.710304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.718273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.727012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 22:16:57 executing program 0: r0 = socket(0x1e, 0x802, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x0, 0x3ff}, 0x1c) r1 = syz_genetlink_get_family_id$team(&(0x7f00000010c0)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001100)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000001200)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001240)={0x0, @initdev, @remote}, &(0x7f0000001280)=0xc) accept4$packet(r0, &(0x7f0000003680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000036c0)=0x14, 0x800) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003700)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000003800)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003900)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000003a00)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003a40)={'ip6gretap0\x00', 0x0}) getpeername$packet(r0, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003ac0)=0x14) getpeername$packet(r0, &(0x7f0000003b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003b80)=0x14) getsockname$packet(r0, &(0x7f0000003bc0)={0x11, 0x0, 0x0}, &(0x7f0000003c00)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000003f40)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000003f00)={&(0x7f0000003c40)={0x2ac, r1, 0x20, 0x70bd29, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0x8c, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r4}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffa}}}]}}, {{0x8, 0x1, r5}, {0xa8, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x1, 0x20, 0x4}, {0x8, 0xfffffffffffffff9, 0xffff, 0xffffffffffff0000}, {0x1c00, 0x6, 0x7e3, 0x6}, {0x4, 0x8, 0xf648, 0xffffffff}, {0x7, 0x9, 0x6, 0x4000000000000000}, {0x7, 0x1ff, 0x7}, {0x59f, 0x8, 0x4, 0x8}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x520}}}]}}, {{0x8, 0x1, r7}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x7c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x80}, 0x4041) recvmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4096, 0x12ba}], 0x1}, 0x3) [ 233.735290] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.741731] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.753560] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 233.765714] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 233.781694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.790911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.838705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.847535] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.856606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.871164] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.882612] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 233.888688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.897234] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.905156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.925004] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 22:16:58 executing program 0: clone(0x207ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x1b) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000040)='em1\x00', 0x4) setpgid(r0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={r2, 0x47}, 0xffffffffffffff81) wait4(r0, 0x0, 0x80000000, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x4e21, @rand_addr=0x7c0000000000000}}) socket$nl_crypto(0x10, 0x3, 0x15) [ 233.957370] 8021q: adding VLAN 0 to HW filter on device batadv0 22:16:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x1fffffffffffffff) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ecryptfs\x00', 0x0, &(0x7f00000002c0)='\x7f') [ 234.172468] ecryptfs_parse_options: eCryptfs: unrecognized option [] [ 234.179143] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 234.191983] Error parsing options; rc = [-22] 22:16:58 executing program 0: r0 = semget(0x3, 0x6, 0x400) semctl$IPC_RMID(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100), &(0x7f00000000c0)=0x14) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8002, 0x0) futex(&(0x7f0000000240), 0x81, 0x0, 0x0, &(0x7f0000000300), 0x0) open(0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x400000085, 0x0, 0x0, 0x0, 0xffffffffff7fffff) [ 234.222822] protocol 88fb is buggy, dev hsr_slave_0 [ 234.223917] ecryptfs_parse_options: eCryptfs: unrecognized option [] [ 234.228317] protocol 88fb is buggy, dev hsr_slave_1 [ 234.234626] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 234.252037] Error parsing options; rc = [-22] 22:16:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') readv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/25, 0x19}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2) fgetxattr(r0, &(0x7f0000000080)=@random={'os2.', 'net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7'}, &(0x7f00000001c0)=""/253, 0xfd) [ 234.355610] futex_wake_op: syz-executor0 tries to shift op by 2047; fix this program 22:16:58 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000340)={0x0, [0x0, 0x0, 0x0, 0x0, 0x5a34589e], 0x5}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000040)) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0xdb, 0x2, 0x8, "bab533d5451a3ad26fd3bd121c555922", "b660cbf538e3772df0ab79bdfc5630d3f32286f97134ccff08b2f8b63619624d2b8f8551bee7649180806b1437ea8ccf2c95df9f106b345d709b4392ba833f7f12c9e48203c7ad32ad44f3c014863f3a9f5c6f0667fac533b44000eb38bf9bf1a454f4aa34815f21e437f789b40fb95de85038ce492ecb6c1974f3a856b7b282beae476a4f392f5cdb8073cadc3093306e4a1700e7f19a2ca1b5049613cf213244270fc467418af013569de0863fdb953c17bc2a296ddc07da9022a573250f64c0fb9f15274d"}, 0xdb, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)={0x184, r1, 0x120, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}]}, @TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x218}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000000}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x184}}, 0x10) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) [ 234.415850] futex_wake_op: syz-executor0 tries to shift op by 2047; fix this program 22:16:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setflags(r0, 0x2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1d, &(0x7f0000000040)={@ipv4={[], [], @initdev}, 0x0}, &(0x7f00000000c0)=0x56d) bind$packet(r2, &(0x7f0000000100)={0x11, 0xf6, r3, 0x1, 0x7fffffff, 0x6, @remote}, 0x14) r4 = socket(0x10, 0x3, 0x0) r5 = dup(r4) read$FUSE(r5, &(0x7f0000002280), 0xfffffffffffffe01) write(r5, &(0x7f0000000080)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038001000000", 0x24) 22:16:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x1000000000000000) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x54, 0x0, &(0x7f0000000040)=[@exit_looper, @clear_death={0x400c630f, 0x4, 0x2}, @enter_looper, @release, @request_death={0x400c630e, 0x3, 0x1}, @clear_death={0x400c630f, 0x4}, @increfs_done={0x40106308, r1, 0x3}], 0x3f, 0x0, &(0x7f00000000c0)="e390b4d6973c5215ec1897574f00368226c0238072367961f9cc48f53a55ffeaf6b9977567628b74eaff969a461761443f7e380dca85b45cf081073c8b06b6"}) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3, 0xffffffffffffffff) 22:16:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f00000001c0)=""/227) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="2102f924", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket(0xa, 0x1, 0x100000000) close(r3) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f00000002c0)=[@in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e23, 0x800, @dev={0xfe, 0x80, [], 0xe}, 0x7}], 0x3c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 22:16:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x21, 0x2, 0x8000000001}, 0x2c) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) sync_file_range(r1, 0x1, 0x1, 0x3) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x18) 22:16:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioprio_get$pid(0x0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f0000000340)=0x20) 22:16:58 executing program 0: r0 = add_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000280)="dd", 0x1, 0xfffffffffffffffe) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x6, 0x8, 0x4}, &(0x7f00000001c0)=0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0xc0, r3, 0x408, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x92f5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x304c}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000002c0)={r2, 0xa8, "3753ae8e8ec4811e78ae66180df8a1bf9022f77882806fba3723339636bb52226ce4b026ec5c169a2b721b698cafaae2b2eca14fe79e773a0eaa207b1b15dd7801371ace083c7379c496b067c0b7edb0bcaa09825b75cd36595c836b5a4008f22350a80b06b6a51493f5c5abc908bc286542545621e75406a1493deaae25bfadc635ef5754a99188ada4e34b83642dfe7740d43bb0a4bd945224c37da32a19ceb718f18feda5affa"}, &(0x7f0000000200)=0xb0) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000100)='ip_vti0\x00') r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000380)=""/184) setsockopt$inet_mreq(r4, 0x0, 0x20000000026, &(0x7f00000005c0)={@loopback, @remote}, 0x8) 22:16:59 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfe9, 0x2) r1 = syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x4, 0x2000) r2 = syz_open_dev$sg(&(0x7f0000000700)='/dev/sg#\x00', 0x5, 0x40000) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000740)='/dev/capi20\x00', 0x200000, 0x0) r4 = inotify_init1(0x800) r5 = socket$isdn(0x22, 0x3, 0x1) r6 = syz_open_dev$video4linux(&(0x7f0000000780)='/dev/v4l-subdev#\x00', 0x5, 0x2000) r7 = syz_open_dev$sndctrl(&(0x7f00000007c0)='/dev/snd/controlC#\x00', 0x10000, 0x400000) r8 = syz_open_dev$ndb(&(0x7f0000000800)='/dev/nbd#\x00', 0x0, 0x105000) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer2\x00', 0x4400, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffff9c, 0xc058565d, &(0x7f0000000880)={0x2, 0x1, 0x4, 0x2000, {0x77359400}, {0x2, 0xf, 0x7, 0x0, 0xffff, 0x9, "982f26c8"}, 0x100000000, 0x7, @fd=0xffffffffffffffff, 0x4}) r12 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000940)=0x14, 0x80800) r13 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000009c0)={&(0x7f0000000980)='./file0\x00', 0x0, 0x8}, 0x10) r14 = openat$random(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/urandom\x00', 0x2000, 0x0) r15 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/dsp\x00', 0x60402, 0x0) r16 = socket$caif_stream(0x25, 0x1, 0x4) r17 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r18 = syz_open_procfs$namespace(0x0, &(0x7f0000000ac0)='ns/ipc\x00') r19 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b40)={&(0x7f0000000b00)='./file0\x00'}, 0x10) r20 = syz_open_dev$midi(&(0x7f0000000b80)='/dev/midi#\x00', 0x7, 0x200000) r21 = perf_event_open(&(0x7f0000000bc0)={0x3, 0x70, 0x8000, 0xe07, 0x2, 0x8001, 0x0, 0x1cb6, 0x800, 0xa, 0x2, 0x8, 0x10001, 0xab, 0x3, 0x4, 0xffffffffffffffba, 0x93, 0x7, 0x0, 0x4, 0xcf3, 0xffffffffffffffff, 0x4, 0x1, 0x2fef8de3, 0x4, 0x200, 0xfffffffffffffffe, 0x8001, 0x3, 0x5d, 0x2000000000000000, 0x1, 0xffffffff, 0x0, 0x3ae4e88d, 0x7fff, 0x0, 0xe, 0x7, @perf_config_ext={0xc5e, 0x34aa}, 0x1, 0x9, 0x40, 0x5, 0x6, 0xfffffffffffffffe, 0x2}, 0x0, 0x1, 0xffffffffffffff9c, 0x1) r22 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000c40)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r23 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/video1\x00', 0x2, 0x0) r24 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/dlm_plock\x00', 0x8040, 0x0) r25 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000d00)) r26 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) r27 = socket$bt_cmtp(0x1f, 0x3, 0x5) r28 = socket$bt_cmtp(0x1f, 0x3, 0x5) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001100)={0x0, 0x0}) r30 = getuid() lstat(&(0x7f0000001140)='./file0/file0\x00', &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r32 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000001200)='/dev/video0\x00', 0x2, 0x0) r33 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vcs\x00', 0x100, 0x0) r34 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r35 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) r36 = openat$full(0xffffffffffffff9c, &(0x7f0000001540)='/dev/full\x00', 0x80084006, 0x0) sendmmsg$unix(r0, &(0x7f0000001480)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000640)=[{&(0x7f00000000c0)="9589a6e93ec7aa8b053179ea5b", 0xd}, {&(0x7f0000000180)="507a34a31f321775853e58647b9bd6ff042b7719f1b4996211a9a08d1be75b0e20b11015b4c021dab8ca3d54da46ed3b584e3189e57efb962739d94f18e76c09260c1cd76ca05f69b92c8b295e000a16163dcd11b135f897cab62db8438d63e78be2a4a9a6a328c69f17a49f125382c98e5adffa36a8b2829372e52a5fb939f2e8970ee7a9e04653debf5748de98818cc35e518bb0fe0f4d6cb8961c8af8a7828659eb35d966f101f8b508af390369e9709c391ea405d80a3a05a560b85ee2aeacc3a51c084993fdf690c3d9d47ff52e8af48e8351c464cf723dfe72f2ad4e88acc79c57a1be9b4ef7", 0xe9}, {&(0x7f0000000280)="58f3b5012ac3d8a57fc9e8f76f444cb136207f566a18f5012946b9cedcad3d80a1014a2edf1526feacdb5a7cb7d9957a4bd0a278494215253eb06260980101f537ad6f09b304fc9379e1bf981a8d05eef897da40601bccd5b3fe4db2ae18c8c6f5c7e1e753d472b7797ac3124d33a8906517edd44af0b0", 0x77}, {&(0x7f0000000300)="c2eddb68500ed7c6a75e9c54580ed24c9cb834d8e934809dda048757c1869ecb8cc37f23cfa92adc4fdda7e6dde3a6b33a1d6f6d0f02dba8366edf1761039330c3fd038a34f66d5b76", 0x49}, {&(0x7f0000000380)="85b4efdace9018bfe42fa51511bfded30edb0ccad6d31c112cf2cd77d252854684ed60ef0448fa7830f2951ce18bc5e9764191fc19bae3c93382436c02eaf24f0615a1", 0x43}, {&(0x7f0000000400)="c818235fc2c9b5eb213b6e3cbdf9e1f6254d7c3bd9ada910655066eb72bb58996bc925a6dba41a2454d6b73f80c961f72b422dcb8dc6d2489985cef5498b71f76e071c80317441827a97cbd8cbb4a5fa62704d5937f5a570c907050a9c5d8952e4270324fd90b13261887892ea90ef4851a698242c3b16f2ffc209a1fe37acd4967bf56cf532d5c80fad690ccef4265582722cc37a6dd93353b8e1a7049961b3fc5873", 0xa3}, {&(0x7f00000004c0)="e576eac3bd4a84051df449fa966d03e5bf4cacac2912398bc78eb330437884d0430299c9ed2c5718a16ea8bd5ff78328dfa01abdcd4483be4c6945013c8cab0769bae9942d2dcda742e20852c00f8a16a9a5e91674263fa049867379e5bd7bebee8844dd85df7c936c5b58d1c75d632cb326875b5a124296031bfccaad3599bc5b56d40a6d6f3405b84f292fa3f926d1d2a418e25a09", 0x96}, {&(0x7f0000000580)="d3352ab51f79dc4f7e1036dd70b3e5d968a64c7e7573e6756b45533c4ba1b3ac143fae218479b64c0f88be082f51562c650021a8a52547bf90488787246e450da721e720e4f4ceb35f3414e84852609745d597712c19653c88cc0b41e3ed8e8d41e28861255b55ad394e208e94a5514c0fccc41f68af737e394a5d7a36c547186b27f28bfb85f0b90a3d5cf6c75cfb79a2f6043e1b3e2c2fe0", 0x99}], 0x8, &(0x7f0000000d40)=[@rights={0x30, 0x1, 0x1, [r1, r2, r3, r4, r5, r6, r7]}, @rights={0x30, 0x1, 0x1, [r8, r9, r10, r11, r12, r13, r14]}, @rights={0x20, 0x1, 0x1, [r15, r16, r17]}, @rights={0x20, 0x1, 0x1, [r18, r19, r20]}, @rights={0x30, 0x1, 0x1, [r21, r22, r23, r24, r25, r26, r27, r28]}], 0xd0, 0xc000}, {&(0x7f0000000e40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000010c0)=[{&(0x7f0000000ec0)="496a90c70b0b66299cb4bb65d53e19888fd1d6b0c7b01335cc8c1e75b699845b8349ef2969a4ebfb67cbce598b9fefc56f16f3b39abc18cd57c273e90b36f6b1b373131bad0ee88c0440d91099faa8513b133ecf404ed39f4fadc8fe0da6b65bae6ee29956270869170a8589cde77e16186f3ddfc36e2672b6c4cb1a64bf4ed0cd58ed2f50d62de60f46ff04e04fd19d38e01bd7e76314ad9c9a98c032b9e68241bb582edc3b7fbe32925dbc42b2b08670e733ccd860583f84b9602b60630c555c497e1bb35d8dd35c7ae416f019a72bf54e928c", 0xd4}, {&(0x7f0000000fc0)="1f1ddf73c7f1bd731491cc092c5d2f0f27b17a72b2a1a7357344d7e667dc3a5c8e241b10c008cf6bd235fb26d2e97865c8460152f4b2a7987a057f51ee1a9f29f77a1a08db5af99b0cc56e8bcd99540ccc010e0752f94ceb9962d210c9e38ece6daa883583c20db616bee5e17a780f5d33235c4bdb955af5a4f76176c87e395e8c9ffac2fe387e75ad5d5a66349752954581c3f5ee0d7b9705b5a171a96ce86fa60fb41a770c8475f8b1d43c9bbf4311208b7e97eb09b9db3254c41af6fb3d5ed058", 0xc2}], 0x2, &(0x7f0000001240)=[@cred={0x20, 0x1, 0x2, r29, r30, r31}, @rights={0x18, 0x1, 0x1, [r32]}], 0x38, 0x20000001}, {&(0x7f0000001280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001340)=[{&(0x7f0000001300)="c41cfd43c39266795d33ea83aeac89217603a243c30322dd764211c5c56f8c528b470fd5dc9cad189272f0548d240a6262a2dc53e685549076", 0x39}], 0x1, &(0x7f0000001440)=[@rights={0x18, 0x1, 0x1, [r33, r34]}, @rights={0x18, 0x1, 0x1, [r35, r36]}], 0x30, 0x8080}], 0x3, 0x80) linkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f0000000140), &(0x7f0000000100)='.', 0x0, 0x3002480, 0x0) 22:16:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={0xfffffffffffffffd}, 0x8) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) read(r1, &(0x7f0000000480)=""/384, 0x4a) close(r1) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x72109c5fef5d34d3) r3 = gettid() fcntl$setown(r1, 0x8, r3) sched_getaffinity(r3, 0x8, &(0x7f0000000040)) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r2, 0xa, 0x21) inotify_add_watch(r2, &(0x7f00007a7000)='./control\x00', 0xa4000960) fstat(0xffffffffffffffff, 0x0) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) 22:16:59 executing program 0: unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x201000, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) unlink(&(0x7f0000000080)='./file0\x00') 22:16:59 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000680)='/dev/cec#\x00', 0x2, 0x2) connect$unix(r0, &(0x7f00000006c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) socket(0xa, 0x8080a, 0x0) [ 235.582062] capability: warning: `syz-executor1' uses deprecated v2 capabilities in a way that may be insecure 22:16:59 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40, 0x0) write$P9_RREADDIR(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="68000000290200040000008003000000070000000000000042170000000000421cd07f2a29a1256c65300400000000060000000000000000040000000000000607002e2f66696c65301e00000000070000000000000001000000000000000207002e2f66696c6530b2b2088f00"], 0x68) recvfrom$packet(r0, 0x0, 0xfffffffffffffd37, 0x23, 0x0, 0x54) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x7, 0x4) 22:16:59 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = dup2(r0, r0) bind$can_raw(r1, &(0x7f0000000100), 0x10) listen(r0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8905, &(0x7f00000000c0)) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x602, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000040)={{0x3, 0x2, 0x100000000, 0x0, 0x9}, 0x401, 0x1}) 22:16:59 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c200000000000000000886ce5cf50d64a4eb8ccf7f1a72a6164172dd60614ab100102c00fe8000000000000000000000004002bff267b5e2290bc1c2000000ff0200000000000000000000000000012c000000001090782e56b4a6249530cc"], &(0x7f0000000000)) 22:17:00 executing program 1: r0 = accept$packet(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)) ioctl(r0, 0xff, &(0x7f0000000140)="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") ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000000000)={0x7, 0xffffffffffffff9c, 0x1}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0x7ff80000, 0x5, 0x9, 0x8, 0x2e7}) fcntl$setflags(r1, 0x2, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') pread64(r3, 0x0, 0xb9821c86, 0x0) 22:17:00 executing program 1: unshare(0x201) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x8000, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x2) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x0, 0x0) 22:17:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000040)={0x0, r2, 0x10001, 0x4}) getsockopt$inet_int(r1, 0x10d, 0x2000000c2, 0x0, &(0x7f0000000240)) 22:17:00 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='status\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x7fff) accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="1032837f67d9bc8429028ce2dc689e60ee73ee73a603187f1c93e46e63bc0698310c5a33fa95a7332f1286f4256fcd35b2b1f1fe968794ea5530f3e33da643423182b28cd9f3143c835e9aeb86f223dfab5d86a246390e88cb2e0a79e99750a483b1", 0x62}], 0x1, 0x0, 0x0, 0x8800}, 0x8000) 22:17:00 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/udmabuf\x00', 0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x242000, 0x0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000000)) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000240)={r1}) 22:17:00 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x800, 0x0, 0xff, 0xe}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @loopback}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x22}, 0x20) 22:17:00 executing program 0: unshare(0x10000) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x9, 0x101000) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000040)) fcntl$addseals(r0, 0x409, 0xf) flock(0xffffffffffffffff, 0x0) 22:17:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7f, 0x40100) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000340)="9706ca04f5fef6088dcda43905fc133e292b9f750d4f6b72d3524b23756b0287cd687a681cf6f63fdee827cea9c631419b58c9839cf5df4e7c311b28e52d7470702ff88591f2fb383de3c88b512bc867e72eed3bb95cfd16d3c6853afc836b60768497028655874886847a45f1c3a8ae37176d6b6f6c9f071348358eac175cabcf7993b2e0feeb07a881e9798f6530ab9b2350", 0x93) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) utimensat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x100) open_by_handle_at(r0, &(0x7f0000000240)={0xc8, 0x0, "a10aaf5249a9480ba3cc4129815e3e1e99a5cdb11685eacdff4f7788b2e268b51341c4684cd2889baa137dd37b6ee9f8ab697dfa221f355c4938167ed0b07582634ec90bb720da76818e5ddc1bdf5a87ecb8991be0383a7ebc117f7764751c1dc4dc531b2cb7ff84c5709f194f448021482e57dd3c5740b9af100cf40cfcfc30d45804005446b10ebf1fd32e12052bfc2f022651590393284bab4b4b0e9c0a5ec3a7630fc280764fb285ece051766752dcaeca53dfc4beafa14c31b019b56acc"}, 0x410001) sendmsg(r2, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x18, 0x29, 0x4, "f1"}], 0x18}, 0x0) [ 236.445499] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 236.464171] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 22:17:00 executing program 0: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8, 0x5}) mq_timedreceive(r0, &(0x7f0000000100)=""/50, 0x32, 0xfffffffffffffffd, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 22:17:00 executing program 1: syz_execute_func(&(0x7f0000000000)="36424f6433ef93f39d9df2440f34a2ebf717c4dc7518fff30fbcbb0000eb7e966c722b46c18221db2d1402c4c225a74e00a1edf7f77fc0c4e3517b9b50c2c246aecf0000e4e4410ff8e6c4237bf0d7d4e36226f242d64849c0c422c5aa717ae567952fa426660fdd6244c48289b72500d00000") r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400c0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x4) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000140)=0x54) 22:17:00 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0x2, 0x3, 0x3, 0x2, 0xfffffffffffffffe}}) socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000001c0)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000240)={r2}) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000140)='bridge0\x00') ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000300)={0x4, 0x8, 0x7, 0x0, 0x13}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5420, 0x0) renameat2(r1, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f00000002c0)='./file0\x00', 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x9, 0x30}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000280)={r3, 0x1000}, &(0x7f0000000380)=0x8) 22:17:00 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000040)={0x9, [0x8, 0x1, 0x3, 0x3, 0x2, 0x0, 0x100000001, 0x7ff, 0x1, 0x5, 0x10000, 0x0, 0x20, 0x7, 0xffffffffffff8001, 0x9, 0x100000001, 0x7, 0x3611, 0x4, 0x3, 0x4, 0x1, 0x1f, 0x1c, 0x40, 0x1, 0x0, 0x2, 0x576, 0x40, 0x1, 0x5, 0x100000000000000, 0x3f, 0x6, 0xfffffffffffffff9, 0x0, 0x3, 0x488, 0x80000001, 0x7fff, 0xd2, 0x4388, 0x3, 0x0, 0x9, 0x5], 0x6}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x200000, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000100)=0x80) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000140)={0x13, 0x1, 0x10001}) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000180)=0x1dc0000000000) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000280)=0x8001, &(0x7f00000002c0)=0x4) write$P9_RWALK(r1, &(0x7f0000000300)={0x3d, 0x6f, 0x2, {0x4, [{0x1, 0x1, 0x6}, {0x80, 0x1, 0x8}, {0x0, 0x7, 0x2}, {0x3, 0x3, 0x2}]}}, 0x3d) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000340)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x109000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f00000003c0)={0x6, 0x5, 0x7, 0x594, 'syz0\x00', 0x40}) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000400)={0x0, 0x0, 0x103, 0x2, {0x100000001, 0x6, 0x9, 0x40}}) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000440)) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x38) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000480)={0x0, 0x38, "cc74ce196d3b2b15fbe29d41326c16f7468c40463e4ece21fe8bf02370dea31c7df203d1b33538e1fa92cf215308ab0cad5f3e94594eac33"}, &(0x7f00000004c0)=0x40) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000500)={r4, 0x40, 0x1, 0x3, 0x2, 0x8}, 0x14) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000540)) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000580)=0x7f, &(0x7f00000005c0)=0x2) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer2\x00', 0xa00, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000640)) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000006c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x12140}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x28, r6, 0x402, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040004) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f00000007c0)=[@in6={0xa, 0x4e21, 0x2, @remote, 0x5}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e20, 0x1, @loopback, 0x4}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e23, @broadcast}], 0x68) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000840)) ioctl$sock_bt_bnep_BNEPCONNDEL(r5, 0x400442c9, &(0x7f0000000880)={0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f00000008c0)={0x2, 0x7059, 0x6, 0x8000, 0xc4d, 0x8}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000009c0)={'gre0\x00', 0x0}) sendto$packet(r3, &(0x7f0000000900)="e3842b95f5f2c3c71443fdaf854cb9d5fc80a162189ad4bc5ca2a69cb4b1514d3868698da06a3c02c7e820cae5ef6247fa50820bfbd8828ceadb9decae1d24c62abb18079a9edaf556fe573ec071869ca6e179cd52196fe2b42ce5a8bf6e4aefd81c55be236a71370b3594eecf5a74f3bec517727bf7dde35a79cf4981", 0x7d, 0x40001, &(0x7f0000000a00)={0x11, 0xf8, r7, 0x1, 0x100000001}, 0x14) 22:17:00 executing program 0: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/55, 0x37) getdents64(r0, &(0x7f0000000040)=""/127, 0x7f) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f00000000c0)=""/174, &(0x7f0000000180)=0xae) 22:17:01 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x22000000000004a, &(0x7f00000002c0), 0x0) accept$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) socketpair(0x1b, 0x4, 0x11, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x38, "2dd2ebfe87ce389757bdb3a732db8408c99887f72143be8503d676960352b852ce7c1c02f0e4d01cbff79e0a03d03fe9636a8669884dda2f"}, &(0x7f0000000140)=0x40) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000180)={r3, 0x3, 0x9, [0x2, 0x91, 0x9, 0xff, 0x8, 0xb1, 0x3, 0x8, 0x8]}, 0x1a) 22:17:01 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x404044, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x40800, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0x5, 0x9, 0xffff, 0x2, 0x0, 0x100000001, 0x1, 0x3, 0x8, 0x8, 0xfffffffffffffffa, 0x100, 0x0, 0x5, 0xd3b, 0xfffffffffffffffe, 0x9, 0x7ff, 0xff, 0xffffffffffffffff, 0x4, 0xfc3, 0x6, 0x100, 0xdf0, 0x8, 0xffffffffffffffff, 0x1, 0x7aef800a, 0x9, 0x190, 0x3, 0x7fffffff, 0x2ed6, 0x7fff, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0x8, 0x7}, 0x1000, 0x601, 0x2, 0x0, 0x14ce6541, 0x9, 0x4}, r1, 0x6, r2, 0x3) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@random="b100485caa2a", @link_local={0x1, 0x80, 0xc2, 0x804}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @multicast1}}}}}, 0x0) [ 237.214579] IPVS: ftp: loaded support on port[0] = 21 22:17:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") [ 237.429021] chnl_net:caif_netlink_parms(): no params data found [ 237.504657] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.511156] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.519230] device bridge_slave_0 entered promiscuous mode 22:17:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x7, 0x7f, 0xdb6, 0x9, 0xa0a7, 0xfffffffffffffff8, 0x4, 0x9, 0xfff, 0x1f, 0x7, 0x853, 0xffff}, {0x1, 0x3, 0x100000000, 0x2, 0x0, 0xffff, 0x80000001, 0x1000000000, 0x100000001, 0x3d6c, 0x7, 0x5, 0xdec4}, {0x180000000, 0x9, 0x2, 0x1f22, 0x0, 0x3f, 0x200, 0x0, 0x8, 0x800, 0x7, 0x2, 0x5}], 0xffff}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000080)={0x10003}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x40], 0x0, 0x206052}) 22:17:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ppoll(&(0x7f00000001c0)=[{r0, 0x100}, {r0, 0x100}, {r0, 0x105}, {r0, 0x210}], 0x4, &(0x7f0000000240)={r1, r2+30000000}, &(0x7f0000000280)={0x400}, 0x8) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xffff, 0x82000) ioctl$VIDIOC_S_MODULATOR(r3, 0x40445637, &(0x7f00000000c0)={0x2, "aa4e65620de567b0218ff532048f17ffad738a79cff4d5cd000b789c958891b0", 0x2, 0x5, 0x95b2, 0x6, 0x4}) write$P9_RLCREATE(r3, &(0x7f0000000340)={0x18, 0xf, 0x1, {{0xc2, 0x4, 0x7}, 0x7fffffff}}, 0x18) renameat2(r3, &(0x7f00000002c0)='./file0\x00', r3, &(0x7f0000000300)='./file0\x00', 0x5db512fc355624f8) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x80284504, &(0x7f0000000040)=0x102) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, &(0x7f0000000140)) [ 237.551690] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.558307] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.566328] device bridge_slave_1 entered promiscuous mode [ 237.633109] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 237.678210] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.691052] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 237.720171] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 237.728380] team0: Port device team_slave_0 added [ 237.744195] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 237.752687] team0: Port device team_slave_1 added [ 237.760768] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 22:17:01 executing program 0: prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000200)) r0 = socket$nl_route(0x10, 0x3, 0x0) fsync(r0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_open_pts(r1, 0x200000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x40000, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000240)=""/190) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x800, 0x0) ioctl$KVM_GET_REGS(r4, 0x8090ae81, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(r0, 0x89a2, &(0x7f00000001c0)={'bridge0\x00', r2}) [ 237.769088] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 237.846238] device hsr_slave_0 entered promiscuous mode [ 237.877969] QAT: Invalid ioctl 22:17:01 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$BLKGETSIZE64(r0, 0x125e, &(0x7f0000001400)) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x3, 0x6}) [ 237.893701] device hsr_slave_1 entered promiscuous mode [ 237.933728] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 237.941397] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 237.967823] QAT: Invalid ioctl [ 237.999702] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.006350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.013391] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.019875] bridge0: port 1(bridge_slave_0) entered forwarding state 22:17:02 executing program 1: socketpair$unix(0x1, 0x800000000000802, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff9, 0x90000) r3 = dup3(r1, r1, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x4, 0x0) removexattr(&(0x7f0000000380)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x84) ioctl$VHOST_SET_VRING_ERR(r5, 0x4008af22, &(0x7f0000000040)={0x3, r2}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) setfsuid(r6) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, &(0x7f0000000280)=0xc) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000180)={r7, 0xbe0}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000006c0)={r7, @in={{0x2, 0x4e21, @loopback}}, [0xfff, 0xffffffffffffffc1, 0xa3a, 0x7106, 0x0, 0x80000000, 0x83d, 0x9, 0xdb18, 0x80000001, 0xfff, 0xadd7, 0x7, 0x1f00, 0x7fff]}, &(0x7f0000000340)=0x100) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={r7, 0x1, 0x20}, &(0x7f0000000300)=0x8) fsetxattr$security_capability(r4, &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000400)=@v1={0x1000000, [{0x8, 0xff}]}, 0xc, 0x2) inotify_init() 22:17:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = memfd_create(&(0x7f0000000040)='\x0f\xc5\xd4\xe1?\xd1D\xbb\xf9\xda\xf6p\xef/\xf4,%\x03\xdfv\xb6\xa5\xa8\x12+@\x16K\xa8\x1cx\x12\x00\x00\x00\x10\xcd_\xafk\xa8!t\x17\xe6\x9e\xb7VoX\x1bu\x80\xbe \xc8v\xcb\x0f\xd1\a\xb0m', 0x0) write$binfmt_aout(r4, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xf, 0x13, r4, 0x0) r5 = shmget(0x2, 0x3000, 0x54000b04, &(0x7f000000c000/0x3000)=nil) shmctl$SHM_UNLOCK(r5, 0xc) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) [ 238.096607] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 238.102979] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.155924] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 238.181973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.193342] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.221957] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.237898] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 238.254077] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 238.260199] 8021q: adding VLAN 0 to HW filter on device team0 22:17:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffd5}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) [ 238.296460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.304603] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.311054] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.349125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.357393] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.363938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.373404] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.415370] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 238.425306] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.436445] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 238.449626] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.457938] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.466401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.474875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.501878] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 238.520159] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.534945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 22:17:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='cgroup\x00') ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xc00, 0x0) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) 22:17:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x52e1, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000040)={{0x4, 0x3f}, 'port0\x00', 0x8, 0x0, 0x8, 0x3, 0x0, 0x9, 0x10, 0x0, 0x7, 0x3f}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) sendmsg$nl_generic(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400004}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x6c, 0x28, 0x100, 0x70bd2d, 0x25dfdbff, {0xf}, [@generic="57b9f6507c80813d13455738c87ca442306716af91529ec0d95678676fced2bea8833899ac90f6557df5a936784a734eb5d0a6af6a93b8794899343e51d0711655d9f5a1777b7862af310c2e619a2d814f7167bfad"]}, 0x6c}, 0x1, 0x0, 0x0, 0x4004000}, 0x8000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x1e, 0x0, 0x2b6) close(r3) close(r2) 22:17:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) gettid() timer_create(0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) personality(0x100000) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x10000, 0x40) openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x8200) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x40, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000000b00)={&(0x7f0000000140)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/243, 0xf3}, {&(0x7f0000000340)=""/117, 0x75}, {&(0x7f00000003c0)=""/94, 0x5e}], 0x3, &(0x7f0000000880)=[@mask_cswp={0x58, 0x114, 0x9, {{0x440, 0x4}, &(0x7f0000000480)=0x2, &(0x7f00000004c0)=0xffffffff7fffffff, 0xc1b9, 0x4a, 0x0, 0x4, 0x73, 0x3}}, @mask_cswp={0x58, 0x114, 0x9, {{0x9, 0x4e}, &(0x7f0000000500)=0xa6, &(0x7f0000000540)=0x1, 0x10000, 0x6, 0x80000001, 0x4, 0x0, 0x3a0}}, @fadd={0x58, 0x114, 0x6, {{0xdb, 0x3}, &(0x7f0000000580)=0x20, &(0x7f00000005c0)=0x7, 0x401, 0x7f, 0xffffffff00000000, 0x7, 0x4, 0x9}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000600)=""/176, 0xb0}, &(0x7f00000006c0), 0x41}}, @fadd={0x58, 0x114, 0x6, {{0x1, 0x2}, &(0x7f0000000700)=0x5, &(0x7f0000000740)=0x401, 0xfffffffffffffffd, 0x8, 0x3d0, 0x0, 0x2, 0x18d7}}, @mask_fadd={0x58, 0x114, 0x8, {{0xb3, 0x6}, &(0x7f0000000780), &(0x7f00000007c0)=0x80000001, 0x3, 0x5, 0x3, 0x80, 0x11, 0x2}}, @rdma_dest={0x18, 0x114, 0x2, {0x20, 0x2}}, @mask_cswp={0x58, 0x114, 0x9, {{0x8, 0x4}, &(0x7f0000000800)=0x8, &(0x7f0000000840)=0x4, 0x7ff, 0x8, 0xffffffff, 0x2, 0x3c, 0x7e0}}], 0x258, 0x24000000}, 0x4000011) bind$inet(r4, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x80000001) r5 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x40000) fremovexattr(r5, &(0x7f0000000080)=@known='com.apple.FinderInfo\x00') connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x6) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000b40)=""/133, &(0x7f0000000c00)=0x85) sendto$inet(r4, &(0x7f0000000b40), 0xfffffffffffffee3, 0x0, 0x0, 0xffffffffffffff61) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x8) 22:17:02 executing program 0: r0 = inotify_init1(0x800) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "b3606ee8d5accb9b1f4e4bb992495deb8a6872de3bc4a07fc3de5da3bbb58a18ee85d9d6e7f378066e02514dcb61731abaa185af526be236f711e8424392c02846e5b3e16ffbe18f83be11e1f7f192fbe4f716a0adbfe23168c0addb17203c481691275ebda83e19c207646b0f0c67f4a0a34b4cc194aa988bcf0f433efa8b4e2ec07c98d0514239776dc5926d6761eab48d80801b31099710ab34ff0150265a13963cc2ca85eb08a351823289996c616569f03bc5adae755a61bc8d0b9a0ace5811a72dfbc86359e50e10469b5a9edf91e8a49d768364a6c6cec5a7a15063e7004403"}, 0xe7) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x81000000) 22:17:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x5) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x404e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 22:17:03 executing program 2: socket$bt_rfcomm(0x1f, 0x3, 0x3) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$l2tp(0x18, 0x1, 0x1) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl$UI_DEV_CREATE(r0, 0x5501) socket$vsock_stream(0x28, 0x1, 0x0) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047453, &(0x7f0000000180)) 22:17:03 executing program 0: add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000100), &(0x7f0000000140)="30195f02c3f0b56ec62bedc1492de72ecb7d03136fefe5392f2032", 0x1b, 0xfffffffffffffffd) 22:17:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x488000, 0x0) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000000080)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000100)) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000000000000010000000000000000000000ffffffff0000000000000022d7c8dcde8f00070000000000000081fffffffcffffff0000"]) 22:17:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x319140, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000080)=0x6) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000500)={0x7e, 0x0, [0x40000001]}) 22:17:03 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r1, r1}, &(0x7f0000000280)=""/107, 0x6b, &(0x7f0000000080)={&(0x7f0000000100)={'sha3-224-generic\x00'}, &(0x7f0000000400), 0x39}) 22:17:03 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101042) write$evdev(r0, &(0x7f00006f7fe8)=[{{}, 0x1, 0x400000000000049, 0x400000002}], 0xfdd0) fcntl$getown(r0, 0x9) 22:17:03 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x805, 0x1000010000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f909, 0xfffffffffffffffd, [], @p_u32=&(0x7f0000000040)}}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x20}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={r2, 0x4, 0x5, [0xffffffffffffff00, 0xfffffffffffff357, 0x3ff, 0x7, 0x90e9]}, &(0x7f0000000200)=0x12) 22:17:03 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x2101d, r2, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x8, 0x1) bind$inet(r2, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r2, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f00000001c0)=""/157) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)={0x1000, 0x0, 0x0, 0x0, 0x0, {}, [@generic="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"]}, 0x1000}}, 0x4000080) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x6, 0xffffffffffffc7c8, 0x6, 0x4, 0x1, 0x9}) sendto$unix(r1, &(0x7f0000001740)="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", 0x1000, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000077000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x10) 22:17:03 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'syz_tun\x00'}}, 0x1e) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x408000, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000100)={{0x2, 0x4e21, @loopback}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x1a, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x23}}, 'teql0\x00'}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000680)={0x1, r1, 0x1}) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000180)=@llc, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)=""/40, 0x28}, {&(0x7f0000000240)=""/247, 0xf7}, {&(0x7f0000000340)=""/154, 0x9a}, {&(0x7f0000000400)=""/135, 0x87}, {&(0x7f00000004c0)=""/115, 0x73}], 0x5, &(0x7f00000005c0)=""/66, 0x42}, 0x2) r2 = socket$pppoe(0x18, 0x1, 0x0) sysinfo(&(0x7f00000006c0)=""/251) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x3, @remote, 'vcan0\x00'}}, 0x1e) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'sit0\x00'}}, 0x1e) [ 239.614320] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:17:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5c8a, 0x0) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000100)={0xbf}) poll(&(0x7f0000000140)=[{r1, 0x1}, {r1, 0x20}], 0x2, 0xb7) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000000)) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x4, 0x102) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 22:17:03 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x400, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000100001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) 22:17:03 executing program 1: unshare(0x8000400) r0 = syz_open_dev$ndb(&(0x7f00000019c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x200000) fgetxattr(r0, &(0x7f0000001a40)=@known='trusted.overlay.opaque\x00', &(0x7f0000001a80)=""/195, 0xc3) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x400) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000040)={0x101, 0xb, 0x4, 0x80000, {}, {0x4, 0x8, 0x5, 0xffffffffffffffe0, 0x5, 0x100, "b7f0392f"}, 0x6, 0x0, @offset=0x7fffffff, 0x4}) 22:17:04 executing program 0: clone(0x2102005ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') exit(0x0) fstat(r0, &(0x7f0000000080)) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff}, 0xc) 22:17:04 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0xc0000, 0x0) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000000080)={0x1, 0x7, 0x200, 0x84000}) getsockopt$inet_tcp_int(r2, 0x6, 0x6, 0x0, &(0x7f0000012000)) dup3(r1, r0, 0x0) r4 = getpgrp(0x0) syz_open_procfs$namespace(r4, &(0x7f00000000c0)='ns/net\x00') 22:17:04 executing program 1: r0 = socket(0x2, 0x803, 0x3f) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) getsockname(r0, &(0x7f0000000100)=@in={0x2, 0x0, @local}, &(0x7f0000000180)=0x80) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0xfffffffffffffffc, 0x4) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000000040)="a081f383a559530bd277a0ffbcac5d41ace2355f50f0eff5157979e4bc3f5d897d439b8994ec3532b65f201bc7ffab3361a3a3bee7fa38b0b23518351ddf6fb8c69c8f4e8c8491968e352e9ba931eb43ced2d2d0c985801162a541bd629c236531f2b9e55cd0d9657a3ee112b9f15b41238c7100fd9cf7d08770344f0db1d0e5fc2b906dd03edbb489252aa93c8dbe3f99ee541a3e59e1c27f73e01fe71b4513396e5a1e972d1399", 0xa8) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x10004) sendfile(r0, r1, 0x0, 0x72439a6b) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x2}}, [0x10, 0xfffffffffffffffb, 0x3, 0x6ddfc39c, 0x0, 0x8, 0x8001, 0x9, 0xffffffff, 0x8, 0x7, 0x9, 0x5, 0x4, 0x6]}, &(0x7f0000000300)=0x100) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000340)={r2, 0x1}, 0x8) 22:17:04 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="6664b3", @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030b03034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="396f8e0000000000003d024fd790cb0e16e52ba475d0b65fb3a219c8014a340f61753db60bd1444caffe5430dffcd3fbf90d337cd8c11316617fa720a6911842740c9e73461c97dd14", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) lremovexattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@random={'osx.', 'GPL\x00'}) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x40) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x8910}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x1, 0x9, 0x4, 0x10000, 0x6, 0x200, 0x50, 0x6, r2}, &(0x7f0000000180)=0x20) read$FUSE(r0, 0x0, 0xfffffffffffffeaf) 22:17:04 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000200)) r1 = eventfd2(0x4, 0x7fffe) ftruncate(r0, 0xfffffffffffffff9) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) mq_getsetattr(r2, &(0x7f0000000040)={0x7ff, 0xfffffffffffffbff, 0x7, 0x6, 0x5, 0x80, 0x5, 0x5}, &(0x7f0000000080)) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af21, &(0x7f0000000180)={0x0, r1}) 22:17:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x40802, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') write$FUSE_CREATE_OPEN(r1, &(0x7f0000000200)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}}, 0xa0) sendfile(r1, r2, &(0x7f0000000180)=0x107708, 0x8402) 22:17:04 executing program 1: r0 = socket(0x2, 0x803, 0x3f) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) getsockname(r0, &(0x7f0000000100)=@in={0x2, 0x0, @local}, &(0x7f0000000180)=0x80) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0xfffffffffffffffc, 0x4) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000000040)="a081f383a559530bd277a0ffbcac5d41ace2355f50f0eff5157979e4bc3f5d897d439b8994ec3532b65f201bc7ffab3361a3a3bee7fa38b0b23518351ddf6fb8c69c8f4e8c8491968e352e9ba931eb43ced2d2d0c985801162a541bd629c236531f2b9e55cd0d9657a3ee112b9f15b41238c7100fd9cf7d08770344f0db1d0e5fc2b906dd03edbb489252aa93c8dbe3f99ee541a3e59e1c27f73e01fe71b4513396e5a1e972d1399", 0xa8) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x10004) sendfile(r0, r1, 0x0, 0x72439a6b) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x2}}, [0x10, 0xfffffffffffffffb, 0x3, 0x6ddfc39c, 0x0, 0x8, 0x8001, 0x9, 0xffffffff, 0x8, 0x7, 0x9, 0x5, 0x4, 0x6]}, &(0x7f0000000300)=0x100) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000340)={r2, 0x1}, 0x8) 22:17:04 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x4000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x2000000000000005, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, 0x0, &(0x7f0000000180)) close(r1) 22:17:04 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x9, 0x200) getsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000140)=""/8, &(0x7f0000000180)=0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vlan0\x00\x00\xfd\xff\x00', 0x1000000803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @remote}}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={'vlan0\x00', {0x2, 0x0, @initdev}}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x800, 0x0) getsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f0000000200)=0x7, &(0x7f0000000240)=0x4) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r0, &(0x7f0000000280)={0xd}) 22:17:04 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'caif0\x00', 0x7}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_names='gretap0\x00'}) 22:17:04 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3, "4b015f9344af3e0a93af"}, 0xa, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/9}, 0x11, 0x942da59bd1491bba, 0x100000000) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x40402, 0x0) write$capi20_data(r1, &(0x7f0000000200)={{0x10, 0x7, 0x5, 0x83, 0x9, 0x80000000}, 0xa0, "d42b1d719e34410948d14b15ce38e8ec67a6af69c0bde3300404cfaee0835b7059ed8a8abbcc718df44cb23053e89a7e10e6a20b30f486b147e0db0d1874d316261b97d38928721abc3879a3e207e64dc15f392e86d28af3db28e63b7dab8dd5cadd1ac60f97a3790eae42f3b6436b0ed6479de6590f375a483b88288211d378f78c73005d4a1e116b258f1e5c3008463c5f1acee501ffab537b0f61784bd204"}, 0xb2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x400, 0x0) syz_extract_tcp_res(&(0x7f0000000140), 0x10001, 0x3) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x1fffe, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f00000000c0)=0x80000000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f00000002c0)=[@in={0x2, 0x4e21, @multicast2}], 0x10) bind$tipc(r1, &(0x7f0000000180)=@name={0x1e, 0x2, 0x3, {{0x43, 0x4}, 0x4}}, 0x10) 22:17:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73d41196c3cdf8311cfc093a52a7d10000", 0x20) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="880000007d0100000062080004060000004202000000070000000000000000001080df07000000070000000700000000000000110061656769733235362d67656e65726963001c0076626f786e6574306b657972696e6776626f786e6574306e6f6465760200242b000011009ea666e0733235362d67655d1fb3ec639977a8d8cce075", @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5], 0x88) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="220000003f157aefaba87de438b2c86695d8b4e96d680da77942ae31d50e0000000000000010"], &(0x7f0000000200)=0x2a) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000300)={r6, 0x7ff, 0x7}, &(0x7f0000000500)=0x10) sendmsg$alg(r1, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="e054c4ad1f4f0249c5229a656302a0bcd343edc79a91c7fbf60ff87bdff39efc1515628e108ca8a51572ee9309e811a3d3553f8579a1d294efd49416c5cf607b809813375377395de149050ae1ce1b8aec5459e391a5872e8294a735130f042aa967b6866012532c3f3eecae0e2cfda4", 0x70}], 0x1, &(0x7f0000000140)}, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000600)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000540)='/dev/nullb0\x00', 0x28200, 0x0) recvmmsg(r1, &(0x7f0000002480), 0x871, 0x0, &(0x7f00000001c0)={0x77359400}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000580)={0x80000001, 0x10000, 0x3, 0x0, 0x0, [{r2, 0x0, 0x1}, {r2, 0x0, 0x1}, {r7, 0x0, 0x4}]}) 22:17:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x13b8, 0x0, 0x11f8, 0x0, 0x11f8, 0x108, 0x1320, 0x1320, 0x1320, 0x1320, 0x1320, 0x4, &(0x7f0000000100), {[{{@ip={@remote, @broadcast, 0xffffffff, 0xffffffff, 'lapb0\x00', 'netdevsim0\x00', {}, {0xff}, 0x0, 0x3, 0x1}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}, @common=@inet=@socket2={0x28, 'socket\x00', 0x2, 0x1}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x400, 0x1}}}, {{@uncond, 0x0, 0x10c8, 0x10f0, 0x0, {}, [@common=@unspec=@cgroup1={0x1030, 'cgroup\x00', 0x1, {0x1, 0x0, 0x1, 0x0, './cgroup.net/syz0\x00', 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@rateest={0x68, 'rateest\x00', 0x0, {'eql\x00', 'veth0_to_bond\x00', 0x10, 0x0, 0x401, 0x1f, 0x10000, 0x81, 0x800}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x19, 0x800, 0x20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xfffffffffffffdf7) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) r1 = dup2(r0, r0) write$P9_RREADLINK(r1, &(0x7f00000000c0)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x7) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64EXEC\x00', &(0x7f0000000080)='\x00', 0x1, 0x3) sendto$inet(r0, 0x0, 0xfffc, 0x0, 0x0, 0xfffffffffffffffe) 22:17:05 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4040ae9e, &(0x7f0000000080)={0x0, 0xffff8000}) 22:17:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x31) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f0000000000)) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0xc05c6104, &(0x7f0000000040)) 22:17:05 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0xfffffffffffffffd) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.current\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6408ffffffff6cfd4362fa623000000000000000000000000000000000007e86dd55fb11ae6e4a4bea5942b102ebcf3468e5e9044ef72c1999bf0881b1ea4385b777272d949acc9dbf2dfe928bd768c2dcc5f22696f3992d8376c6585c7178cd2bc6b60cdf299c00c264e6144cb67a76dd6d6c3524"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) accept$unix(r1, &(0x7f00000001c0)=@abs, &(0x7f00000002c0)=0x6e) 22:17:05 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285629, &(0x7f0000000140)={0x3, 0xffffffffffffffff, 0x9, [], &(0x7f0000000040)}) [ 241.168564] ceph: device name is missing path (no : separator in /dÿÿÿÿlýCbúb0) [ 241.199395] ceph: device name is missing path (no : separator in /dÿÿÿÿlýCbúb0) 22:17:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet(0x10, 0x0, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020307041dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) pause() socket$pppoe(0x18, 0x1, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f00000002c0)) write$FUSE_DIRENT(r2, &(0x7f0000000300)={0x120, 0x0, 0x2, [{0x0, 0xfffffffffffffff8, 0x15, 0x6, '/proc/self/net/pfkey\x00'}, {0x2, 0x3, 0x15, 0x1, '/proc/self/net/pfkey\x00'}, {0x5, 0x101, 0x15, 0x8001, '/proc/self/net/pfkey\x00'}, {0x2, 0x4, 0x15, 0x9, '/proc/self/net/pfkey\x00'}, {0x6, 0xfffffffffffffffc, 0x15, 0x100, '/proc/self/net/pfkey\x00'}, {0x6, 0x8, 0x4, 0x7ff, 'em1/'}]}, 0x120) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000440)=[@in6={0xa, 0x4e22, 0x3f, @local, 0x2}, @in6={0xa, 0x4e22, 0x7ff, @mcast1, 0x4}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, @in6={0xa, 0x4e23, 0x200, @ipv4={[], [], @multicast1}, 0xfffffffffffff800}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e23, 0x2, @remote, 0x80000001}], 0xcc) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x3) 22:17:05 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{&(0x7f0000000200)=@hci, 0x80, &(0x7f0000000640)=[{&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/44, 0x2c}, {&(0x7f0000000400)=""/83, 0x53}, {&(0x7f0000000480)}, {&(0x7f00000004c0)=""/55, 0x37}, {&(0x7f0000000500)=""/23, 0x17}, {&(0x7f0000000540)=""/208, 0xd0}], 0x8, &(0x7f00000006c0)=""/49, 0x31}, 0x6}, {{&(0x7f0000000700)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000780)=""/229, 0xe5}, {&(0x7f0000000880)=""/156, 0x9c}, {&(0x7f0000000940)=""/108, 0x6c}], 0x3, &(0x7f0000000a00)=""/81, 0x51}, 0x7f}, {{&(0x7f0000000a80)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/87, 0x57}, {&(0x7f0000001b80)=""/40, 0x28}, {&(0x7f0000001bc0)=""/210, 0xd2}], 0x4}, 0x100000000}, {{&(0x7f0000001d00)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003340)=[{&(0x7f0000001d80)=""/210, 0xd2}, {&(0x7f0000001e80)=""/182, 0xb6}, {&(0x7f0000001f40)=""/201, 0xc9}, {&(0x7f0000002040)=""/205, 0xcd}, {&(0x7f0000002140)=""/139, 0x8b}, {&(0x7f0000002200)=""/191, 0xbf}, {&(0x7f00000022c0)=""/4096, 0x1000}, {&(0x7f00000032c0)=""/58, 0x3a}, {&(0x7f0000003300)=""/6, 0x6}], 0x9}, 0x3}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000003400)=""/70, 0x46}, {&(0x7f0000003480)=""/16, 0x10}, {&(0x7f00000034c0)}, {&(0x7f0000003500)=""/229, 0xe5}], 0x4, &(0x7f0000003640)=""/69, 0x45}, 0x10001}, {{&(0x7f00000036c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f00000037c0)=[{&(0x7f0000003740)=""/117, 0x75}], 0x1, &(0x7f0000003800)=""/165, 0xa5}, 0x3}, {{&(0x7f00000038c0)=@generic, 0x80, &(0x7f0000004bc0)=[{&(0x7f0000003940)=""/232, 0xe8}, {&(0x7f0000003a40)=""/183, 0xb7}, {&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000004b00)=""/184, 0xb8}], 0x4, &(0x7f0000004c00)=""/89, 0x59}, 0x2}, {{&(0x7f0000004c80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000004f80)=[{&(0x7f0000004d00)=""/108, 0x6c}, {&(0x7f0000004d80)=""/56, 0x38}, {&(0x7f0000004dc0)=""/246, 0xf6}, {&(0x7f0000004ec0)=""/177, 0xb1}], 0x4, &(0x7f0000004fc0)=""/153, 0x99}, 0x653}, {{&(0x7f0000005080)=@nfc_llcp, 0x80, &(0x7f0000005240)=[{&(0x7f0000005100)=""/105, 0x69}, {&(0x7f0000005180)=""/175, 0xaf}], 0x2, &(0x7f0000005280)=""/53, 0x35}, 0x3}], 0x9, 0x20, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000005540)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000056c0)={&(0x7f0000005500)={0x10, 0x0, 0x0, 0x40008}, 0xc, &(0x7f0000005680)={&(0x7f0000005580)={0xf8, r1, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x353cf6b1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3f}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1b, 0x28}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x68}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x800}, 0x40000) r2 = socket$netlink(0x10, 0x3, 0x1000000000000002) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xfffffffffffffffd}, 0x164, &(0x7f0000000140)={&(0x7f0000000180)=@getneigh={0x0, 0x1e, 0x0, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x2c}}, 0xfffffffffffffffd) fsetxattr$security_smack_entry(r2, &(0x7f00000000c0)='security.SMACK64\x00', &(0x7f0000000100)='\x00', 0x1, 0x2) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x1) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000080)) 22:17:05 executing program 0: futex(0x0, 0x8, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000040)=0x2) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{0x20, '\xc2*:vmnet1proc\\'}, {0x20, 'vboxnet1posix_acl_access-'}], 0xa, "f68b84eb5ed965cdbe5b1a945701d4e14acb3be164d1831ab3c528a92ed97c4b105aacc5ef33ca72f357318c4ac5bdf4a98bd89f27d915dec72f965cd50e0a52be4d086454933764191232eb2c33e8da3312f2518badb2a830f188e90675c11e5270544c5abd6d1c518d8417f2b8104e93d6bbbd1dd43d0610e48a8662a6f702a2cc814350be62d6268fb612895d697142b66408c13e310faf854f87d247e8e27b7471a1848f4642da01e84c24fd36f4e3ffa3e0e9a8142a991122fa532bd6b8bef31c211a84da"}, 0xfb) 22:17:05 executing program 2: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000200)) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000240)=0x7fffffff, 0x4) 22:17:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x7, 0x30}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f"], 0x1) write$binfmt_script(r1, &(0x7f00000002c0)={'#! ', './file0'}, 0xb) [ 241.570852] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 22:17:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$getflags(r0, 0x40b) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000240)) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000005400fd0300ffffffffffffffe4001f00618c9eec1b5b5bea7b4bb0bc736aafa8aa3c31ab8b2acb35eb2852d92aeaee11aeec306af0b4410000"], 0x14}}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x4, 0x200000) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000200)) statx(r1, &(0x7f0000000080)='./file0\x00', 0x4000, 0x1, &(0x7f0000000100)) mknod(&(0x7f0000000340)='./file0\x00', 0x8000000000c010, 0x4) open$dir(&(0x7f00000002c0)='./file1\x00', 0x84000, 0x60) 22:17:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x100, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fdc000/0x18000)=nil, 0x0, 0xffe4, 0x0, 0x0, 0xffffffffffffff84) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000040)={0x1, 0x0, [{}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:17:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r2 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r1, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r3 = dup(r2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r3, 0x0) sendfile(0xffffffffffffff9c, r1, &(0x7f00000001c0), 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x1) 22:17:05 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x800, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x5bb204f5664a594f}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00d5b6305fb6b702022abd7000fbdbdf25010000000000000009410000004c00180000000975647000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x50008001}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x28, r2, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x40}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}]}, 0x28}, 0x1, 0x0, 0x0, 0x44001}, 0x8000) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x0, 0x70bd2c, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x4800) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x201, 0xc000000100079) ioctl$KVM_SET_CPUID(r3, 0xc0185500, &(0x7f0000000240)=ANY=[@ANYRESDEC]) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)=0x0) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000400)=0x9) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x3, 0x0, 0x6, 0x0, 0x11, 0x8000, 0xf, 0x40, 0x7fff, 0x1ff, 0x42, 0x3a7ac3cb, 0x8, 0x1400, 0x1, 0x0, 0x1, 0xd63d, 0x8, 0x9, 0x0, 0xffffffff, 0x2, 0x3, 0xff, 0x1, 0x5, 0x5, 0x1, 0x2, 0x6, 0x1, 0x1, 0x3, 0x23e, 0x0, 0x81, 0x1, @perf_config_ext={0x9b56, 0xfffffffffffffff7}, 0x20000, 0x2, 0x5, 0x0, 0x558f, 0x0, 0xffffffffffffffc1}, r4, 0xb, r0, 0x3) [ 241.967692] Unknown ioctl -2147202744 [ 241.989682] Unknown ioctl -2147202744 22:17:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)={0x4, 0x14, [0x6, 0x1, 0x400, 0x0, 0x18200000]}) fadvise64(r0, 0x0, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000380)={'gre4\x00', @ifru_names='ip6tnl0\x00'}) 22:17:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffff, 0x286100) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) socketpair$unix(0x1, 0x100000000003, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x3, 0x1, 0x1, 0x0, 0x0, {}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 22:17:06 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x7, 0x1) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'.yz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r1, 0x1001fb) [ 242.133852] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 22:17:06 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000580)=""/101, 0x65}], 0x1) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x9, 0x100, 0x3}) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x80) 22:17:06 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000280)='ip_vti0\x00\x97\xa68G,z.\x15_\xb5\x98') r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r3, 0x3}}, 0x10) bind$tipc(r1, &(0x7f0000000080)=@id={0x1e, 0x3, 0x3, {0x4e20, 0x2}}, 0xfffffffffffffe9a) 22:17:06 executing program 2: unshare(0x40400) setxattr$security_selinux(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.selinux\x00', &(0x7f0000000680)='system_u:object_r:apt_var_log_t:s0\x00', 0x23, 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0), 0x3) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='trusted.overlay.origin\x00', &(0x7f0000000580)='y\x00', 0x2, 0x3) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="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", 0xfd}, {&(0x7f0000000040)="ddc287729210dcf111cc9361c1046276855c7d138c385c5e71242269bc190d17b6ccc0815e48384a9fe2d4c83ccb3c1fe4bb33d81a968931bd1e3732e9db2cbd2b8ca1e7fe9c7abef301b96589ec8b2792a3c56c7648877392aedecaea63f964", 0x60}, {&(0x7f0000000200)="e541e9dfe3cf7703cf27381867828a46d028af60f31324f54e8f014613b5bb94095ec73a034602dc71c014c2f3b89daffb14489698e0c1b2df355347bde1b844ab786cf365512025ce113a63a1e3249ca6b6843485050203b7f8778ab63d0aaefb55", 0x62}, {&(0x7f0000000280)="920d30c6b4e961673c904d004e0dcb5745f46c2ee91d709e84", 0x19}, {&(0x7f00000002c0)="7c696508fbcf35b88496af2304a5e8e53bffa305903dae8c356e911b9f62367147a3f8e0dca3763e48751770ddaed226936170fdfd759590d58b", 0x3a}], 0x5, &(0x7f0000000380)=[@assoc={0x18, 0x117, 0x4, 0x1}, @iv={0x38, 0x117, 0x2, 0x1d, "1d115a53a9edd148229ba028974ef851b83088dd5d2fcb8e48143b1d84"}, @iv={0xe8, 0x117, 0x2, 0xd3, "2d2d1e65cd7a4dc811a6702032aa0f3ae7e5d5e91b71a430133bfb3c3696e970392be55c8f524c59ac1c4fb99d95c3575126fdd877043149e96da7b8b2f661b93b6d5d63f8c9630e086f3ab474da34e5a5cae6952a711bfb8a05ef90112fa01905ea6c4aef74568fb7d250a02e14f7582ca7e809a6ba2b97f8535adedee7d401041d3098bed1c673cecbbfdb5140a54d662f6416587a88fa67a690501539755850e7b3ef649b13128cbc29861b3a3139c7804d9fbd5ac68b803b3542cc59192e5e389f18ff8300fb696314575ecb813ed11ed1"}], 0x138, 0x4004000}, 0x4000801) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000005c0)) 22:17:06 executing program 0: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000540)="a6", 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xfffffffffffffffd}}, 0x20) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)) fsetxattr$security_ima(r0, &(0x7f0000000100)='security.ima\x00', &(0x7f00000001c0)=@sha1={0x1, "99534b19665f870f1ea7e1884f949e812426ade5"}, 0x15, 0x2) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x14100, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f00000000c0)=0x1) 22:17:06 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x20402, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)=0xfffffffffffff05e) [ 242.436698] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 242.469948] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 22:17:06 executing program 1: r0 = socket$inet(0x2, 0x3, 0x100000001) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r2, 0x808c563d, &(0x7f00000000c0)) r5 = dup3(r3, r4, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r5, 0xc0145401, &(0x7f0000000040)={0x1, 0x3, 0x2, 0x0, 0x1}) dup2(0xffffffffffffffff, 0xffffffffffffffff) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xcede944abf956c0e, 0x0, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'nr0\x00', 0x1}, 0x18) 22:17:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400400, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000080)='\x00', 0x1) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000), 0xc, &(0x7f0000013ff1)={&(0x7f0000000140)={0x18, 0x18, 0x301, 0x0, 0x0, {0x1}, [@nested={0x4, 0x6}]}, 0x18}}, 0x0) 22:17:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x1b, "8e846b4a0da5e9f9a775939a6f91560e28cd368772d28c6223bf0d"}, &(0x7f0000000080)=0x23) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000100)={r1, 0x0, 0x7, 0x9, 0x3}) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r2, 0x200}, 0x8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4002000031, 0xffffffffffffffff, 0x0) unshare(0x24020400) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) [ 242.722015] netlink: 'syz-executor0': attribute type 6 has an invalid length. 22:17:06 executing program 0: unshare(0x2000400) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x2400, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in=@dev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000380)=0x154) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)) [ 242.828705] IPVS: Unknown mcast interface: nr0 22:17:06 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e20, 0x3f, @local, 0x10001}}, 0x7, 0x7, 0x1f, 0x2, 0x80}, 0x98) read(r0, &(0x7f00000002c0)=""/169, 0xa9) [ 242.962402] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 242.969398] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 242.976436] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 242.983316] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 242.990119] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 242.997007] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.003869] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.010677] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.017535] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.024378] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.031173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.063104] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 22:17:07 executing program 0: keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000140), &(0x7f00000001c0)='dns_resolver\x00', 0x0) 22:17:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(r1, r0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x51, "d121bc1bfac04c88c1801e9f9d7cecb6a45ac0c17c6895dc4d7df17dc51ca3b7b07b7f447a717fccfe49c26d0ec2f90c304797eac57424508c8258205b50c933fe69ee7d3e3755bd7aea6a6761664453bd"}, &(0x7f0000000180)=0x59) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r3, 0x1}, &(0x7f0000000200)=0x8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000000c0)=0x1300000, 0x4) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000e40)='/proc/capi/capi20\x00', 0x100, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000e80)={"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"}) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100001e000000668f000040000000d325817b"]) 22:17:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000000000000010000000000000000000000ff01fcffffffffffff00000007000000000022f6c403f5fcd9"]) 22:17:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x1, 0x0, @local, 0x6}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x80}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e22, 0xffffffffffffffff, @ipv4={[], [], @multicast2}, 0x1}}}, &(0x7f0000000240)=0x84) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/120, &(0x7f00000000c0)=0x78) 22:17:07 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x800) ioctl$KDDELIO(r0, 0x4b35, 0x5) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r2, 0x100, 0x70bd25, 0x25dfdbff, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x40) r3 = getgid() fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000280)=[r3, r4]) accept$unix(r1, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000680)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000001}, 0xc, &(0x7f0000000640)={&(0x7f0000000400)={0x218, r7, 0x500, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xb91}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x100000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xca3b000000000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x380}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xb8c}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x15}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4000000000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffbff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x75}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x88}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xe5a}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffff00}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x48}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3e9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x84b3}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}]}, 0x218}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f00000006c0)=0x8000, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000780)={0x0, 0x58, &(0x7f0000000700)=[@in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e20, 0x1, @mcast1, 0xde}, @in6={0xa, 0x4e23, 0x1, @empty, 0x1000}, @in={0x2, 0x4e22, @local}]}, &(0x7f00000007c0)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000800)={0x3, 0x6, 0x4, 0x2000000040000000, 0x0, 0x8, 0x0, 0x80000001, r8}, &(0x7f0000000840)=0x20) getgroups(0x9, &(0x7f0000000880)=[r6, r3, r6, r3, r5, r3, r3, r5, r4]) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f00000008c0)=0x4) getgroups(0x3, &(0x7f0000000900)=[r11, r10, r12]) write$P9_RREADLINK(r0, &(0x7f0000000940)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000980)=[0xf93c, 0x100000000]) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f00000009c0)) setgroups(0x5, &(0x7f0000000a80)=[r9, r5, r12, r13, r3]) lsetxattr$security_ima(&(0x7f0000000ac0)='./file1\x00', &(0x7f0000000b00)='security.ima\x00', &(0x7f0000000b40)=@v1={0x2, "eb8bf07e84357dc5afa5"}, 0xb, 0x1) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000c40)=0x3) r14 = fcntl$getown(r1, 0x9) ptrace$peekuser(0x3, r14, 0x8000) r15 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000cc0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000dc0)={&(0x7f0000000c80), 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x54, r15, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000fc0)={@loopback, @loopback, 0x0}, &(0x7f0000001000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000010c0)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001080)={&(0x7f0000001040)=@newqdisc={0x2c, 0x24, 0x329, 0x70bd2b, 0x25dfdbfe, {0x0, r16, {0xffff, 0xa}, {0x10, 0xfff1}, {0x0, 0xffff}}, [@TCA_RATE={0x8, 0x5, {0x9, 0x5}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 22:17:07 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0xf010000, 0x0, 0x0, [], &(0x7f0000000000)={0x0, 0x0, [], @string=&(0x7f0000000080)}}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x400000, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e24, @multicast2}, 0x10) bind$unix(r0, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e21}, 0x6e) [ 243.598741] IPVS: Unknown mcast interface: nr0 22:17:07 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000380)={0x51, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400201) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 22:17:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0), 0xfffffffffffffd9c) syz_open_dev$admmidi(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x10, 0x0, 0x21}, 0x98) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) 22:17:07 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa06000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') pause() ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) sendfile(r0, r1, 0x0, 0x2007ff) [ 244.076097] IPVS: ftp: loaded support on port[0] = 21 [ 244.206513] chnl_net:caif_netlink_parms(): no params data found [ 244.271849] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.278615] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.286502] device bridge_slave_0 entered promiscuous mode [ 244.296219] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.302871] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.310778] device bridge_slave_1 entered promiscuous mode [ 244.341947] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 244.353164] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.380539] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 244.388866] team0: Port device team_slave_0 added [ 244.396464] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 244.404693] team0: Port device team_slave_1 added [ 244.410654] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 244.421256] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 244.515788] device hsr_slave_0 entered promiscuous mode [ 244.612809] device hsr_slave_1 entered promiscuous mode [ 244.707084] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 244.719508] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 22:17:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x1a000, 0x0) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x9, r0, &(0x7f0000000140)="eecec57ed0cd8fc433d9a5589ab1bed98c0bc4bc9a9b308d1b1e7a89112f0f49258bee087858c68f12b9b316", 0x2c, 0x8e, 0x0, 0x2, r2}, &(0x7f0000000280)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000002c0)=0x0) migrate_pages(r4, 0x3, &(0x7f00000001c0)=0x8724, &(0x7f0000000200)=0x4f9) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x331, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d03, 0x0, 0x48]}) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000300)=0xc) 22:17:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0x420200) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r4, 0x7, 0x0, &(0x7f0000000000), &(0x7f00000001c0)={0x77359400}) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000200)=""/142, &(0x7f00000000c0)=0x8e) close(r3) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340), 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x80, 0x0) r5 = socket(0x40000000015, 0x805, 0x0) r6 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x80) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000380)={r0, 0x0, 0x6, 0xff, 0x7c10}) io_submit(r4, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, r6}]) creat(&(0x7f0000000300)='./file0\x00', 0x1) [ 244.815604] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.822123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.829188] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.835766] bridge0: port 1(bridge_slave_0) entered forwarding state 22:17:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x60000, 0x0) write$UHID_INPUT(r3, &(0x7f0000000640)={0x8, "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", 0x1000}, 0x1006) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) r6 = syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000180)={0x5, 0x40, 0x122, 0x100}) r7 = gettid() getgid() writev(r4, &(0x7f0000000500)=[{&(0x7f0000000480)="2b1cbccc40004dd548226dbf7865af0dc9725484e5699dfe9f02d29fd620910b60499e1aaf7d636cf32399ed1ff8ec7e26c97b9f42be07a0eb907d11cdb44393ae5f3fa533acef1f26301abd3d0fdf80fe8018bbf20ac026656b471e3e887124d3b9c9", 0x63}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) r9 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x7, 0x82000) openat$cgroup_type(r9, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r7, 0x1004000000014) socketpair(0x9, 0x1, 0x4, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) ioctl$KVM_RUN(r4, 0xae80, 0x0) r11 = dup2(r6, r10) ioctl$VIDIOC_S_DV_TIMINGS(r11, 0xc0845657, &(0x7f00000001c0)={0x0, @reserved}) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x2, 0x3, 0xe2fe, 0x0, 0x4, 0x0, 0xffffffffffffb1b0, 0x0, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x4, 0x1406, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x1, 0x8245, 0x2, 0x2}]}) dup3(r2, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) timer_delete(r8) fsetxattr$trusted_overlay_redirect(r11, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x1) 22:17:09 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timerfd_create(0x1, 0x0) [ 245.049522] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 245.055812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.074640] hrtimer: interrupt took 64839 ns [ 245.123139] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 245.148696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.167766] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.207133] bridge0: port 2(bridge_slave_1) entered disabled state 22:17:09 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) io_setup(0x5, &(0x7f00000001c0)) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)={0xa8, 0x0, 0x8, [{{0x2, 0x3, 0x1, 0x4fe, 0x1f, 0x8e9b, {0x3, 0xfffffffffffffffd, 0x1f, 0x6, 0x92a, 0x7167, 0x8, 0x400, 0xfffffffffffffffe, 0xfb5d, 0xffffffffffffff00, r1, r2, 0x6, 0x800000000}}, {0x5, 0x0, 0x0, 0x7730}}]}, 0xa8) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) connect$packet(r0, &(0x7f0000000440)={0x11, 0xa5bec6db19214e4, r3, 0x1, 0x2fc2, 0x6, @random="bd8562b01fc1"}, 0x14) open(&(0x7f0000000300)='./file0\x00', 0x480, 0x8) [ 245.259137] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 245.289451] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 245.296136] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.327105] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 245.335522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.344002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.352077] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.358622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.377790] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 245.395419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 245.402972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.411335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.419541] bridge0: port 2(bridge_slave_1) entered blocking state 22:17:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r2 = openat$cgroup_ro(r1, &(0x7f0000000980)='mem\x00\x01y.swaS.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000001, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r2, &(0x7f0000000100)=0xfffffffffffbfffc, 0x0) [ 245.426037] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.434852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.451179] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 245.469467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.483626] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 245.492793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.501413] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.527463] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 245.537417] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.545332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.554325] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.569386] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 245.581907] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 245.590567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.598839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.606943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.615068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.627540] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 245.633826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.663015] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 22:17:09 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)={0x1c}) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000000)={0x0, 0xfffffffffffffff0}) keyctl$describe(0x6, 0x0, &(0x7f0000000140)=""/95, 0x5f) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffffff}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xa081, 0x0) ioctl$KDENABIO(r2, 0x4b36) fadvise64(r1, 0x0, 0x9, 0x0) [ 245.690209] 8021q: adding VLAN 0 to HW filter on device batadv0 22:17:09 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000001c0)) gettid() r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='net/snmp6\x00') fcntl$notify(r1, 0x402, 0x5) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000004000/0x3000)=nil, 0x3000}, &(0x7f0000000140)=0x10) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x6c0) getdents64(r1, &(0x7f0000000000)=""/183, 0x82) getsockopt$inet6_dccp_int(r1, 0x21, 0xa, &(0x7f0000000200), &(0x7f0000000240)=0x4) lseek(r1, 0x0, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000180)={0xcde3, 0x9, 0x81, 0x7, 0x6, 0x7fff}) acct(0x0) getdents64(r1, &(0x7f0000000df0)=""/528, 0x7f355eb8) 22:17:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x3f, 0x2, 0x7, 0x5, 0x1, 0x9a65, 0x8, 0x1, 0x5, 0x7, 0x81, 0x40}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) 22:17:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x200000, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x80000, 0x0) dup(r0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x40000000000009) r3 = socket$inet6(0xa, 0x4, 0x40000000403) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xc}, 0x1c) r4 = socket$inet(0x2, 0x840000000003, 0x2) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x80000, 0x0) setsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_int(r4, 0x0, 0xc8, &(0x7f0000000000), 0x4) sendto$inet6(r3, &(0x7f0000000080), 0x2a5, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x80000, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x200000, 0x20) r7 = dup2(r3, r1) renameat(r6, &(0x7f00000000c0)='./file0\x00', r7, &(0x7f0000000100)='./file0\x00') 22:17:10 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x2f) 22:17:10 executing program 0: r0 = socket(0x10, 0x802, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) write(r0, &(0x7f0000000100)="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", 0xfc) 22:17:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b93c564b63ff2d3822e13030e9670000", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = getpgrp(0x0) ioprio_get$pid(0x2, r2) write$nbd(r1, &(0x7f0000000140)={0x67446698, 0x0, 0x0, 0x0, 0x0, '{'}, 0x11) [ 246.245274] netlink: 216 bytes leftover after parsing attributes in process `syz-executor0'. [ 246.272686] netlink: 216 bytes leftover after parsing attributes in process `syz-executor0'. 22:17:10 executing program 0: r0 = gettid() syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x5, 0x400000) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r0, 0x1000000000016) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000100)={0x7, 0x2640}) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) 22:17:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x60000, 0x0) write$UHID_INPUT(r3, &(0x7f0000000640)={0x8, "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", 0x1000}, 0x1006) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) r6 = syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000180)={0x5, 0x40, 0x122, 0x100}) r7 = gettid() getgid() writev(r4, &(0x7f0000000500)=[{&(0x7f0000000480)="2b1cbccc40004dd548226dbf7865af0dc9725484e5699dfe9f02d29fd620910b60499e1aaf7d636cf32399ed1ff8ec7e26c97b9f42be07a0eb907d11cdb44393ae5f3fa533acef1f26301abd3d0fdf80fe8018bbf20ac026656b471e3e887124d3b9c9", 0x63}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) r9 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x7, 0x82000) openat$cgroup_type(r9, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r7, 0x1004000000014) socketpair(0x9, 0x1, 0x4, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) ioctl$KVM_RUN(r4, 0xae80, 0x0) r11 = dup2(r6, r10) ioctl$VIDIOC_S_DV_TIMINGS(r11, 0xc0845657, &(0x7f00000001c0)={0x0, @reserved}) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x2, 0x3, 0xe2fe, 0x0, 0x4, 0x0, 0xffffffffffffb1b0, 0x0, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x4, 0x1406, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x1, 0x8245, 0x2, 0x2}]}) dup3(r2, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) timer_delete(r8) fsetxattr$trusted_overlay_redirect(r11, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x1) 22:17:12 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000600)="f3ef6533d234e81184069ce44b2ffb506a01a914244a6be6486fef7a7af35c628dd9729b92a5804ec20f68cc7e9db312a25e6f412fce24478cbb4ffa1478c4a6537e0386583dfda0328e0b6ebbd38fa6b6bbcf693a884912fcb4140b24df9ac0c74ab3f3010e99582337c02b611d171b909dd5e0f14ab599568b9a52b3fcc6454aa572ee304d92f78cc534a9e0b6d5082eb0f0f7386c7b3348958fe362de26c041144dffa4f88803fd105748a6c66f25240b00000000000000000000000000000000", 0xfffffffffffffdd2) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000002}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x29c, r3, 0x300, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x20}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200000000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd2f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1da}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb7}]}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x74b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd02}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5d}]}, @TIPC_NLA_MEDIA={0xd4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfe5f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x33}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x943}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7212467}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff9}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x68da}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}]}]}, 0x29c}, 0x1, 0x0, 0x0, 0x4891}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r4, 0x6, 0x1, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) 22:17:12 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000040)=""/95) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0x10) 22:17:12 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xffffffffffffff11) ptrace(0x4208, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, r3+30000000}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair(0x3, 0x80000, 0x7, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000000640)=[{{&(0x7f0000000200)=@ax25={{}, [@bcast, @bcast, @default, @rose, @null, @null, @bcast, @null]}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)=""/206, 0xce}, {&(0x7f0000000100)=""/39, 0x27}, {&(0x7f0000000440)=""/87, 0x57}, {&(0x7f00000004c0)=""/115, 0x73}], 0x4, &(0x7f0000000580)=""/173, 0xad}, 0x9}], 0x1, 0x21, &(0x7f0000000680)={0x0, 0x989680}) setsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000280)=0x7ff, 0x4) tkill(r2, 0x1000000000016) 22:17:12 executing program 4: uselib(&(0x7f0000000000)='./file0\x00') r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7f, 0x20200) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000080)) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f00000000c0)=0x1) prctl$PR_GET_DUMPABLE(0x3) sendto(r0, &(0x7f0000000100)="706fa8d1e17f0d7606c49c0042b33c06c3b38d84c5b6908894dca92336584aae11e6617251305151dcf233b96cf15cd8799ea2fd47ab8c008467e6f8c42fd201f57ca43d43730bcb937214f655cc6ae3be3817fd3fa3c81a7d52979dff95536fece7c08f1368c6c5cc3522da5cb6142c2c566d896012fb2c6855c8cec4cb50bc9bccaa4ac4f55155d0d7e9a9d8a095493a195b5b7f7144d705b868484ee42808ce582045010ae14814c52a511b3ae1c11610f51db9ca0b2291bc8e1bedd254a038f0b673fe899b11567f08", 0xcb, 0x4000801, &(0x7f0000000200)=@ax25={{0x3, @bcast}, [@default, @default, @default, @bcast, @default, @bcast, @bcast, @bcast]}, 0x80) r1 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x6, 0x2000) r2 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x1, 0x2) mount(&(0x7f0000000300)=@nullb='/dev/nullb0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='nilfs2\x00', 0x0, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f00000003c0)) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000400)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) flock(r0, 0xa) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000004c0)='trusted.overlay.origin\x00', &(0x7f0000000500)='y\x00', 0x2, 0x1) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000540)={0x5, 0xc, [0xffffffffffffffff, 0x3, 0x9]}) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000580)='trusted.overlay.upper\x00', &(0x7f00000005c0)={0x0, 0xfb, 0x8d, 0x1, 0x10000, "fdbd303bde638b6f19b59aba669c5e70", "f770832a14215e691e401ff44ac4da4bee8c0b1914687377fb7ee61df9546bb17a9a8560ede05bbd64cc107e98bcbfb5c1e0f34d88daf3720839ffa5a67bef078fccd7298316e8b8096df7e2c81b288bb24aa0075518a2a1b089246d1b30544d0fbb87c294621cd5924e7f641d133824312c16b41cb033e2"}, 0x8d, 0x3) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000680)='/dev/null\x00', 0x0, 0x0) r4 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000700)='/dev/vbi#\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r4, r3, 0x0, 0x6, &(0x7f00000006c0)='ppp1\'\x00', r5}, 0x30) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/cuse\x00', 0x2, 0x0) r8 = add_key(&(0x7f00000008c0)='pkcs7_test\x00', &(0x7f0000000900)={'syz', 0x3}, &(0x7f0000000940)="bcbb187467c8a2789a2189ec", 0xc, 0x0) request_key(&(0x7f0000000800)='cifs.spnego\x00', &(0x7f0000000840)={'syz', 0x3}, &(0x7f0000000880)='/dev/null\x00', r8) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x13) getsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000980)=""/105, &(0x7f0000000a00)=0x69) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000a40)={0x3, 0xfffffffffffffff9, 0x7}) fsetxattr$trusted_overlay_origin(r7, &(0x7f0000000a80)='trusted.overlay.origin\x00', &(0x7f0000000ac0)='y\x00', 0x2, 0x1) fsetxattr(r6, &(0x7f0000000b00)=@random={'security.', '\x00'}, &(0x7f0000000b40)='/dev/cuse\x00', 0xa, 0x1) open_by_handle_at(r1, &(0x7f0000000b80)={0x97, 0x10000, "612b9970fda9471cd6bda895514b650f00b434826f102a119c1f9a84851d1cd387d77e302fc71f5743d1baedea21ce0acdacfd56ca8e3de4ae1e406e991fffec1c6b5c5b3f598ddd2dd955761853add824278a5c85e14d163115c2ae8faa122051337f7c4cda8434e2fdcd16207b876c7bfb18e99b17a516b72b56f75eb312ea5cfdf3c525e27a93ea51dd3987604a"}, 0x40000) futex(&(0x7f0000000c40), 0x81, 0x1, &(0x7f0000000c80), &(0x7f0000000cc0)=0x1, 0x0) 22:17:12 executing program 3: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) r2 = geteuid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000040)='./file0\x00', r2, r3) r4 = dup3(r0, r1, 0x0) gettid() sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r5 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x408}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x1b8, r6, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_BEARER={0xd0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4d3a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bond_slave_0\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x936}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bpq0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x4cb2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x9}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa000000000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdb1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x56aa833f}]}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x8000}, 0x24000001) 22:17:12 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x7ff, 0x6001) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x00') 22:17:12 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x111201, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x4e21, 0x10000, @empty, 0x37f833f2}, @in={0x2, 0x4e20, @remote}], 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000180)=""/157, 0x9d}], 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r3, &(0x7f0000000500)=[{&(0x7f0000000240)=""/28, 0x3c}, {&(0x7f0000000540)=""/26}], 0x304, 0x0) 22:17:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x22, 0x803, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x80044943, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101000, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}}) 22:17:12 executing program 3: waitid(0x3, 0x0, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x80000001, 0x0, 0x3ef, 0x1, 0xffffffffffffffff, 0x3f}, 0x2c) fcntl$setsig(r0, 0xa, 0x29) 22:17:12 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffffffff, 0x40) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40900, 0x0, 0x0, 0x1, 0x6, 0x0, 0x0, 0x3, 0x5, 0x3800000, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x480}, 0x0, 0x0, r0, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb, 0x77, 0x2, 0x4}, 0xb) 22:17:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket(0x22, 0x2, 0x21) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000100)='\x00', 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0xfffffffffffffff9, 0xed7}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000340)={r2, 0xac, &(0x7f0000000280)=[@in6={0xa, 0x4e21, 0xbb, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, @in6={0xa, 0x4e21, 0x48e7f772, @dev={0xfe, 0x80, [], 0x15}, 0x1}, @in6={0xa, 0x4e20, 0x0, @remote, 0x10001}, @in6={0xa, 0x4e21, 0x3, @local, 0x4}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x10}}, @in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x15}, 0x8}]}, &(0x7f0000000380)=0x10) close(r1) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000180)={@rand_addr, @dev, @initdev}, &(0x7f00000001c0)=0xc) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000000)=""/136, &(0x7f00000000c0)=0x88) 22:17:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000100)={0x6, 0x7, 0xffffffff, 0x101, 0x1, 0x1}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) close(r2) 22:17:13 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x400000, 0x48) fstat(r0, &(0x7f0000000300)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x501000, 0x0) inotify_init() r2 = socket$caif_seqpacket(0x25, 0x5, 0x5) r3 = dup2(r1, r2) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000100)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r4, 0x10, &(0x7f00000001c0)) r6 = epoll_create(0x80000000000009) epoll_wait(r6, &(0x7f0000000000)=[{}, {}], 0x2, 0x200) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r3, 0xc008551a, &(0x7f0000000200)={0x9, 0x8, [0x9b, 0x400]}) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f0000000040)={0x90000001}) ioctl$BLKSECDISCARD(r5, 0x127d, &(0x7f0000000380)=0x1) epoll_wait(r3, &(0x7f00000000c0)=[{}], 0x155555555555560c, 0x47) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 22:17:13 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, 0xfffffffffffffffe, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) [ 249.059336] IPVS: ftp: loaded support on port[0] = 21 [ 249.071181] delete_channel: no stack [ 249.167410] delete_channel: no stack 22:17:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket(0x22, 0x2, 0x21) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000100)='\x00', 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0xfffffffffffffff9, 0xed7}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000340)={r2, 0xac, &(0x7f0000000280)=[@in6={0xa, 0x4e21, 0xbb, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, @in6={0xa, 0x4e21, 0x48e7f772, @dev={0xfe, 0x80, [], 0x15}, 0x1}, @in6={0xa, 0x4e20, 0x0, @remote, 0x10001}, @in6={0xa, 0x4e21, 0x3, @local, 0x4}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x10}}, @in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x15}, 0x8}]}, &(0x7f0000000380)=0x10) close(r1) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000180)={@rand_addr, @dev, @initdev}, &(0x7f00000001c0)=0xc) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000000)=""/136, &(0x7f00000000c0)=0x88) [ 249.394469] chnl_net:caif_netlink_parms(): no params data found [ 249.407102] delete_channel: no stack [ 249.505328] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.511813] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.519923] device bridge_slave_0 entered promiscuous mode [ 249.546625] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.553265] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.561226] device bridge_slave_1 entered promiscuous mode [ 249.592315] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 249.603070] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 249.629866] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 249.638218] team0: Port device team_slave_0 added [ 249.644976] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 249.653222] team0: Port device team_slave_1 added [ 249.659333] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 249.668664] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 249.737030] device hsr_slave_0 entered promiscuous mode [ 249.793779] device hsr_slave_1 entered promiscuous mode [ 250.003279] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 250.010620] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 250.039756] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.046275] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.053311] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.059784] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.138234] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 250.144575] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.158413] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 250.170437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.180625] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.190042] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.200878] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 250.219648] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 250.225867] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.239184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.247909] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.254416] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.284142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.292328] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.298771] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.310732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.336546] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.344547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.352808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.367866] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 250.377410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.385717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.399238] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 250.405698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.431708] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 250.454094] 8021q: adding VLAN 0 to HW filter on device batadv0 22:17:14 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ftruncate(r0, 0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00') write$cgroup_pid(r1, &(0x7f00000000c0), 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x6) 22:17:14 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0xdb1f6211219b4ad2, @raw_data="19481dc1ee5e3bdfa317e5a56b475a52323e3e1c9376de61c4ae0e4a70e6e74d462cf7867167be252fb339bd03d089a4b9147242251984b45031d1f837d877a87758f60508070807155c16a012abbb591e99b201c3dbe77c684f28dbfde1a50288644a844f459ea14953f449d196656c588135cbcc046d081d6a0a257b420f3be98f12c2dd26547049d0d182aa05ed7c12b5d6e711f2250c7ce74ef97f2922fc7131ef4340d363ff1b571a6f0b4460765480ff71ac84eb457a178da040f78687ad76ef8778fa4c15"}) r1 = syz_open_dev$video(&(0x7f0000000800)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 22:17:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000009001c00120032000100626f6e64000000000c00020008001200ffffffff"], 0x3c}}, 0x0) 22:17:14 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_netdev_private(r0, 0x89fc, &(0x7f00000000c0)="2f290f97d24fcfafa86d82fe2c5be2467000e54c88bbed867889be91f7ca367c462bd7fd7d9968a3b02215f09b734a03499d6eec329d3756f10b8f0885fa038d4063616c586c1509bda69881cc873b89f5b764fbaee945da220ca1a0e5d32d60e64624f864671278d8babe36676d2102d937adcc73712f4df002374af8e61b42be5c4bf53e9ecdc7879615c7982125887f8f5b8df76f21439f458a8816d0518b8edd0660f5f36c3970894b5a1bf308d2a2674db02bccfad0486812d6f540e1324b8dc21ff7e93344378a072f77f6ae63ca3f61a5ffe2616a8d37") r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x3, 0xb7c, 0x5, 0x8}, &(0x7f0000000200)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000240)={r2, 0x4}, 0x8) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) ioctl$SIOCGETLINKNAME(r3, 0x89e0, &(0x7f0000000040)={0x0, 0x1}) sendmsg$nl_generic(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000280)={0x18, 0x1d, 0x1, 0x0, 0x0, {0x18}, [@typed={0x4, 0xf}]}, 0x18}}, 0x0) 22:17:14 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r1 = socket$kcm(0xa, 0x2, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) fremovexattr(r3, &(0x7f0000000140)=@random={'system.', 'vboxnet1wlan1wlan1eth0\x00'}) perf_event_open(&(0x7f00000002c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x2000, 0x4, 0x0, 0x0, 0x0, 0xffff, 0x4000002, 0x1, 0x3, 0x0, 0x9, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x100000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x68eb273c}, 0x4440, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8916, &(0x7f0000000000)={r2}) [ 250.710189] device lo entered promiscuous mode 22:17:14 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x113240, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000040)="9b63ac977eb66e26f008dee2a7982a7433bc177027a160728fee1423e734d4aea932d05717443cedbecb0d3882f5c09324f1271e8189b77656a39c40e731b7c04a480d1efdc5ebda44afd3056a22030c3f74f2c2a289826d3cb75c73e28455e7a8fbdcec20f34c513c4ecad7fa8b614406a847eb220fcd7e4affd554826bfe63318e64043ce621c13fc34faffe78505337fa6c8ab47533b47d87e81f0aacbd4f23a173f6a4782e3ed681343584b00d74e667c7f1866b2f091f897a1c1e8c62d915f809ac83a25fe0f804a0e1df3b7940df2063ecaa536d23863695954d71517d74487727e5e945b5373def2abe8f004bf2dc4a6376af0c6daf928391185e74f2") r1 = socket$l2tp(0x18, 0x1, 0x1) fremovexattr(r1, 0xffffffffffffffff) 22:17:14 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x38000, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000100)=@ethtool_cmd={0xb}}) 22:17:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace$peek(0x3, r1, &(0x7f0000000300)) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000040)=0x1) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000280)={'security\x00'}, &(0x7f00000000c0)=0x54) remap_file_pages(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x6f, 0x83272197d95b3b80) exit(0xa6) r2 = syz_open_dev$video(&(0x7f00000004c0)='/dev/video#\x00', 0x4, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) bind$vsock_dgram(r3, &(0x7f0000000380), 0x10) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f00000003c0)="56696a20b0893df1e7f8495f28e09caf7423ce6e076cbad62065367583eb332a8e84fed76e92fa2b452430719f54736c2d7cf0d6b62f77393e8cb91489437e670331268928b83c7ce0fa74df426521e4aa654762685c4f243124d91b8a3215adbe40b9d97b086b616151df599adf529da327f9819ec64fb107e4e37095c3aecc0d7c9c888064696aa30b84816f2d1910c1ae2ab580e4275d1f062b0a366662422f9bd1c30dc067cc7464e9475f628505d84060177bc53ea8c166cba802e5361354b4b3e5a8b275af6cbdb7fbc8d20ae9b73417b69468043b8338e5225a93a57f3000001ce57b7410ba86b93253") ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000180)={0x2, @win={{0x0, 0x0, 0x50323234}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f0000000080)}}, 0x0, &(0x7f0000000280)}}) [ 251.040598] mmap: syz-executor0 (10696) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 251.304731] netlink: 24 bytes leftover after parsing attributes in process `syz-executor3'. 22:17:15 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x4) ioctl(r0, 0x9000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="24000000030707031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x400, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r3, 0x1, 0x70bd2a, 0x9, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) 22:17:15 executing program 1: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) [ 251.356556] netlink: 24 bytes leftover after parsing attributes in process `syz-executor3'. 22:17:15 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x13, 0x1000000}]}}}]}, 0x3c}}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) 22:17:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x2000000000400002, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000080)={0x1, 0x8, 0xfffffffffffff85a, 0x2, 0x3e000000000000, 0x5}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000480)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 251.528800] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 22:17:15 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="fb80c20000007d73cf61100f080045e6668fdb00000088907800000000ffffffff00009078e000000200"], 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0xbae}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={r1, 0x0, r2}) 22:17:15 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='cmdline\x00') sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x40) read$FUSE(r0, &(0x7f00000022c0), 0x13c0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) [ 251.607928] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 22:17:15 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) restart_syscall() mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000100)) r2 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r0, 0xb) r3 = dup3(r0, r2, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x401}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e24, 0xe2, @local, 0x1}}}, 0x84) 22:17:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={r1, 0x4, 0xfe, 0x400}, 0x10) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'team0\x00'}, 0x18) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x101aa) 22:17:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x10}}, &(0x7f0000003ff6)='syzkaller\x00'}, 0x48) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x480000, 0x0) 22:17:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'eql\x00', 0x2001}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 22:17:16 executing program 3: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') lseek(r0, 0x0, 0x3) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000080)=0x7fff) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200, 0x0) 22:17:16 executing program 1: socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000100), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000140)=@nl=@unspec={0x0, 0x0, 0x3000000, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f0000001680)="235db863768606681d012f629c75adfa4208d51e67688d024aface6a6ac7d846ed2fa163e15ffb509de80565b82752e0fffeffc0d4f83047fda99590d719ccb4f47bcd84c8f41a85a8446446bb4178740a8bd45ff8a106da98c21372", 0x5c}], 0x1}, 0x0) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x5) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200, 0x0) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000240)={0x4, &(0x7f00000001c0)=[{0x5, 0x6}, {0x241, 0x5000000000000000}, {0x1000, 0x8}, {0xc11, 0x40}]}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x400, 0x0) 22:17:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3, 0x103401) ioctl$BLKRRPART(r2, 0x125f, 0x0) setsockopt$inet_buf(r2, 0x0, 0x28, &(0x7f0000000040), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x4000006f]}) 22:17:16 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) r1 = msgget$private(0x0, 0x80) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x40, 0x0) openat$cgroup(r2, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000080)=""/173) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000030607031dfffd946fa2830020200a0009006d48061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 22:17:16 executing program 4: r0 = userfaultfd(0x0) inotify_init1(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x44}) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x40000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000100)={0x3, 0x1, 'client0\x00', 0x1, "a152d46b34f52b6d", "6f6202cd114f4952fa0c59c9c0a99fae0e086f1cb79977e756ed58fe5d9c3392", 0x9, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc020aa04, &(0x7f00000000c0)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000/0x1000)=nil, 0x2000, 0x1}) socket$inet(0x2, 0xf, 0x54a) 22:17:16 executing program 1: socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000100), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000140)=@nl=@unspec={0x0, 0x0, 0x3000000, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f0000001680)="235db863768606681d012f629c75adfa4208d51e67688d024aface6a6ac7d846ed2fa163e15ffb509de80565b82752e0fffeffc0d4f83047fda99590d719ccb4f47bcd84c8f41a85a8446446bb4178740a8bd45ff8a106da98c21372", 0x5c}], 0x1}, 0x0) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x5) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200, 0x0) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000240)={0x4, &(0x7f00000001c0)=[{0x5, 0x6}, {0x241, 0x5000000000000000}, {0x1000, 0x8}, {0xc11, 0x40}]}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x400, 0x0) 22:17:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x80000000000000) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x10000000, 0x4) setitimer(0x1, &(0x7f0000000080)={{0x77359400}}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e23, 0xea6c, @empty, 0x6}, {0xa, 0x4e20, 0x9, @loopback, 0x2}, 0x9438, [0xe6, 0x8, 0xffffffff, 0x7fff, 0x1, 0x7229, 0x400, 0x2d]}, 0x5c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@generic={0xa, "fee62294c47960e7bb18015d57b82b7bee24c5438af2d151cf695ae5c75e83bb29cd4c023e864bcdf44e189ab113d032335f29c133569d2e963f63d2e930370ba1e54c99c4801552c9bf17ed0a79e7e3ad2074e7380cca396ff98b1765756b337295b92c9c98172c927eda7a5210139758ba6aed86fec2ff416ad10850dc"}, 0x80) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x200080) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000000200)={0x0, 0x62, &(0x7f00000001c0)="219e85ef59a778b776130cc06191a82bdff55d3c50f88798", {0xffffffffffffff20, 0x3, 0x462d1ccf0e16a1e9, 0xf, 0xc2, 0x8, 0x9, 0x1ff}}) 22:17:16 executing program 1: socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000100), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000140)=@nl=@unspec={0x0, 0x0, 0x3000000, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f0000001680)="235db863768606681d012f629c75adfa4208d51e67688d024aface6a6ac7d846ed2fa163e15ffb509de80565b82752e0fffeffc0d4f83047fda99590d719ccb4f47bcd84c8f41a85a8446446bb4178740a8bd45ff8a106da98c21372", 0x5c}], 0x1}, 0x0) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x5) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200, 0x0) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000240)={0x4, &(0x7f00000001c0)=[{0x5, 0x6}, {0x241, 0x5000000000000000}, {0x1000, 0x8}, {0xc11, 0x40}]}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x400, 0x0) 22:17:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xa}}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x28}}, 0x4, 0x3, 0x0, 0x1}}, 0x26) sendmmsg(r0, &(0x7f0000002c40), 0x1, 0x0) 22:17:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400a00) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r1) 22:17:16 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000440), 0x1000) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="66643d2417967e37bc616f20137378638e87895e478b79d8f9940508cd5099e9fb2d5e404e13be0063e50ed352cff23024b04e78f30627f2d69a767d62cc7f36ad59c7f54ffbd9ce31c4565825fc71fae236d4d275369a3c20366f12ca36f611107ce4352478393d65e9b41afc095b08a54bc26ad99b88c4cc079cd5567504894250a1b260602a731a740e18293cdd73f456", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c676d6f415a4e75b87d0000", @ANYRESDEC=0x0, @ANYBLOB="0101"]) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x406, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0xd16, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0xe4, @mcast1, 0x1ff}, r2}}, 0x30) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000001580)={0x24c, r3, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x138, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x49a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x741}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe806}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7, @loopback, 0xdd}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_team\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'erspan0\x00'}}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffffdc4a9029}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffc595}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_NET={0x4}]}, 0x24c}, 0x1, 0x0, 0x0, 0x8001}, 0x5) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0/file0\x00', 0x0, &(0x7f0000000040)='nodev\x00', 0x6, 0x3) 22:17:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x2001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000d40)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000140)=0xe8) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000200)={0x1d, r1}, 0x10, &(0x7f0000000240)={&(0x7f0000000e40)={0x6, 0x841, 0x1, {}, {}, {0x2, 0x5, 0x4, 0xfd69}, 0x1, @can={{0x1, 0x8, 0x0, 0x3}, 0x2, 0x1, 0x0, 0x0, "22d0bc1236889c22"}}, 0x48}, 0x1, 0x0, 0x0, 0x4000891}, 0xd0) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000500)) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f00000001c0)=0x6, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) socketpair$unix(0x1, 0x1000000000802, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x200482) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, &(0x7f00000002c0)={0xc, @output={0x1000, 0x0, {0x2, 0x81}, 0x8, 0x80000001}}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r2, r4, 0x1, 0xbda3174f7d3bc722}, 0x10) setsockopt$inet_int(r2, 0x0, 0x12, &(0x7f0000000000)=0x9, 0x4) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 22:17:16 executing program 4: r0 = semget$private(0x0, 0x207, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x80000001) semop(r0, &(0x7f0000000040)=[{0x0, 0x41}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0xd) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x2000000000000, 0x100) 22:17:16 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = dup(r0) accept$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x100000000) io_setup(0x0, &(0x7f0000000000)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000140)="5361f0ccee32412d7fe96810dc60e47d1aafba363441eb") socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000100)=[0x5, 0x5]) 22:17:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x39, 0x400100) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x4, 0x2d, 0x2, 0x49, 0x5, 0x9}) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 22:17:16 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x10e) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000100)) r1 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r1, &(0x7f0000000100), 0x2d) semtimedop(r1, &(0x7f0000000000)=[{0x7, 0xfffffffffffffffa, 0x800}], 0x1, 0x0) 22:17:17 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000280)={&(0x7f0000000100), 0xfffffe8c}) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x1, 0x7ff}) [ 252.975856] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:17:17 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f00000000c0)={0x6, "921a97f11fee967c4b722b4ccb9f99797ac1ac987313be62676b90a0a06055bc", 0x7, 0x8, 0x6, 0x7, 0x5, 0x6, 0xa5f9507, 0x3}) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000140)={0x0, 0xfffffffffffffffc, 0xb5e}) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000080)={0x8, 0x1, 0x0, "e5f9fe8eb2df5e42090cca28e845b2eabd7ce740a1468fe351a06e3de92acc3c"}) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 22:17:17 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x20, &(0x7f0000000100)=[@in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e20, @broadcast}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r1, 0x200, 0x5bd5}, 0x8) syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004500003000000000002f9078ac2314bbac1414008800907800000000450000000000000000000004000000aaac141400"], 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ffb000/0x2000)=nil, 0x0, 0x5, 0x2, &(0x7f0000ffc000/0x3000)=nil}) 22:17:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setlease(r0, 0x400, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x101000, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)=0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x20400) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r5 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000240)={0x4e87}) ioctl$PPPOEIOCSFWD(r4, 0x4008b100, &(0x7f00000001c0)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'sit0\x00'}}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) sendmsg$nl_xfrm(r5, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000250004002bbd7000fcdbdf25050000de174a506502a0aa4ff26276aa8da13a2bdfd1c843d018b2598b92d1e90a8125fd8a"], 0x14}, 0x1, 0x0, 0x0, 0x8004}, 0x4000) 22:17:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x122, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0xfffffffffffffee6) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) r1 = memfd_create(&(0x7f00000005c0)='user\x00', 0x0) getsockopt$inet_buf(r1, 0x0, 0x31, &(0x7f0000000480)=""/146, &(0x7f0000000540)=0x92) personality(0xf) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000efd000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)}) dup2(r2, r3) accept4$unix(r1, 0x0, &(0x7f0000000300), 0x80000) r4 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RRENAME(r1, &(0x7f0000000140)={0x7}, 0x7) syz_open_pts(r0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000380)=ANY=[]) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)=0x2) syncfs(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005380)={0x0, 0x0, 0x0}, &(0x7f00000053c0)=0xc) modify_ldt$read_default(0x2, &(0x7f00000001c0)=""/37, 0x25) write$FUSE_ENTRY(r1, &(0x7f0000000240)={0x90, 0x0, 0x4, {0x2, 0x0, 0x0, 0x0, 0x9, 0xe199, {0x0, 0xa0000000000, 0x8, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x50000000000000, 0x200, 0x0, r5, r6, 0x35f5}}}, 0x90) write$FUSE_POLL(r1, &(0x7f0000000180)={0x18, 0xfffffffffffffffe, 0x5, {0x200}}, 0x18) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000680)={0x1ff, {{0xa, 0x4e24, 0xffffffffffff6e9d, @ipv4={[], [], @remote}, 0x40}}, 0x0, 0x1, [{{0xa, 0x4e24, 0x8, @dev, 0x9}}]}, 0x110) getgid() sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0x70bd28, 0x25dfdbfc}, 0x10}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000380)) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 22:17:17 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x30, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/27) r1 = socket$tipc(0x1e, 0xf39777534e973e55, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:hald_sonypic_exec_t:s0\x00', 0x29, 0x1) shmget$private(0x0, 0x2000, 0xd0, &(0x7f0000ffd000/0x2000)=nil) r2 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7, 0x1) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000000100)={0x40, 0x7, 0x8, 0xee74}) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x48}, 0x1c) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000001c0)={r2}) getsockopt(r1, 0x1, 0x4, &(0x7f0000000200)=""/254, &(0x7f0000000300)=0xfe) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000340)={0x0, 0x80, 0x5}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000003c0)={r3, 0x1fd, 0x81, 0x80}, &(0x7f0000000400)=0x10) r5 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000480)={0x3, 0x70, 0x4, 0x8, 0x65f6, 0x8, 0x0, 0x80000000, 0x0, 0x4, 0x3, 0x4, 0x6, 0x4, 0x4, 0x4, 0x5, 0x7, 0x100000000, 0x1, 0x3ff, 0x4, 0x1, 0x5, 0x9, 0x9, 0x2, 0xdd7e, 0x2ab2, 0x800, 0x1, 0x101, 0x7f, 0xfffffffffffffffe, 0xffffffffffff0000, 0x7, 0x1000, 0x2, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000440), 0x2}, 0x200, 0x1, 0x2, 0xb, 0xffffffffffff378b, 0x3a, 0x2400}, r5, 0xb, 0xffffffffffffff9c, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000540)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @local}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x29}}, 0x248, 0x0, 0x0, 0x0, 0x23c35019, &(0x7f0000000500)='nr0\x00', 0x3, 0x2, 0x8}) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000005c0)={0xf, 0xa8ad, 0x4}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000600)={r4, @in6={{0xa, 0x4e22, 0x7, @empty, 0x80000000}}, 0x40, 0x1, 0x2, 0x7fffffff, 0x14}, &(0x7f00000006c0)=0x98) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000700)={0x1}) ioctl$TIOCCBRK(r2, 0x5428) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000740)={r1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000780)={0x7, 0x0, 0x6, 'queue1\x00', 0x7f}) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000880)={0x5, &(0x7f0000000840)=[{0x2d44, 0xffff, 0x200, 0xffff}, {0x4, 0x2, 0x9, 0x1}, {0x4, 0x7fff, 0x81, 0x8001}, {0xe283, 0xa6, 0x5, 0x4}, {0x401, 0xadd8, 0x1, 0xdc}]}) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f00000008c0)=0x3) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000940)={&(0x7f0000000900)='./file0\x00', 0x0, 0x8}, 0x10) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000980), &(0x7f00000009c0)=0x4) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000a40)={0x2, &(0x7f0000000a00)=[{}, {}]}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000a80)={0xffffffffffffffff, 0x2, 0x975, 0x0, 0x49}) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000b00)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000bc0)={&(0x7f0000000ac0), 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x20, r6, 0x2, 0x70bd25, 0x25dfdbff, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x40841) 22:17:17 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000002480)='fou\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000002580)='TIPC\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000200)="98c2d4538e9e394638afe99aa0128efdd86118f4e9f7b8415671fd24164fa84bf345193d116c57584fa092260f"}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002440)={0x0, r0, 0x0, 0xd, &(0x7f0000002400)='net/wireless\x00', 0xffffffffffffffff}, 0x30) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@gettaction={0x28, 0x32, 0x801, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8}}]}]}, 0x28}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)='net/wireless\x00') 22:17:17 executing program 2: [ 253.586921] netlink: 12 bytes leftover after parsing attributes in process `syz-executor2'. 22:17:17 executing program 4: 22:17:17 executing program 2: 22:17:17 executing program 4: 22:17:18 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e4000000001000000002b373365000000197f24acc233eeae0750e03690e37cd418e50f0e809198cc53e0ab49282d676a683568600f172c4d0d167917bd7a810ecc22ddfcf63ba3db15c1fc39c7fd3c74025857176be15f83c3f6608b8fc29cc24ab5d6"], 0x1, 0x0, 0x0) 22:17:18 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000480), 0xc13) read$FUSE(r0, &(0x7f0000001480), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) llistxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0xffffffffffffffe6) timer_create(0x0, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000013) 22:17:18 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) io_setup(0x5, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0xff61}]) 22:17:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000480), 0xc13) read$FUSE(r0, &(0x7f0000001480), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) llistxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0xffffffffffffffe6) timer_create(0x0, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000013) [ 254.170040] IPVS: ftp: loaded support on port[0] = 21 22:17:18 executing program 1: 22:17:18 executing program 3: [ 254.447957] chnl_net:caif_netlink_parms(): no params data found [ 254.502984] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.509462] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.517057] device bridge_slave_0 entered promiscuous mode [ 254.524845] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.531228] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.538921] device bridge_slave_1 entered promiscuous mode [ 254.557039] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 254.567252] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 254.586647] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 254.594250] team0: Port device team_slave_0 added [ 254.599914] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 254.607764] team0: Port device team_slave_1 added [ 254.613701] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 254.621299] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 254.704603] device hsr_slave_0 entered promiscuous mode [ 254.742667] device hsr_slave_1 entered promiscuous mode [ 254.782977] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 254.790087] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 254.807417] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.813898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.820644] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.827239] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.870538] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 254.876985] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.886767] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 254.896584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.905304] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.913107] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.920740] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 254.932702] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 254.939305] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.949631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.957469] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.963983] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.975746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.983815] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.990215] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.009399] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.030179] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.040328] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.051063] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 255.059475] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.067296] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.075315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.084153] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.093178] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.108960] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 255.120824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.219504] kauditd_printk_skb: 3 callbacks suppressed [ 255.219539] audit: type=1326 audit(1546381039.278:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10888 comm="syz-executor5" exe="/root/syz-executor5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 22:17:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) r2 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x4231d52d, 0x0) dup3(r0, r1, 0x0) dup3(r0, r2, 0x0) 22:17:20 executing program 2: 22:17:20 executing program 4: 22:17:20 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000480), 0xc13) read$FUSE(r0, &(0x7f0000001480), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) llistxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0xffffffffffffffe6) timer_create(0x0, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000013) 22:17:20 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000000000000002bb4b0905c45340000000000000000000000000000cb8e5ff2a8f8b3509b099e71511cfbfabf6a1ca7e58911da162291eb55df649f5b4a9c667967282c5aa01a6d40913ca530b18203f181afa0f25d"], 0x1, 0x0, 0x0) 22:17:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x0, 0x2, r2}) [ 256.015591] audit: type=1326 audit(1546381040.078:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10888 comm="syz-executor5" exe="/root/syz-executor5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 22:17:20 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1e00000000010000000000000000000000197f24acc233ee18e50fc4909198cc53e0ab49282d676a683568600f172c4d0d167917bd7a810eccb1b4fcf63ba3c7f0535a3a9ae72cdf02b29053452533f4860975ee1b91b1e60d5323ab55a34f2d9eba09fc5f42aa67c2f2d4001a6f2363f571181c194c8de9e78d6df341db675fbbb2bb3c974c60718aa07a5aadd2eac4cc343f"], 0x1, 0x0, 0x0) [ 256.163294] input: syz0 as /devices/virtual/input/input5 22:17:20 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000000000000002bb4b0905c45340000000000000000000000000000cb8e5ff2a8f8b3509b099e71511cfbfabf6a1ca7e58911da162291eb55df649f5b4a9c667967282c5aa01a6d40913ca530b18203f181afa0f25de396bdaa5ee434d6a59ffebb85ca1d07c34657d1d120207893aeb1fc857e77a4601b62de7b87ed"], 0x1, 0x0, 0x0) 22:17:20 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r0, r2) dup3(r2, r1, 0x0) 22:17:20 executing program 3: 22:17:20 executing program 0: 22:17:20 executing program 5: 22:17:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) 22:17:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="020b000007000000000021002d54036205001a00000c9a934d4fe600001000e0c99f3d653c00f0ff9da499df0005dc437eed486dd6000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000009c0), 0x4000000000002ab, 0x22, &(0x7f0000000a80)={0x0, r1+10000000}) 22:17:20 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 22:17:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x141002) write$FUSE_ENTRY(r0, &(0x7f00000002c0)={0x90, 0x0, 0x2, {0x3, 0x1, 0x0, 0x2, 0x2, 0x0, {0x6, 0x2, 0x3, 0x7ebc, 0x0, 0x401, 0x401, 0x7, 0xfffffffffffffffc, 0x6, 0x81, 0x0, 0x0, 0x5}}}, 0x90) r1 = syz_open_dev$sndpcmp(0x0, 0xcc44, 0x0) write$cgroup_int(r1, 0x0, 0x0) 22:17:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="01010000000ef40000000300409d9254", 0x10) 22:17:20 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000140)=""/179, 0xb3}], 0x1, 0x0) 22:17:20 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="7c9dc16fe360a9e9471e00000000010000000000000000197f24acc233eeae0750e0369005000000e50fc4909198cc53e0ab49282d676a683580600f172c4d0d167917bd7a810ecc2266209ad46a929f852a3eb5dc850bf2bf31df0ec0158b1c2ddf8141c3ba6d5dac37ea0ac34717b6000000da04f077812b3de4b6c4af482f78223252"], 0x1, 0x0, 0x0) 22:17:20 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1e00000000010000000000000000000000197f24acc233ee18e50fc4909198cc53e0ab49282d676a683568600f172c4d0d167917bd7a810eccb1b4fcf63ba3c7f0535a3a9ae72cdf02b29053452533f4860975ee1b91b1e60d5323ab55a34f2d9eba09fc5f42aa67c2f2d4001a6f2363f571181c194c8de9e78d6df341db675fbbb2bb3c974c60718aa07a5aadd2eac4cc343f5673bf8a1a7b9fed65098895c05a"], 0x1, 0x0, 0x0) 22:17:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x68, 0x10ebe, 0x3, 0x1}, 0x1df) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) 22:17:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) pipe(0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) inotify_init() socketpair$unix(0x1, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x1) recvmsg(r3, &(0x7f00000001c0)={&(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000180)=""/63, 0xfffffffffffffd5b}, 0x2000) 22:17:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x0, 0x3}) 22:17:21 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000000000000002bb4b0905c45340000000000000000000000000000cb8e5ff2a8f8b3509b099e71511cfbfabf6a1ca7e58911da162291eb55df649f5b4a9c667967282c5aa01a6d40913ca530b18203f181afa0f25de396bdaa5ee434d6a59ffebb85ca1d07c34657d1d120207893aeb1fc857e"], 0x1, 0x0, 0x0) 22:17:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x141002) write$FUSE_ENTRY(r0, &(0x7f00000002c0)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x401, 0x0, 0xfffffffffffffffc, 0x6, 0x0, 0x0, 0x0, 0x0, 0x6}}}, 0x90) 22:17:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x8000001000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x1f, 0x0, 0x0, 0x8}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 22:17:21 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000000000000002bb4b0905c45340000000000000000000000000000cb8e5ff2a8f8b3509b099e71511cfbfabf6a1ca7e58911da162291eb55df649f"], 0x1, 0x0, 0x0) 22:17:21 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000480), 0xc13) read$FUSE(r0, &(0x7f0000001480), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) llistxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0xffffffffffffffe6) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000013) 22:17:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) openat(0xffffffffffffffff, 0x0, 0x8000, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0cc5605, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc04c561a, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x0, 0x3000000, [], @ptr}}) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) 22:17:21 executing program 4: pipe(0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) pipe2(&(0x7f0000000200), 0x80000) ioctl$KDGKBENT(r0, 0x4b46, 0x0) close(r0) write$nbd(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 22:17:21 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000040)) 22:17:21 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x40000002) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="9fe7d83781892488f55eb6a2c3c4bb0c4fec646cfc83ee1ae51de646bbb847d03701002e07979776b02d6f0707ad97e3b9676d4a63dab844250d", 0x3a}], 0x1, 0xfffffffffffffffe}, 0x0) 22:17:21 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) accept(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000000000000000e7ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000c50f16353700c62e6708c327a1e6003d881e7c49ba827f71812226caa8542191bdfed6a9586aa1b5126bd8821612e2c9e0"], 0x0) close(r1) 22:17:22 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00ffffff000010000000ed0000f2ff020000000b98002b048755250c36fc85b56ac13ae7d7913cf2a35055b6fe94178e375f6b25b66f938f388b19a4b00c92ae10e9d3fa2215b6f5979c8b0482d3705289ca2f05aeaef42cae261ad0303b3bae56b9"], 0x1, 0x0, 0x0) 22:17:22 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000400)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x200082}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 22:17:22 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000000000000002bb4b0905c45340000000000000000000000000000cb8e5ff2a8f8b3509b099e71511cfbfabf6a1ca7e58911da162291eb55df649f5b4a9c667967282c5aa01a6d40913ca530b18203f181afa0f25de396bdaa5ee434d6a59ffebb85ca1d07c34657d1d1"], 0x1, 0x0, 0x0) 22:17:22 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() syz_execute_func(&(0x7f0000000400)="c4c37d4b2ebb64ff0941c3c4e2c9975842c4015554d7d264f2aac4c1fd5140003e0f111042e3019f1cc48129562500000000c44129658f0e000000") r2 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) ioctl$TUNSETTXFILTER(r2, 0x400454d1, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 22:17:22 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x0, 0x0) 22:17:22 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00ffffff000010000000ed0000f2ff020000000b98002b048755250c36fc85b56ac13ae7d7913cf2a35055b6fe94178e375f6b25b66f938f388b19a4b00c92ae10e9d3fa2215b6f5979c8b0482d3705289ca"], 0x1, 0x0, 0x0) 22:17:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2c, r2, 0x807, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) 22:17:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0x3c}}, 0x0) 22:17:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001, 0x2ca04}]}}}]}, 0x3c}}, 0x0) 22:17:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x8000, 0x88) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000140)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x200600, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x30000, 0x0) r3 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000240)={0x0, @empty, @dev}, &(0x7f00000004c0)=0xc) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0cc5605, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f00000001c0)={0x0, 0x1, 0x0, [0x0, 0xfffffffffffffdfd], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000002c0)=ANY=[]) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000180)=0x1, 0x4) ioctl$KDENABIO(r1, 0x4b36) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f00000000c0)=0x7) 22:17:22 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\x16\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5\xd2\xec\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e\xa2\xdb\xae\x0fS\xa3\xe2\x92\xcc\x98\xa5\xe4\x184\xa8\x80\xe4\xd8\xde$\xc8\xf0\x8aI\x92\xba\xdeP\xb61\xde\x04\xa3i\xf7s\xbbh\xd9@rOg\f\x84/\xbf\x81\xcf:E\xf6\xbe\x0f\xc1\x9aA[>\xf5|\x19@\xfd\xe8\xf0M\x0e/\xf2\b\x8aA\xbf\xf2\xe8\xd9\xeb\x86u\xf1\x94\x16\xe8\xec\xc2\\\xd0\x1e\xd7\xdc\x93S\x16Z0<\xd9\xa7P\xa6\x1f\xab\x82') ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) [ 258.489131] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 258.510364] vivid-000: disconnect [ 258.532089] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 258.545706] vivid-000: reconnect 22:17:22 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1e00000000010000000000000000000000197f24acc233ee18e50fc4909198cc53e0ab49282d676a683568600f172c4d0d167917bd7a810eccb1b4fcf63ba3c7f0535a3a9ae72cdf02b29053452533f4860975ee1b91b1e60d5323ab55a34f2d9eba09fc5f42aa67c2f2d4001a6f2363f571181c194c8de9e78d6df341db675fbbb2bb3c974c60718aa07a5aadd2eac4cc343f5673bf8a1a7b9fed65098895c05a2c4edf040d439f0e83b9994bb3ff4633a79d44adca5fd965720897e18701293815bc6a08ca229f16f8dff0bbc7c302b22ef620403f71704f50"], 0x1, 0x0, 0x0) 22:17:22 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1e00000000010000000000000000000000197f24acc233ee18e50fc4909198cc53e0ab49282d676a683568600f172c4d0d167917bd7a810eccb1b4fcf63ba3c7f0535a3a9ae72cdf02b29053452533f4860975ee1b91b1e60d5323ab55a34f2d9eba09fc5f42aa67c2f2d4001a6f2363f571181c194c8de9e78d6df341db675fbbb2bb3c974c60718aa07a5aadd2eac4cc34"], 0x1, 0x0, 0x0) 22:17:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001, 0x2ca04}]}}}]}, 0x3c}}, 0x0) 22:17:22 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000102ff05fd4354c007f300b2de3c01000800010004000300ffdf00", 0x1f) [ 258.862034] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 258.870760] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 258.888190] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 258.919112] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 258.927825] netlink: 'syz-executor5': attribute type 3 has an invalid length. 22:17:24 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) close(r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) ioctl$TIOCSSOFTCAR(r1, 0x541a, 0x0) 22:17:24 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r4 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000040)={0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) shmget$private(0x0, 0x7000, 0x891, &(0x7f0000ff7000/0x7000)=nil) getuid() getgroups(0x0, 0x0) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f00000001c0)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x7ff, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x81, 0x92d, 0x1b0, 0xb, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x1f, 0x100000001}, 0x0, 0x3ff, 0x5, 0x6, 0x0, 0x9, 0xfff}, r4, 0x0, r3, 0xb) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f0000000180)=""/5) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r6, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x50, &(0x7f0000000000), &(0x7f0000000140)=0x30) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x14000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9c7d250218d9864d99eef9002b73a341"]) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 22:17:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x141002) r1 = getuid() write$FUSE_ENTRY(r0, &(0x7f00000002c0)={0x90, 0xffffffffffffffda, 0x0, {0x0, 0x1, 0x0, 0x0, 0x2, 0x5, {0x6, 0x2, 0x3, 0x7ebc, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}}}, 0x90) 22:17:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0x3c}}, 0x0) 22:17:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:17:24 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="7c9dc16fe360a9e9471e00000000010000000000000000197f24acc233eeae0750e0369005000000e50fc4909198cc53e0ab49282d676a683580600f172c4d0d167917bd7a810ecc2266209ad46a929f852a3eb5dc850bf2bf31df0ec0158b1c2ddf8141c3ba6d5dac37ea0ac34717b6000000da04f077812b3d"], 0x1, 0x0, 0x0) [ 260.876388] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 260.936078] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 261.100910] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:17:25 executing program 1: r0 = socket$inet6(0xa, 0x20000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10000000000018, 0x0, &(0x7f0000000000)) 22:17:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x8000, 0x88) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000140)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x200600, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x30000, 0x0) r3 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000240)={0x0, @empty, @dev}, &(0x7f00000004c0)=0xc) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0cc5605, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f00000001c0)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f041, 0x0, [0x20000000], @ptr}}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000002c0)=ANY=[]) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000180)=0x1, 0x4) ioctl$KDENABIO(r1, 0x4b36) 22:17:25 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000fb4000)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) [ 261.246859] vivid-000: disconnect 22:17:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0x3c}}, 0x0) 22:17:25 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x40000002) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="9fe7d83781892488f55eb6a2c3c4bb0c4fec646cfc83ee1ae51de646bbb847d03701002e07979776b02d6f0707ad97e3b9676d4a63dab844250d8f38202a3ba0cbec74750cf6a340d78c8ac82b06fa1b34e6b0c658bf91f87b8633d3d358190c98c338f2efc32cce5438f1173326e33c4fb4db834b4117f5c7c09a6d30e6da26a81f7883c08d881e09cde6c4d8ce700d7650f2793bada8a6fe6d1ff8ad7d11f7ffd9175440b4579461ffd8e94546c2ad3ef7ff", 0xb3}], 0x1, 0xfffffffffffffffe}, 0x0) [ 261.427901] vivid-000: reconnect [ 261.517807] netlink: 'syz-executor3': attribute type 1 has an invalid length. 22:17:25 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) accept(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000000000000000e7ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000c50f16353700c62e6708c327a1e6003d881e7c49ba827f71812226caa8542191bdfed6a9586aa1b5126bd8821612e2c9e0f6c5228406d29a3f2c1be39cb29b7a450a0c25c9ec8786b7f32aebdce8f98b1981a92310db4b61ad849f964e4535f6dd4aaf3a18179ca8351a27741cc233e68d5342369ca56e327a80"], 0x0) close(r1) 22:17:25 executing program 2: 22:17:25 executing program 4: 22:17:26 executing program 5: 22:17:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0x3c}}, 0x0) 22:17:26 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00ffffff000010000000ed0000f2ff020000000b98002b048755250c36fc85b56ac13ae7d7913cf2a35055b6fe94178e375f6b25b66f938f388b19a4b00c92ae10"], 0x1, 0x0, 0x0) 22:17:26 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00ffffff000010000000ed0000f2ff020000000b98002b048755250c36fc85b56ac13ae7d7913cf2a35055b6fe94178e375f6b25b66f938f388b19a4b00c92ae10e9d3fa2215b6f5979c8b0482d3705289ca2f05aeaef42cae261ad0303b3bae56b9b8"], 0x1, 0x0, 0x0) 22:17:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, 0x0) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000003080)={0x14, 0x1a, 0x301}, 0x14}}, 0x0) 22:17:26 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x40000002) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="9fe7d83781892488f55eb6a2c3c4bb0c4fec646cfc83ee1ae51de646bbb847d03701002e07979776b02d6f0707", 0x2d}], 0x1, 0xfffffffffffffffe}, 0x0) 22:17:26 executing program 5: [ 262.403814] netlink: 'syz-executor3': attribute type 1 has an invalid length. 22:17:26 executing program 2: 22:17:26 executing program 1: 22:17:26 executing program 4: 22:17:26 executing program 5: 22:17:26 executing program 0: 22:17:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0x3c}}, 0x0) 22:17:26 executing program 2: 22:17:26 executing program 5: 22:17:26 executing program 1: 22:17:26 executing program 4: 22:17:27 executing program 0: 22:17:27 executing program 2: 22:17:27 executing program 5: 22:17:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0x3c}}, 0x0) 22:17:27 executing program 1: 22:17:27 executing program 4: 22:17:27 executing program 0: 22:17:27 executing program 2: [ 263.239471] netlink: 'syz-executor3': attribute type 1 has an invalid length. 22:17:27 executing program 5: 22:17:27 executing program 4: 22:17:27 executing program 2: 22:17:27 executing program 0: 22:17:27 executing program 1: 22:17:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0x3c}}, 0x0) 22:17:27 executing program 5: 22:17:27 executing program 4: 22:17:27 executing program 0: [ 263.609283] netlink: 'syz-executor3': attribute type 1 has an invalid length. 22:17:27 executing program 2: 22:17:27 executing program 1: 22:17:27 executing program 5: 22:17:27 executing program 4: 22:17:27 executing program 0: 22:17:27 executing program 2: 22:17:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0x3c}}, 0x0) 22:17:28 executing program 5: 22:17:28 executing program 1: 22:17:28 executing program 2: [ 264.061908] netlink: 'syz-executor3': attribute type 1 has an invalid length. 22:17:28 executing program 0: 22:17:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001480), 0x1000) read$FUSE(r0, &(0x7f00000050c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) llistxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0xffffffffffffffe6) timer_create(0x0, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000013) 22:17:28 executing program 2: 22:17:28 executing program 1: 22:17:28 executing program 5: 22:17:28 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0x3c}}, 0x0) 22:17:28 executing program 0: 22:17:28 executing program 2: [ 264.469461] netlink: 'syz-executor3': attribute type 1 has an invalid length. 22:17:28 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cgroup_ro(r0, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x2761, 0x0) 22:17:28 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e4000000001000000002b373365000000197f24acc233eeae0750e03690e37cd418e50f0e809198cc53e0ab49282d676a683568600f172c4d0d167917bd7a810ecc22ddfcf63ba3db15c1"], 0x1, 0x0, 0x0) 22:17:28 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000000000000002bb4b0905c45340000000000000000000000000000cb8e5ff2a8f8b3509b099e71511cfbfabf6a1ca7e58911da162291eb55df649f5b4a9c667967282c5aa01a6d40913ca530b18203f181afa0f25de396bdaa5ee434d6a59ffebb85ca1d07c34657d1d12020"], 0x1, 0x0, 0x0) 22:17:28 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) accept(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x0) close(r1) 22:17:28 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0x3c}}, 0x0) 22:17:28 executing program 2: 22:17:28 executing program 5: 22:17:28 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000000000000002bb4b0905c45340000000000000000000000000000cb8e5ff2a8f8b3509b099e71511cfbfabf6a1ca7e58911da162291eb55df649f5b4a9c667967282c5aa01a6d40913ca530b1"], 0x1, 0x0, 0x0) [ 264.847135] netlink: 'syz-executor3': attribute type 1 has an invalid length. 22:17:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 22:17:29 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e00000000010000000000000000000000197f24acc233eeae0750e0369005000000e50fc4909198cc53e0ab49282d676a683568600f172c4d0d167917bd7a810ecc22ddfcf63ba3c7f0cf68535adb55b1af632216b382098c03840ef05d2951ef2f7028072e583d97e4141ebda3dd01585266"], 0x1, 0x0, 0x0) 22:17:29 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x40000002) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="9fe7d83781892488f55eb6a2c3c4bb0c4fec646cfc83ee1ae51de646bbb847d03701002e07979776b02d6f0707ad97e3b9676d4a63dab844250d8f", 0x3b}], 0x1, 0xfffffffffffffffe}, 0x0) 22:17:29 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0x3c}}, 0x0) 22:17:29 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{}, 0x1f}) 22:17:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 22:17:29 executing program 2: socket$kcm(0x2, 0x20000000002, 0x73) r0 = socket$kcm(0x2, 0x2, 0x73) close(r0) [ 265.187567] netlink: 'syz-executor3': attribute type 1 has an invalid length. 22:17:29 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) creat(&(0x7f0000000000)='./file0\x00', 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:17:29 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="7c9dc16fe360a9e9471e00000000010000000000000000197f24acc233eeae0750e0369005000000e50fc4909198cc53e0ab49282d676a683580600f172c4d0d167917bd7a810ecc2266209ad46a929f852a3eb5dc850bf2bf31df0ec0158b1c2ddf8141c3ba6d5dac37ea0ac34717b6000000da04f077812b3de4"], 0x1, 0x0, 0x0) 22:17:29 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0x3c}}, 0x0) 22:17:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) socket(0x0, 0x0, 0x0) 22:17:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001240)='stack\x00') lseek(r0, 0x4d, 0x0) 22:17:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x420000, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) clone(0x180000, &(0x7f0000000680)="7ac8571f7cafd7b15a23f072c854c350dd594620b3fed32b0e29d351f2d5430507f2299d22b1304e95d0", 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x101000, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = epoll_create1(0x0) getpeername(r1, &(0x7f0000000380)=@ipx, &(0x7f0000000640)=0x80) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4400288}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="1d0000007000fcdbdf2502000000040005000559ca3fc0229a7b0f209e35962c0635097f7534761a2e36"], 0x1}, 0x1, 0x0, 0x0, 0x48804}, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000001c0)=r0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r4, 0x732, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x200480c0) keyctl$unlink(0x9, 0x0, 0x0) 22:17:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) [ 265.565997] netlink: 'syz-executor3': attribute type 1 has an invalid length. 22:17:29 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'}], 0x28}, 0x0) 22:17:29 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="7c9dc16fe360a9e9471e00000000010000000000000000197f24acc233eeae0750e0369005000000e50fc4909198cc53e0ab49282d676a683580600f172c4d0d167917bd7a810ecc2266209ad46a929f852a3eb5dc850bf2bf31df0ec0158b1c2ddf8141c3ba6d5dac37ea0ac34717b6000000da04f077812b3de4b6c4af482f782232523cefbf449c9a8d75ce2edb99a1b3367d01ceb775778ea945c29798b756e1"], 0x1, 0x0, 0x0) 22:17:29 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0x3c}}, 0x0) 22:17:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') 22:17:30 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00ffffff000010000000ed0000f2ff020000000b98002b048755250c36fc85b56ac13ae7d7913cf2a35055b6fe94178e375f6b25b66f938f388b19a4b00c92ae10e9d3fa2215b6f5979c8b0482d3705289ca2f05aeaef42cae261ad0303b3bae56b9b8f4"], 0x1, 0x0, 0x0) [ 265.936035] netlink: 'syz-executor3': attribute type 1 has an invalid length. 22:17:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) socket(0x0, 0x0, 0x0) [ 266.045503] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:17:30 executing program 4: r0 = socket$kcm(0x29, 0x3, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3e6, 0xf687, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x10}, 0x10) close(r0) socket$kcm(0x2, 0x8000000003, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8981, &(0x7f0000000400)=0x400) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400)}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x23ffe, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', r2}, 0x10) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x200082}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000004c0)={r0, r4}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0xfffffffffffffffa, 0x0, 0x1, 0x400}, {0x401, 0xfff, 0x3ff, 0x5}, {0x40, 0x1000, 0x1f, 0x200}]}) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="8dba9c091cda19a5cc9298ed80e4080e3b93e81436be7ca154cacaba5b3d1d01dfc76a00002fa8b22e51137952d92d88d3d17446208dc7af61bcd9f28821ae0a493555692def80639f070000000004000009ef09ff0f95666b07002010267180a7480600ebf43bb68184661b016e96b2a860b3520af28d3c11dae888b79dceb18e14264fb0af1b80011598582d00000000000000000000000000000000000000000000000000"], 0xa6, 0x4000}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(r5, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r8, 0x8924, &(0x7f00000000c0)={'bond0\x00', @random="01003a1e2410"}) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0xc8, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0xfffffffffffffffe, 0x20, 0xfff, 0x0, 0x2, 0x0, 0x10001, 0x0, 0x0, 0x7fff, 0x2, 0x9, 0x8, 0x0, 0x85, 0xe67, 0x0, 0x7fa5, 0x0, 0x100000000, 0x0, @perf_config_ext, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x39a74eb3, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r5, &(0x7f00000006c0)=0x4, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000680)='ip6tnl0\x00') 22:17:30 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0x3c}}, 0x0) [ 266.171442] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:17:30 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0), 0x1000) [ 266.292029] netlink: 'syz-executor3': attribute type 1 has an invalid length. 22:17:30 executing program 5: r0 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000012c0)={'erspan0\x00', 0x0}) socketpair$unix(0x1, 0x1000000000001, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="9b2075572467"}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="030300000300600000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb401000000c3b50035110f118d0000f55dc62600009b000000faffffff00000000aeb46245004bad2a66c9c1cfdf56fc88046a", 0x6c, 0x0, 0x0, 0x0) 22:17:30 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:17:30 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="7c9dc16fe360a9e9471e00000000010000000000000000197f24acc233eeae0750e0369005000000e50fc4909198cc53e0ab49282d676a683580600f172c4d0d167917bd7a810ecc2266209ad46a929f852a3eb5dc850bf2bf31df0ec0158b1c2ddf8141c3ba6d5dac37ea0ac34717b6000000da04f077812b3de4b6"], 0x1, 0x0, 0x0) 22:17:30 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 266.593424] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:17:30 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) close(r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000200)={{0x0, @multicast2, 0x0, 0x0, 'dh\x00', 0x10}, {@multicast2, 0x0, 0x0, 0x40004}}, 0x44) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x2, 0x0, 0x2}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000280)=0x4) 22:17:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0x3c}}, 0x0) 22:17:30 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00ffffff000010000000ed0000f2ff020000000b98002b048755250c36fc85b56ac13ae7d7913cf2a35055b6fe94178e375f6b25b66f938f388b19a4b00c92ae10e9d3fa2215b6f5979c8b0482d3705289ca2f05aeaef42cae261ad0303b3bae56b9b8f4e231189a4c"], 0x1, 0x0, 0x0) 22:17:30 executing program 2: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000480)=@dstopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @ipv4={[], [], @loopback}}, @calipso={0x7, 0x8}]}, 0x28) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) write(r1, 0x0, 0x0) 22:17:30 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="7c9dc16fe360a9e9471e00000000010000000000000000197f24acc233eeae0750e0369005000000e50fc4909198cc53e0ab49282d676a683580600f172c4d0d167917bd7a810ecc2266209ad46a929f852a3eb5dc850bf2bf31df0ec0158b1c2ddf8141c3ba6d5dac37ea0ac34717b6000000da04f077812b3de4b6c4af482f782232523cefbf449c"], 0x1, 0x0, 0x0) [ 266.781477] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 266.887669] netlink: 'syz-executor3': attribute type 1 has an invalid length. 22:17:31 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="7c9dc16fe360a9e9471e00000000010000000000000000197f24acc233eeae0750e0369005000000e50fc4909198cc53e0ab49282d676a683580600f172c4d0d167917bd7a810ecc2266209ad46a929f852a3eb5dc850bf2bf31df0ec0158b1c2ddf8141c3ba6d5dac37ea0ac34717b6000000da04f077812b3de4b6c4af482f782232523cefbf449c9a8d75ce2edb99a1b3367d01ceb775778e"], 0x1, 0x0, 0x0) 22:17:31 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) bind$unix(r2, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e24}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000200)={{0x3c, @multicast2, 0x0, 0x3, 'dh\x00', 0x10}, {@multicast2, 0x4e22, 0x0, 0x4, 0x0, 0x2b3f}}, 0x44) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) setsockopt$inet_int(r1, 0x0, 0x37, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000000c0)=0xa, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000080)={'team0\x00'}) 22:17:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0x3c}}, 0x0) 22:17:31 executing program 0: [ 267.139230] netlink: 'syz-executor3': attribute type 1 has an invalid length. 22:17:31 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) accept(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000000000000000e7ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000c50f16353700c62e6708c327a1e6003d881e7c49ba827f71812226caa8542191bdfed6a9586aa1b5126bd8821612e2c9e0f6c5228406d29a3f2c"], 0x0) close(r1) 22:17:31 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{0x80}, 'port0\x00'}) 22:17:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f319bc070") r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000000)="1f0000000102ff05fd4354c007f300b2de3c01000800010004000300ffdf00", 0x1f) 22:17:31 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e00000000010000000000000000000000197f24acc233eeae0750e0369005000000e50fc4909198cc53e0ab49282d676a683568600f172c4d0d167917bd7a810ecc22ddfcf63ba3c7f0cf68535adb55b1af632216b382098c03840ef05d2951ef"], 0x1, 0x0, 0x0) 22:17:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0x3c}}, 0x0) [ 267.398266] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 22:17:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0x3c}}, 0x0) 22:17:31 executing program 2: 22:17:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) r3 = add_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000200)="d83f5bb932011646baec3f5286814bd4812763269bf32b249c6d3bf637c6fe51877e9b961a5f673ba2368062d9f378453747c3fae1a2d5dedfe4e48cbafed7608391a50937f2fcb79a3bdd2eccfcf625cf85e3afbc09c0057bbf30bd0715f39da7692bc003c7443dfe8f349ed48da09d602196d0e1681c72f872d57380875a572a93e1d9b79bf57cb9d3465c676f1ebdc14b9c0475c6b03cccc02bf2fc32fa8cbab9bd89d035212d1290167ee2b357229b2b9a608ddd778a7c18e73b0ddf7c5c2d", 0xc1, 0xffffffffffffffff) keyctl$set_timeout(0xf, r3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x40, &(0x7f0000000180), 0x0) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0xffffffffffffff7f) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0), 0x0, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000400)='\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:17:31 executing program 0: 22:17:31 executing program 1: 22:17:31 executing program 5: 22:17:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0x3c}}, 0x0) 22:17:32 executing program 5: 22:17:32 executing program 0: 22:17:32 executing program 1: 22:17:32 executing program 2: 22:17:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0x3c}}, 0x0) 22:17:32 executing program 5: 22:17:32 executing program 0: 22:17:32 executing program 4: 22:17:32 executing program 2: 22:17:32 executing program 1: 22:17:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0x3c}}, 0x0) 22:17:32 executing program 0: 22:17:32 executing program 5: 22:17:32 executing program 1: 22:17:32 executing program 2: 22:17:32 executing program 4: 22:17:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0x3c}}, 0x0) 22:17:32 executing program 0: 22:17:32 executing program 2: 22:17:32 executing program 4: 22:17:32 executing program 1: 22:17:32 executing program 5: [ 268.836471] validate_nla: 6 callbacks suppressed [ 268.836488] netlink: 'syz-executor3': attribute type 1 has an invalid length. 22:17:33 executing program 0: 22:17:33 executing program 4: 22:17:33 executing program 2: 22:17:33 executing program 1: 22:17:33 executing program 4: 22:17:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0x3c}}, 0x0) 22:17:33 executing program 5: 22:17:33 executing program 0: [ 269.317852] netlink: 'syz-executor3': attribute type 1 has an invalid length. 22:17:33 executing program 4: 22:17:33 executing program 1: 22:17:33 executing program 2: 22:17:33 executing program 5: 22:17:33 executing program 0: 22:17:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0x3c}}, 0x0) 22:17:33 executing program 1: 22:17:33 executing program 4: 22:17:33 executing program 2: 22:17:33 executing program 5: 22:17:33 executing program 1: 22:17:33 executing program 0: 22:17:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 22:17:33 executing program 5: 22:17:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000000), 0x4) 22:17:34 executing program 2: write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r0}}, 0x18) 22:17:34 executing program 1: 22:17:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 22:17:34 executing program 0: 22:17:34 executing program 5: 22:17:34 executing program 4: 22:17:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x80) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000140)=0x1) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) 22:17:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000), 0x4) 22:17:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000000), 0x4) 22:17:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:17:34 executing program 2: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 22:17:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x8000, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000140)=0x1) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) [ 270.423331] vivid-000: disconnect [ 270.468255] vivid-000: reconnect [ 270.513699] vivid-000: disconnect 22:17:34 executing program 0: creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[::5,n\nllb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 270.536975] vivid-000: reconnect 22:17:34 executing program 1: 22:17:34 executing program 5: 22:17:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:17:34 executing program 4: [ 270.659438] libceph: parse_ips bad ip '[::5,n [ 270.659438] llb' 22:17:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000), 0x4) 22:17:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4), 0x1c) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r0, 0xd) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000000), 0x4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x51) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x0, 0x0, 0x0) 22:17:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000000), 0x4) 22:17:35 executing program 5: 22:17:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:17:35 executing program 4: 22:17:35 executing program 0: 22:17:35 executing program 2: 22:17:35 executing program 5: 22:17:35 executing program 1: 22:17:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0x3c}}, 0x0) 22:17:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="01010000000ef40000000300409d9254", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 22:17:35 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000034c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}], 0x1, 0x0) 22:17:35 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r0, r2) dup3(r2, r1, 0x0) 22:17:35 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000480), 0xc13) read$FUSE(r0, &(0x7f0000001480), 0x1000) read$FUSE(r0, &(0x7f00000050c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) llistxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0xffffffffffffffe6) timer_create(0x0, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000013) 22:17:35 executing program 1: 22:17:35 executing program 4: 22:17:35 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="7c9dc16fe360a9e9471e00000000010000000000000000197f24acc233eeae0750e0369005000000e50fc4909198cc53e0ab49282d676a683580600f172c4d0d167917bd7a810ecc2266209ad46a929f852a3eb5dc850bf2bf31df0ec0158b1c2ddf8141c3ba6d5dac37ea0ac34717b6000000da04f077812b3de4b6c4af482f782232523cefbf449c9a8d75ce2edb99a1b3367d01ceb775778ea945c29798b756e1bf"], 0x1, 0x0, 0x0) 22:17:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0x3c}}, 0x0) 22:17:35 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000000000000002bb4b0905c45340000000000000000000000000000cb8e5ff2a8f8b3509b099e71511cfbfabf6a1ca7e58911da162291eb55df649f5b4a9c667967282c5aa01a6d40913ca530b18203f181afa0f25de396bdaa5ee434d6a59ffebb85ca"], 0x1, 0x0, 0x0) 22:17:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x8000, 0x88) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000140)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x200600, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x30000, 0x0) r3 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000240)={0x0, @empty, @dev}, &(0x7f00000004c0)=0xc) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0cc5605, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f00000001c0)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000002c0)=ANY=[]) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000180)=0x1, 0x4) ioctl$KDENABIO(r1, 0x4b36) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f00000000c0)=0x7) 22:17:35 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00ffffff000010000000ed0000f2ff020000000b98002b048755250c36fc85b56ac13ae7d7913cf2a35055b6fe94178e375f6b25b66f938f388b19a4b00c92ae10e9d3fa2215b6f5979c8b0482d3705289ca2f05aeaef42cae261ad0303b3bae56b9b8f4e231189a4ce4"], 0x1, 0x0, 0x0) 22:17:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000140)) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0cc5605, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0189436, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) 22:17:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0x3c}}, 0x0) 22:17:35 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1e00000000010000000000000000000000197f24acc233ee18e50fc4909198cc53e0ab49282d676a683568600f172c4d0d167917bd7a810eccb1b4fcf63ba3c7f0535a3a9ae72cdf02b29053452533f4860975ee1b91b1e60d5323ab55a34f2d9eba09fc5f42aa67c2f2d4001a6f2363f571181c194c8de9e78d6df341db675fbbb2bb3c974c60718aa07a5aadd2eac4cc343f5673bf8a1a7b9fed65098895c05a2c4edf040d439f0e83b9994bb3ff4633a79d44adca5fd965720897e18701293815bc6a08ca229f16f8dff0bbc7c302b22ef620403f71704f5089"], 0x1, 0x0, 0x0) [ 271.954216] vivid-000: disconnect [ 271.980560] vivid-000: reconnect 22:17:36 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000000000000002bb4b0905c45340000000000000000000000000000cb8e5ff2a8f8b3509b099e71511cfbfabf6a1ca7e58911da162291eb55df649f5b4a9c667967282c5aa01a6d40913ca530b18203f181afa0f25de396bdaa5ee4"], 0x1, 0x0, 0x0) 22:17:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x20, 0x10, 0x601}, 0x20}}, 0x0) 22:17:36 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x40000002) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="9fe7d83781892488f55eb6a2c3c4bb0c4fec646cfc83ee1ae51de646bbb847d03701002e07979776b02d6f0707ad97e3b9676d4a63dab844250d8f38202a3ba0cbec74750cf6a340d78c8ac82b06fa1b34e6b0c658bf91f87b8633d3d358190c98c338f2efc32cce5438f1173326e33c4fb4db834b4117f5c7c09a6d30e6da26a81f7883c08d881e09cde6c4d8", 0x8d}], 0x1, 0xfffffffffffffffe}, 0x0) 22:17:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x72) dup3(r0, r1, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) 22:17:36 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)="c10900000000000005011fe4ac141417e0", 0x11}], 0x1}, 0x0) 22:17:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="01010000000ef40000000300409d9254", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$xdp(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000400)="e64f", 0x2}], 0x1, 0x0, 0x0, 0x40091}, 0x24000014) 22:17:36 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e00000000010000000000000000000000197f24acc233eeae0750e0369005000000e50fc4909198cc53e0ab49282d676a683568600f172c4d0d167917bd7a810ecc22ddfcf63ba3c7f0cf68535adb55b1af632216b382098c03840ef05d2951ef2f70"], 0x1, 0x0, 0x0) 22:17:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x20, 0x10, 0x601}, 0x20}}, 0x0) 22:17:36 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e00000000010000000000000000000000197f24acc233eeae0750e03690e37cd418e50fc4909103cc53e038db282d676a683568600f172c4d0d167917bd7a810ecc22ddfcf63ba3c7f0cf68535adb15c1fc39c7fd3c74025857176be15f83c3f6608b8fc29cc24ab5d6286ffca73da1ac09b52cfda1769fe33800"], 0x1, 0x0, 0x0) 22:17:36 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 22:17:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x20, 0x10, 0x601}, 0x20}}, 0x0) [ 272.632800] ================================================================== [ 272.640230] BUG: KMSAN: uninit-value in arp_mc_map+0x6a0/0x9b0 [ 272.646214] CPU: 1 PID: 11810 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #2 [ 272.653505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.662874] Call Trace: [ 272.665477] dump_stack+0x173/0x1d0 [ 272.669130] kmsan_report+0x12e/0x2a0 [ 272.672961] __msan_warning+0x82/0xf0 [ 272.676786] arp_mc_map+0x6a0/0x9b0 22:17:36 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) accept(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000000000000000e7ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000c50f16353700c62e6708c327a1e6003d881e7c49ba827f71812226caa8542191bdfed6a9586aa1b5126bd8821612e2c9e0f6c5228406d29a3f2c1be39cb29b7a450a0c25c9ec8786b7f32aebdce8f98b1981a92310db4b61ad849f964e4535f6dd4aaf3a18179ca8351a27741cc233e68d5342369ca56e327a804561916df0cc7d9ee3f3fbfec1eb"], 0x0) close(r1) 22:17:36 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000044000)) dup2(r0, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) ioctl$void(0xffffffffffffffff, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) [ 272.680434] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 272.685826] arp_constructor+0x422/0xa50 [ 272.689917] ? arp_key_eq+0xd0/0xd0 [ 272.693572] __neigh_create+0x1067/0x2680 [ 272.697765] ? is_logbuf_locked+0x14/0x50 [ 272.701933] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 272.707318] ? __msan_warning+0x82/0xf0 [ 272.715150] ip_finish_output2+0xa0f/0x1830 [ 272.719546] ip_finish_output+0xd2d/0xfd0 [ 272.723720] ip_output+0x53f/0x610 [ 272.727287] ? ip_mc_finish_output+0x3b0/0x3b0 22:17:36 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x40000002) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="9fe7d83781892488f55eb6a2c3c4bb0c4fec646cfc83ee1ae51de646bbb847d03701002e07979776b02d6f0707ad97e3b9676d4a63dab844250d8f38202a3ba0cbec", 0x42}], 0x1, 0xfffffffffffffffe}, 0x0) [ 272.731886] ? ip_finish_output+0xfd0/0xfd0 [ 272.736223] ip_local_out+0x164/0x1d0 [ 272.740047] iptunnel_xmit+0x8d1/0xe00 [ 272.743975] ip_tunnel_xmit+0x37ad/0x3b70 [ 272.748177] ipgre_xmit+0xdc7/0xea0 [ 272.751828] ? ipgre_close+0x230/0x230 [ 272.755730] dev_hard_start_xmit+0x607/0xc40 [ 272.760184] __dev_queue_xmit+0x2e42/0x3bc0 [ 272.764565] dev_queue_xmit+0x4b/0x60 [ 272.768382] ? __netdev_pick_tx+0x1270/0x1270 [ 272.773176] packet_sendmsg+0x8306/0x8f30 [ 272.777348] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 272.782827] ? rw_copy_check_uvector+0x149/0x650 [ 272.787611] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 272.793029] ___sys_sendmsg+0xdb9/0x11b0 [ 272.797110] ? compat_packet_setsockopt+0x360/0x360 [ 272.802254] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 272.807660] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 272.813034] ? __fget_light+0x6e1/0x750 [ 272.817046] __se_sys_sendmsg+0x305/0x460 [ 272.821242] __x64_sys_sendmsg+0x4a/0x70 [ 272.825318] do_syscall_64+0xbc/0xf0 22:17:36 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) timer_create(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = accept$unix(r1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)) [ 272.829058] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 272.834255] RIP: 0033:0x457ec9 [ 272.837460] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 272.856392] RSP: 002b:00007f23b080dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 272.864112] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 272.871385] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 272.878656] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 272.885931] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f23b080e6d4 [ 272.893210] R13: 00000000004c5188 R14: 00000000004d8a10 R15: 00000000ffffffff [ 272.900504] [ 272.902137] Uninit was created at: [ 272.905678] No stack [ 272.908000] ================================================================== [ 272.915361] Disabling lock debugging due to kernel taint [ 272.920824] Kernel panic - not syncing: panic_on_warn set ... [ 272.926727] CPU: 1 PID: 11810 Comm: syz-executor0 Tainted: G B 4.20.0-rc7+ #2 [ 272.935304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.945173] Call Trace: [ 272.947777] dump_stack+0x173/0x1d0 [ 272.951425] panic+0x3ce/0x961 [ 272.954659] kmsan_report+0x293/0x2a0 [ 272.958477] __msan_warning+0x82/0xf0 [ 272.962297] arp_mc_map+0x6a0/0x9b0 [ 272.965938] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 272.971328] arp_constructor+0x422/0xa50 [ 272.975413] ? arp_key_eq+0xd0/0xd0 [ 272.979052] __neigh_create+0x1067/0x2680 22:17:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 272.983221] ? is_logbuf_locked+0x14/0x50 [ 272.987388] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 272.992772] ? __msan_warning+0x82/0xf0 [ 272.996769] ip_finish_output2+0xa0f/0x1830 [ 273.001120] ip_finish_output+0xd2d/0xfd0 [ 273.005299] ip_output+0x53f/0x610 [ 273.008867] ? ip_mc_finish_output+0x3b0/0x3b0 [ 273.013458] ? ip_finish_output+0xfd0/0xfd0 [ 273.017813] ip_local_out+0x164/0x1d0 [ 273.021636] iptunnel_xmit+0x8d1/0xe00 [ 273.025576] ip_tunnel_xmit+0x37ad/0x3b70 [ 273.029776] ipgre_xmit+0xdc7/0xea0 [ 273.033433] ? ipgre_close+0x230/0x230 [ 273.037343] dev_hard_start_xmit+0x607/0xc40 [ 273.041792] __dev_queue_xmit+0x2e42/0x3bc0 [ 273.046170] dev_queue_xmit+0x4b/0x60 [ 273.049987] ? __netdev_pick_tx+0x1270/0x1270 [ 273.054496] packet_sendmsg+0x8306/0x8f30 [ 273.058686] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 273.064163] ? rw_copy_check_uvector+0x149/0x650 [ 273.068951] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 273.074372] ___sys_sendmsg+0xdb9/0x11b0 [ 273.078456] ? compat_packet_setsockopt+0x360/0x360 [ 273.083501] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 273.088901] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 273.094279] ? __fget_light+0x6e1/0x750 [ 273.098285] __se_sys_sendmsg+0x305/0x460 [ 273.102466] __x64_sys_sendmsg+0x4a/0x70 [ 273.106551] do_syscall_64+0xbc/0xf0 [ 273.110281] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 273.115484] RIP: 0033:0x457ec9 [ 273.118687] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 273.137602] RSP: 002b:00007f23b080dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 273.145325] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 273.152609] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 273.159895] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 273.167178] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f23b080e6d4 [ 273.174460] R13: 00000000004c5188 R14: 00000000004d8a10 R15: 00000000ffffffff [ 273.182913] Kernel Offset: disabled [ 273.186546] Rebooting in 86400 seconds..