[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 96.287686] audit: type=1800 audit(1552726607.355:25): pid=10410 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 96.306909] audit: type=1800 audit(1552726607.365:26): pid=10410 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 96.326444] audit: type=1800 audit(1552726607.375:27): pid=10410 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.146' (ECDSA) to the list of known hosts. 2019/03/16 08:57:02 fuzzer started 2019/03/16 08:57:08 dialing manager at 10.128.0.26:46667 2019/03/16 08:57:08 syscalls: 1 2019/03/16 08:57:08 code coverage: enabled 2019/03/16 08:57:08 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/16 08:57:08 extra coverage: extra coverage is not supported by the kernel 2019/03/16 08:57:08 setuid sandbox: enabled 2019/03/16 08:57:08 namespace sandbox: enabled 2019/03/16 08:57:08 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/16 08:57:08 fault injection: enabled 2019/03/16 08:57:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/16 08:57:08 net packet injection: enabled 2019/03/16 08:57:08 net device setup: enabled 09:00:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="abff0300008c061fd5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syzkaller login: [ 319.496158] IPVS: ftp: loaded support on port[0] = 21 [ 319.649290] chnl_net:caif_netlink_parms(): no params data found [ 319.718629] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.725292] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.733784] device bridge_slave_0 entered promiscuous mode [ 319.743308] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.749817] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.758716] device bridge_slave_1 entered promiscuous mode [ 319.792763] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 319.804243] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 319.836924] team0: Port device team_slave_0 added [ 319.845687] team0: Port device team_slave_1 added [ 320.017342] device hsr_slave_0 entered promiscuous mode [ 320.152916] device hsr_slave_1 entered promiscuous mode [ 320.313902] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.320484] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.327770] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.334367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.415603] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.436686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.448350] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.459105] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.470119] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 320.490471] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.507220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.515542] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.522129] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.575258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.583659] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.590161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.600028] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.609217] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.617799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.637219] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 320.648912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.681284] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 320.695125] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.703350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.886416] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 09:00:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="abff0300008c061fd5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:00:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast1}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xffffffffffffff00, 0x9}) 09:00:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket(0x400040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271b, 0x0, &(0x7f0000000000)) 09:00:32 executing program 0: syz_emit_ethernet(0x28b, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x7, 0xffffff88, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, 0x0) 09:00:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b4090000273a000202430042243144442d93efa124eb600000000000ffffe0000002ff02000000000000000000000000000102a94a201d989ca9905a3689d0c7c4c493133a462f9a8fa83837e01a0090780007040060b680fa0000000000000000000000000000ffffffffffff0000000000"], 0x0) 09:00:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) 09:00:32 executing program 0: syz_emit_ethernet(0x0, &(0x7f0000000140)=ANY=[], 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8, 0x42080) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) prctl$PR_MCE_KILL_GET(0x22) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x2f, 'pids'}, {0x2d, 'rdma'}, {0x2d, 'io'}, {0x2d, 'pids'}, {0x2b, 'rdma'}, {0x2d, 'pids'}, {0x2b, 'pids'}, {0x2b, 'rdma'}, {0x0, 'memory'}]}, 0x36) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180), 0x18b) r1 = fcntl$getown(r0, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x82200000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x13c, 0x35, 0x2, 0x70bd29, 0x25dfdbfb, {0x3}, [@nested={0x114, 0x59, [@generic="e58d4bdadd58547a6f4ed110d780a01297e88ee5a6c9463725cd55c710cecec2a7e26cf8c69b5706e5e83b45cb88d2401193671b05517ed2e33e8a917c49d40ea9e536b3e96c8e1c2d670a4bb4bed7ab7c462ca54463b7494df1d2289aee22dd9015c210fab4fc89f3f883dd1923f3fdb3e118a3f05b6885ad84437dc72b1a1e3736f0c0a77a1f1e62329ecf8c9ce58a56944d24c4d8f13212ee0a318a716460fb02e7957d12e772d170a4f2de921a789508a2e6ce5d266635baf647c8ad05ac96a8bedd91d505d9d4fd509f939751295c8f84042efcc2625d9a610833ce5f01d53e8f3ec8d19f6189fe3258c44b4cba5d590f", @typed={0x8, 0x71, @pid=r1}, @typed={0x8, 0x37, @fd=r0}, @typed={0xc, 0x28, @u64=0x8}]}, @typed={0x14, 0x4b, @ipv6=@local}]}, 0x13c}, 0x1, 0x0, 0x0, 0x4000800}, 0x4) 09:00:32 executing program 0: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="010891"], 0x1) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0xfffffe4e) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x222) [ 321.718728] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 321.725863] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 321.732821] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 321.739652] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 321.747173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 321.754066] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 321.760968] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 321.770907] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 321.824790] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 09:00:32 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000540), &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='btrfs\x00', 0x0, &(0x7f0000000440)) recvmmsg(0xffffffffffffff9c, &(0x7f0000007040)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000001500)=[{&(0x7f0000000100)=""/163, 0xa3}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000200)=""/8, 0x8}, {&(0x7f0000000240)}, {&(0x7f0000001480)=""/75, 0x4b}, {&(0x7f0000000280)=""/42, 0x2a}], 0x6, &(0x7f0000001580)=""/4096, 0x1000}, 0xff8000}, {{&(0x7f0000002580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x80, &(0x7f0000003800)=[{&(0x7f0000002600)=""/243, 0xf3}, {&(0x7f0000002700)}, {&(0x7f0000002740)=""/42, 0x2a}, {&(0x7f0000002780)=""/109, 0x6d}, {&(0x7f0000002800)=""/4096, 0x1000}], 0x5, &(0x7f0000003880)=""/16, 0x10}, 0x100000001}, {{&(0x7f00000038c0)=@sco, 0x80, &(0x7f0000004a00)=[{&(0x7f0000003940)=""/4096, 0x1000}, {&(0x7f0000004940)=""/156, 0x9c}], 0x2, &(0x7f0000004a40)=""/229, 0xe5}, 0x8}, {{0x0, 0x0, &(0x7f0000005140)=[{&(0x7f0000004b40)=""/245, 0xf5}, {&(0x7f0000004c40)=""/185, 0xb9}, {&(0x7f0000004d00)=""/238, 0xee}, {&(0x7f0000004e00)=""/218, 0xda}, {&(0x7f0000004f00)=""/193, 0xc1}, {&(0x7f0000005000)=""/242, 0xf2}, {&(0x7f0000005100)}], 0x7, &(0x7f00000051c0)=""/79, 0x4f}, 0x40}, {{&(0x7f0000005240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000059c0)=[{&(0x7f00000052c0)=""/107, 0x6b}, {&(0x7f0000005340)=""/244, 0xf4}, {&(0x7f0000005440)=""/179, 0xb3}, {&(0x7f0000005500)=""/102, 0x66}, {&(0x7f0000005580)=""/202, 0xca}, {&(0x7f0000005680)=""/172, 0xac}, {&(0x7f0000005740)=""/115, 0x73}, {&(0x7f00000057c0)=""/135, 0x87}, {&(0x7f0000005880)=""/45, 0x2d}, {&(0x7f00000058c0)=""/254, 0xfe}], 0xa, &(0x7f0000005a80)=""/82, 0x52}, 0x5}, {{&(0x7f0000005b00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000005b80)}, 0x3}, {{&(0x7f0000005bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000006f40)=[{&(0x7f0000005c40)=""/164, 0xa4}, {&(0x7f0000005d00)=""/85, 0x55}, {&(0x7f0000005d80)=""/68, 0x44}, {&(0x7f0000005e00)=""/181, 0xb5}, {&(0x7f0000005ec0)=""/4096, 0x1000}, {&(0x7f0000006ec0)=""/81, 0x51}], 0x6, &(0x7f0000006fc0)=""/74, 0x4a}, 0xfffffffffffff800}], 0x7, 0x0, &(0x7f0000007200)={0x77359400}) accept(r0, 0x0, &(0x7f0000007240)) r1 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x7ff, 0x20100) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000002700)=""/54) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000300)) 09:00:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x20000, 0x0) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000100)={'veth1_to_team\x00', 0x7}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x200}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:00:33 executing program 0: r0 = gettid() set_mempolicy(0x2, &(0x7f0000000040)=0x400000000002, 0x9) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x40, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x80, r2, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fc00}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4ede6638}]}, 0x80}}, 0x4004050) 09:00:33 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @empty, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @random="f8bf88df5b1b", @remote, @dev, @rand_addr=0xac1414bb}}}}, 0x0) 09:00:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xf) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1000007, 0x2000000000071, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000100)) 09:00:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='-md5sum[\x00', 0x9) unshare(0x400) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000640)=""/3, &(0x7f0000000100)=0x1a) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000080)=[0x1, 0x4], 0x2) 09:00:33 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) symlink(0x0, 0x0) umount2(0x0, 0x0) utimes(&(0x7f0000000040)='./file0\x00', 0x0) utime(&(0x7f0000001880)='./file0\x00', 0x0) 09:00:33 executing program 0: r0 = syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x6, 0x100) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000300)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@sr0='/dev/sr0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f0000000000)='<\x871\xe0\x9ej}\xf2b\x7f\x02\xdd') mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='befs\x00', 0x84000, &(0x7f0000000180)='\x00') 09:00:34 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000002c0)=@req={0x28, &(0x7f0000000280)={'team0\x00', @ifru_addrs=@nl=@kern={0x10, 0x0, 0x0, 0x124000}}}) getrlimit(0x7, &(0x7f00000006c0)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0xffffffffffffedb, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:00:34 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x399400, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x20) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000001c0)={0x40002005}) r2 = socket$inet(0x2, 0x3, 0x6) r3 = socket$netlink(0x10, 0x3, 0x200000004002) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7642, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r2, &(0x7f0000000100)={0x4}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000280)='ip6gretap0\x00', 0xe) sendmsg$nl_generic(r3, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@typed={0x34, 0x0, @binary="582f45cff97465821b0965512fe4fa59a835ee6680d1cd3dfd3953ffee03d79dc442c6bb0c00000055a7374efe"}]}, 0x48}}, 0x0) 09:00:34 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x17e, 0x4}, &(0x7f0000000340)=0x90) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000140)={r2, 0x7421c20e, 0x30, 0xffffffff, 0x3}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={r3, 0x4}, &(0x7f0000000100)=0x8) r4 = openat$cgroup_int(r0, &(0x7f00000005c0)='io.max\x00\xe3\xc6\xa1\xbc\x16\x94p`R\xfbqcm\xab\x87\xf6\xb6y1uoG\x18\xd4\xc8*R6\x84\xfb\xfbU\t\x00\x00\x00\x00\x00\x00\x00\xe83Q\xf1\xda\xedV\xac&\x9c\x92\x86 t\x93\xb4\xa5\x8d\xbd\xb5<\x1a\x90\xa3U\xb9{\xba\x99\xdf(\x9a%\xef\x0eO5\xcd\xbf\xe7\n\x13\xc3+(<\x02\x83|S0\xed\x0f9:\xc8\xb5\xa0\"\x00x\xe9\x1f\xe9\xee\x17\x88%\x19\xe3\x9d\x9d|P,\xb5+\x84\xaa\x1cZd\xb1fj\xde\xc7\xf0\xd8D\xaf\x01\x01\x8e\x95\x83X\xb9\xf5J\xb0\v\x0fC\xd3\x8e\x9d\xe1\x1e:!|\xa3%\xd2@M\x1b\xf3\xfe\xf1\x94\xffl~\x18\xedp\xa0\x10\x9fn\xcd\x9eK\x89\xf3\xa0\x1f\x93\xf3\xc0\x86\x04Y\xd5\xd5,\xc4\xf58y\xec\f\x16p\x9fs7\xb7\xc9\x85)\xe4\x1c\r\xdd\xe4\xe6\x91C\xec\x0e\x0e\"\xde\f\x99\xe3\xbaP\x0e\x94\xcd\x1fXl\x11\x13\xe3\xcf+>0\x8d\x01\xd4\xc3\xdf\x00\x0eDn\x05\x9dH\x9f\xa7\xceC\x18D\xe3\xf1\x1e\xb8\xa4\x9d\xae\xb9\x19\xa1\x1a\xa6\x13\x86q)/x\x85\x16\x8b2\xd5\x82dS\xd7\x16\xfc\xc6\xb3\xf6\x90\xa6\x14\x88\x1c;\xaex\x82(\xe0\xab\x91\xf0,\x9f=\xf2\x91g\xf0\xc9', 0x2, 0x0) r5 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xb) 09:00:34 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x17e, 0x4}, &(0x7f0000000340)=0x90) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000140)={r2, 0x7421c20e, 0x30, 0xffffffff, 0x3}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={r3, 0x4}, &(0x7f0000000100)=0x8) r4 = openat$cgroup_int(r0, &(0x7f00000005c0)='io.max\x00\xe3\xc6\xa1\xbc\x16\x94p`R\xfbqcm\xab\x87\xf6\xb6y1uoG\x18\xd4\xc8*R6\x84\xfb\xfbU\t\x00\x00\x00\x00\x00\x00\x00\xe83Q\xf1\xda\xedV\xac&\x9c\x92\x86 t\x93\xb4\xa5\x8d\xbd\xb5<\x1a\x90\xa3U\xb9{\xba\x99\xdf(\x9a%\xef\x0eO5\xcd\xbf\xe7\n\x13\xc3+(<\x02\x83|S0\xed\x0f9:\xc8\xb5\xa0\"\x00x\xe9\x1f\xe9\xee\x17\x88%\x19\xe3\x9d\x9d|P,\xb5+\x84\xaa\x1cZd\xb1fj\xde\xc7\xf0\xd8D\xaf\x01\x01\x8e\x95\x83X\xb9\xf5J\xb0\v\x0fC\xd3\x8e\x9d\xe1\x1e:!|\xa3%\xd2@M\x1b\xf3\xfe\xf1\x94\xffl~\x18\xedp\xa0\x10\x9fn\xcd\x9eK\x89\xf3\xa0\x1f\x93\xf3\xc0\x86\x04Y\xd5\xd5,\xc4\xf58y\xec\f\x16p\x9fs7\xb7\xc9\x85)\xe4\x1c\r\xdd\xe4\xe6\x91C\xec\x0e\x0e\"\xde\f\x99\xe3\xbaP\x0e\x94\xcd\x1fXl\x11\x13\xe3\xcf+>0\x8d\x01\xd4\xc3\xdf\x00\x0eDn\x05\x9dH\x9f\xa7\xceC\x18D\xe3\xf1\x1e\xb8\xa4\x9d\xae\xb9\x19\xa1\x1a\xa6\x13\x86q)/x\x85\x16\x8b2\xd5\x82dS\xd7\x16\xfc\xc6\xb3\xf6\x90\xa6\x14\x88\x1c;\xaex\x82(\xe0\xab\x91\xf0,\x9f=\xf2\x91g\xf0\xc9', 0x2, 0x0) r5 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xb) 09:00:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) bind(r1, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x3, 0x0, 0x3, {0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x80) r3 = fcntl$dupfd(r1, 0x0, r1) io_setup(0x9, &(0x7f0000000080)=0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000180)=0x4, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) io_submit(r4, 0x12b, &(0x7f00000001c0)=[&(0x7f0000000140)={0x405000, 0x0, 0x2, 0x8, 0x0, r2, &(0x7f0000000100), 0x14d, 0x0, 0x0, 0x0, r5}]) 09:00:34 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xd2f, 0x40003) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x3b, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x2, 'sh\x00', 0xe, 0x8000, 0x64}, 0x2c) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x1, 0x101000) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000040}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x8c, r2, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6ce8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x72}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}]}, 0x8c}}, 0x10) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x0, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.SMACK64\x00', &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x13, 0x3) ioctl$EVIOCGKEY(r4, 0x80404518, &(0x7f0000000400)=""/205) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000500)=0x1) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000540), &(0x7f0000000580)=0x4) ioctl$ION_IOC_HEAP_QUERY(r4, 0xc0184908, &(0x7f0000000600)={0x34, 0x0, &(0x7f00000005c0)}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000680)={&(0x7f0000000640)='./file0\x00', r1}, 0x10) r5 = epoll_create1(0x80000) fcntl$setsig(r4, 0xa, 0x9) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000006c0)={0x0, 0xffff}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000740)={r6, 0x9}, &(0x7f0000000780)=0x8) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000800)={0x10203, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r7, 0x800455d1, &(0x7f0000000840)) r8 = syz_open_dev$adsp(&(0x7f0000000880)='/dev/adsp#\x00', 0x100, 0x100) ioctl$KVM_GET_EMULATED_CPUID(r8, 0xc008ae09, &(0x7f00000008c0)=""/211) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000cc0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x40020020}, 0xc, &(0x7f0000000c80)={&(0x7f0000000a40)={0x21c, r9, 0x600, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x61}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x64}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x771f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1f}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}, @TIPC_NLA_LINK={0xf4, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x55}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xca1}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb73}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe1ca}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}]}]}, 0x21c}, 0x1, 0x0, 0x0, 0x44090}, 0x40) ioctl$VIDIOC_SUBDEV_G_FMT(r8, 0xc0585604, &(0x7f0000000d00)={0x0, 0x0, {0x56, 0x5, 0x2004, 0x3, 0xb, 0x2, 0x0, 0x7}}) ioctl$RTC_AIE_ON(r1, 0x7001) fstatfs(r1, &(0x7f0000000d80)=""/4096) ioctl$EVIOCRMFF(r7, 0x40044581, &(0x7f0000001d80)=0x3fd) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001e00)={0x0, r3, 0x0, 0x6, &(0x7f0000001dc0)='bdev!\x00', 0xffffffffffffffff}, 0x30) capget(&(0x7f0000001e40)={0x20080522, r10}, &(0x7f0000001e80)={0x8000, 0x166, 0x7, 0x8001, 0x1000, 0x8}) 09:00:34 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xfffffffffffffff7, 0xa000) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001100)={'broute\x00', 0x0, 0x4, 0x1000, [], 0x8, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)=""/4096}, &(0x7f0000001180)=0x78) syz_emit_ethernet(0x14, &(0x7f0000000000)={@link_local, @broadcast, [], {@generic={0x8864, "42a703000000"}}}, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000001280)=0x3ff, 0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000011c0)={0x0, 0x80000000}, &(0x7f0000001200)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001240)={r1, 0x400}, 0x8) 09:00:35 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x7fff) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f00000011c0)='\x00\x00\x00\x80\x00\x00\x80\x00\x00') r1 = msgget(0x2, 0x2c) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000000)=""/13) [ 323.961220] IPVS: ftp: loaded support on port[0] = 21 09:00:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000200)={0x2, {{0x2, 0x0, @multicast2}}}, 0x149) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f00000002c0)="001b951f", 0x4) [ 324.176491] chnl_net:caif_netlink_parms(): no params data found [ 324.264203] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.270749] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.279293] device bridge_slave_0 entered promiscuous mode [ 324.289838] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.296484] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.304933] device bridge_slave_1 entered promiscuous mode [ 324.343224] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 324.354953] bond0: Enslaving bond_slave_1 as an active interface with an up link 09:00:35 executing program 0: unshare(0x28000000) r0 = mq_open(&(0x7f00000002c0)='\x00', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000738fc0), 0x0) fcntl$setflags(r0, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xe8) ioprio_set$uid(0x3, r1, 0x5) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/165) [ 324.389697] team0: Port device team_slave_0 added [ 324.398620] team0: Port device team_slave_1 added [ 324.466620] device hsr_slave_0 entered promiscuous mode [ 324.502872] device hsr_slave_1 entered promiscuous mode 09:00:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000080)=0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x8, 0x0, 0x10000, 0x1}) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000100)) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f00000000c0)={r3, 0x6}) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 324.588706] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.595331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.602580] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.609130] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.750232] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.773601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.783653] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.794554] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.807143] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 324.827366] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.846332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.855247] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.861827] bridge0: port 1(bridge_slave_0) entered forwarding state 09:00:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_ENDIAN(0x14, 0x2) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f0000000040)=0x400, 0x4) shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0x4003) shmctl$IPC_RMID(r1, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) [ 324.935059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.943487] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.949976] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.959802] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.969047] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.014985] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 325.025423] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 325.048581] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.056786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.065458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 09:00:36 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video1\x00', 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x40ffff) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0x5, 0x1, 0x3, 0x6}, 0x10) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000005c0)={0x8, @pix_mp}) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000380)="59f0c3ab5f3c3556898080155e84f008fd81f9812fa657b3ae3aea5364d0e19f1642bfcb4d41d64bbeb850ee7fbb4766fedad970bb7fddcf50a92b434a4247c04dd33159abb17b4b1d563b5e0d7f3cb8056526e0cd1c1c496cf31c6592e880872cc6c86c13f549507330760d10e5c623d24037ab718ab0b19dfcd3b5d1c1a03618b28761a2065cb0a73dabfd7269ec1c6dc24a55029586bc2ddab61e50143d16ba6d7cb132e047f37c0c7ea9feb261fe8f638eb72e5d751e8091663a05b8007f09889d5e0b76dabdf99855794e7830a2a6cce9ebb11757f1fdac401561440b07e5a9c8d4a299c991dddf0ddf199614d75ab3a356aa7f21a7f25a46c6632fce4d") [ 325.124079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 325.144707] 8021q: adding VLAN 0 to HW filter on device batadv0 09:00:36 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000003980)="2f0000001c0003fd6d0000360000000002dd0700060000001f5f32c90800010000007373", 0x24}], 0x1}, 0x0) r0 = socket(0xe, 0x800000000080002, 0x1000) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x18041, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000280)={0x8020000, 0x77a9}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L-', 0xb806}, 0x28, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") connect$netlink(r0, &(0x7f0000000200)=@unspec, 0xc) r3 = dup(r2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000000)={0xe88f, 0x2, 0x1, 0x81, 0x7af, 0x1, 0xe}) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:00:36 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_IO(r0, 0xc0481273, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) getpgid(r3) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 09:00:36 executing program 0: mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000007640)) connect(r0, &(0x7f0000000080)=@isdn={0x22, 0x81, 0xfffffffffffffeff, 0x1000000020, 0x8c7a}, 0x80) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) 09:00:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) syz_open_procfs$namespace(r3, &(0x7f0000000080)='ns/user\x00') sendmsg$nl_xfrm(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x10, 0x0, 0x0) 09:00:36 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x6) socket$inet6(0xa, 0x2, 0x6) pipe(&(0x7f0000000140)) creat(&(0x7f0000003b00)='./bus\x00', 0x0) creat(&(0x7f0000003b40)='./bus\x00', 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xc3}, 0x4d6) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c) openat$pfkey(0xffffffffffffff9c, &(0x7f0000003a80)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xf66f) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000040), 0x21c}], 0x8) 09:00:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r2, 0x40}}, 0x10) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x2300, 0x0) r4 = geteuid() ioctl$TUNSETOWNER(r3, 0x400454cc, r4) capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) clone(0x2000000, 0x0, 0x0, 0x0, 0x0) [ 325.900604] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 325.907513] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 325.916790] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 325.923686] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 325.930489] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 325.937461] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 325.944322] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 325.951138] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 325.958026] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 325.964883] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 325.971876] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 325.978703] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 325.985613] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 325.992504] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 325.999313] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.006221] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.013104] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.019919] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.026830] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.033697] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.040503] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.047374] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.054248] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.061060] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.067941] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.074784] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.081644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.088458] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.095311] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.102209] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.109015] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.112596] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.115897] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.122598] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.129211] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.135958] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.142660] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.149359] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.156079] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.162868] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.169474] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.176226] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.182936] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.189615] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.196334] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.203070] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.209726] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.216456] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.223259] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.229950] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.236680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.243435] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.250098] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.256819] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.263577] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.270265] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.277004] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.283728] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.290390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.297188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.303825] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.310496] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.317236] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.323973] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.330626] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.337362] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.344053] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.350729] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.357447] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.364183] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.370846] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.377588] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.384282] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.390965] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.397673] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.404414] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.411074] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.417810] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.424514] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.424624] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.431311] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.438035] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.444780] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.451437] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.458169] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.464859] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.471539] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.478249] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.484941] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.491633] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.498309] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.504942] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.511689] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.518351] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.525104] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.531794] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.538467] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.545185] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.552205] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.558748] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.565479] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.572193] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.578873] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.585583] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.592319] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.598976] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.605700] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.612406] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.619091] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.625797] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.632523] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.639196] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.645930] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.652622] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.659295] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.666004] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.672749] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.679406] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.686184] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.692821] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.699501] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.706220] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.713067] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.719746] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.726596] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.733309] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.739984] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.746935] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.753686] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.760348] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.767115] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.773823] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.780495] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.787234] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.794053] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.800651] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.807392] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.814120] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.820826] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.827566] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.834308] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.840975] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.847723] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.854446] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.861136] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.867868] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.875122] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.881806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.888489] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.895238] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.901984] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.908628] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.915424] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.922167] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.928868] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.935634] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.942453] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.949178] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.955973] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.962669] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.969360] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.976112] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.982858] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 326.989530] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 326.996283] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.003017] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.009723] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.016823] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.023583] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.030346] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.037118] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.043834] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.050525] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.057286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.064032] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.070697] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.077589] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.084268] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.090966] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.097708] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.104447] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.111126] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.117868] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.124587] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.131271] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.138023] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.144769] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.151444] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.158212] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.164945] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.171720] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.178384] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.185063] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.191790] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.198478] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.205256] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.212069] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.218728] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.225486] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.232222] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.238915] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.245660] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.252405] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.259067] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.265813] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.272538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.279234] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.285984] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.292743] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.299434] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.306200] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.312974] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.319669] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.326438] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.333245] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.339928] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.346679] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.353411] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.360107] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.366840] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.373590] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.380250] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.387015] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.393734] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.400421] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.407178] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.413938] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.420992] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.428150] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.437344] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.444108] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.450773] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.457540] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.464298] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.471034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.477787] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.484548] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.491230] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.497990] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.504701] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.511379] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.518122] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.524890] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.531557] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.538314] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.544945] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.551790] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.558457] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.565203] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.571916] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.578607] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.585349] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.592161] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.598752] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.605509] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.612248] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.618939] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.625682] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.632434] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.639113] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.645860] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.652581] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.659268] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.666003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.672756] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.679420] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.686350] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.693076] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.699769] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.706522] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.713265] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.719923] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.726730] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.733405] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.740519] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.740583] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.740644] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.740706] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.740768] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.740829] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.740896] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.740960] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.741021] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.741091] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.741155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.741217] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.741278] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.741340] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.741420] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.741533] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.748319] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.755022] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.761696] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.768914] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.777840] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.784578] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.791248] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.798004] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.804711] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.811399] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.818155] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.824989] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.831714] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.838418] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.845179] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.851984] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.858573] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.865319] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.872026] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.878723] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.885448] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.892200] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.899034] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.905862] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.912564] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.919254] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.925969] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.932718] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.939373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.946126] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.952822] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.959502] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.966235] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.972983] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.979634] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.986416] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 327.993057] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 327.999770] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.006496] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 328.013228] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.019878] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 328.026608] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.033314] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 328.040001] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.046713] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 328.053441] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.060113] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 328.066855] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.073574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 328.080254] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.086993] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 328.093729] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.100409] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 328.107153] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.113837] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 328.113948] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 328.120643] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.127371] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 328.134127] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.140790] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 328.147538] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.154262] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 328.160949] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.167683] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 328.174421] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.181095] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 328.187833] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.194554] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 328.201240] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.207974] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 328.214718] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.221387] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 328.228145] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.234858] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 328.241542] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.248264] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 328.254953] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.261645] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 328.268349] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.274981] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 328.281721] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.288366] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 328.295114] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.423239] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.430060] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.436983] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.443856] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.450670] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.457548] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.464418] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.471228] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.478131] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.485005] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.491890] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.498699] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.505615] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 09:00:39 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x20001) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r0, &(0x7f0000000300)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0x7, 0x20}, {0x6, 0x80000000}], r1}, 0x18, 0x2) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') setsockopt$inet6_buf(r0, 0x29, 0x36, &(0x7f0000000200)="1e0c261d580636c18ffcdf7fd371a65a1ca5e7ab2b4d6f1dfce1e2397cb9d41b28e98e00655e4f24042ba9564ad81991c13729c48f293ca2a9c9f1327135fb221b17e57152da55bd62fb6613bffef4b649cd0cf9aedb4b9cd3cac874fd95b3601a1cf58bfe2c8023c8d7a8b550aa9a1d0bd1d615d13bbdbd31fad0cd85eee122d27a511a6c3b727fbdf347b72538216ef72579de1cefeb27e8f225b858676e3949b537e5f87c9a3ab2df9ac7d011b70f2c9a1b0c1533e4947f78bd55ac70772f82d5f4c58cf39632abcb3b14aef5ee768daf1bcb3e5b5e", 0xd7) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x220, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3e}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x3c}, {0x6}]}) [ 328.512494] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.519302] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.526191] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.533065] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 328.624480] kauditd_printk_skb: 3 callbacks suppressed [ 328.624512] audit: type=1326 audit(1552726839.695:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10737 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0x0 [ 328.657954] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 328.672895] hid-generic 0000:0000:0000.0003: hidraw1: HID v0.00 Device [syz0] on syz1 09:00:39 executing program 0: unshare(0x400) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffffa, &(0x7f0000000000), 0x8) r1 = gettid() r2 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000180)=0x100000000, 0x4) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="b71c8b1978b453acc44f27a23a440c60", 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000417) [ 329.410714] audit: type=1326 audit(1552726840.475:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10737 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0x0 09:00:40 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x400042, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000140)={0x7ff, 0xc, 0x2b, "847849de1967c98c38ab87d0450bc1982c7c5fd5b9fb9e796c5cff83149d0ed357d35e5fa0f9eca84777a98f53b1ad977acdc66e6ecdb765bd89357d", 0x16, "68646a8594a0f2b351e7dbc6b710df3c62a42d21a8e6560c9309d8539fb244bf1f3a24512509d796d80b5e9a5a1540efffaf2492c73924ef7f5f0148", 0x20}) sync() ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)=ANY=[@ANYBLOB="0400622e7cb5f5f1ba8ca022000002daa31336c2a99a93e5fdb6cd3cf4ff29cd328f7d218a"]) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x1004}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000200), 0x1, r2, 0x30, 0x1, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 09:00:40 executing program 0: socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000440)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={r2, 0x1}, &(0x7f0000000200)=0x8) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 09:00:40 executing program 0: r0 = socket$kcm(0xa, 0x4000000000002, 0x73) sendmsg$kcm(r0, &(0x7f0000001200)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5800000000000000290000000500000078b1cb32d6470100000000000000bfb4c0d27d468f005f1c76df000000000000002ae3101a563a342b94686e6d781215674442cb5616c7a6fc723382ec86c5e159fe176df44d8979"], 0x58}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8, 0x80800) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000180)=0x1) eventfd2(0x0, 0x80000) 09:00:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x28800) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:00:41 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x181041, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000040)={0x3, 0x3}) ioctl$VIDIOC_STREAMOFF(r0, 0xc038563c, &(0x7f00000002c0)) 09:00:41 executing program 1: clone(0xfffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x10f}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020100021000000000000000000000000800130000000300000000000000000006000000000000000000800000000000e000000100000000000004000000000000000000000000000000001f0000170003000600000000000200000490cf7ced000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x8c01, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000080)=0x4, 0x8) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 09:00:41 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000a98000)='y#\x00W', 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) io_setup(0x2, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) io_pgetevents(r3, 0x18000, 0x1, &(0x7f00000001c0)=[{}], &(0x7f0000000280)={r4, r5+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x7}, 0x8}) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000080)='{\x00', 0x2) fsetxattr(r1, &(0x7f0000000040)=@known='system.posix_acl_access\x00', 0x0, 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r0) 09:00:41 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60b409000030000000000000000000000000ffffe00000023e020000000000000000000000000001830090780009040060b6800000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb00"], 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x299b, 0x2040) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000100)={{0x80000001, 0x400}, 'port0\x00', 0x68, 0x2, 0x5c7, 0x7, 0x4, 0x7f, 0xafd5, 0x0, 0x1, 0x6}) 09:00:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) ftruncate(r1, 0x0) setxattr(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)=@random={'trusted.', 'vboxnet0\x00'}, &(0x7f0000000080)='\x00', 0x1, 0x1) 09:00:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x19) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000180)) r2 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) r3 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x4000, 0x46) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000140)={0x7, 0x7, 0x401, 0x0, r3}) 09:00:41 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) ioctl$int_in(r0, 0x480000040045010, &(0x7f0000000080)=0x5) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) 09:00:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x4, 0x400000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) r4 = msgget(0x0, 0x4) msgrcv(r4, &(0x7f0000000180)={0x0, ""/163}, 0xab, 0x3, 0x2000) mmap$perf(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x1810, r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3, 0x1c) socket(0x13, 0x80004, 0xfffffffffffeffff) 09:00:42 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300020c00000000000000000000000200080008000000e000000000000000030006000000000002000000e00000010000000000000000020001000000000000fdffffff000000030005000000000002000000e00000010000000000000000"], 0x60}}, 0x1) 09:00:42 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x208000, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f00008b7ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000301010000000000ffffffff02000000100002000c0001000500020000008000"], 0x24}}, 0x0) fadvise64(r0, 0x4, 0x3, 0x0) 09:00:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200, 0x0) bind$rxrpc(r1, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = socket$inet6(0xa, 0x803, 0x9) write$binfmt_elf64(r2, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0xa52) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000140)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'netdevsim0\x00', 0x201}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xfffffffffffffffb}) [ 331.556307] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 09:00:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xfff, 0x101000) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x800, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000180)={&(0x7f0000000140)=[0x4], 0x1, 0x854, 0x9, 0x7f, 0x0, 0x0, {0x0, 0x0, 0x1000, 0xcf, 0x1, 0x9, 0x2, 0x7fffffff, 0x8, 0x9, 0x1, 0x4, 0x4, 0x100000000, "da0be6ac02d667a1ddeb010f0839fd158c51aec398af954a3abb7d4cd6dc18da"}}) getsockopt$packet_buf(r1, 0x107, 0x7, &(0x7f0000000200)=""/131, &(0x7f00000002c0)=0x83) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000300)=0x80000001) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000340)={0x0, @reserved}) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000400)={0x0, 0x3c9}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000440)) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e24, 0x3, @mcast1, 0x10000}}}, &(0x7f0000000580)=0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f00000005c0)={r2, 0x81, 0x6}, 0x8) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000640)={0x31, 0x2, 0x0, 0x5}) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000680)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000740)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0xffffffffffffff7f, @empty, 0x7}, r5}}, 0x30) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000780)={'NETMAP\x00'}, &(0x7f00000007c0)=0x1e) rename(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000880)=0x2) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000900)={&(0x7f00000008c0)=[0x6, 0xfffffffffffffff7], 0x2, 0x4, 0x40, 0x7, 0x137, 0x2, {0x4, 0xfffffffffffffffd, 0x4, 0x7, 0x20, 0x7fff, 0x0, 0xf838, 0x80000001, 0x80200000, 0xffffffffffffc391, 0x6, 0x4, 0xfff, "da8b3addccdf631100b386ecfe7585eb18dc6415c1574c088e5f906d6eb7a3cf"}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000980)={0x7f8, 0x5, 0x0, {0x0, 0x989680}, 0x100000000000, 0x8}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000a00)={0x1ff}, 0x4) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000a40)=0x4, 0x4) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000a80)=0x5, 0x4) r6 = semget(0x2, 0x5, 0x40) semctl$SETALL(r6, 0x0, 0x11, &(0x7f0000000ac0)=[0xf5, 0x0, 0x9, 0x5, 0xba2, 0x40]) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/rfkill\x00', 0x1, 0x0) inotify_init() write$FUSE_NOTIFY_INVAL_INODE(r7, &(0x7f0000000b40)={0x28, 0x2, 0x0, {0x3, 0x8, 0x8}}, 0x28) [ 331.623871] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 331.652462] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.659824] bridge0: port 1(bridge_slave_0) entered disabled state 09:00:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000140)={{&(0x7f0000000200)=""/133, 0x85}, &(0x7f0000000040), 0x20}, 0x20) r2 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) recvmsg(r2, &(0x7f0000001740)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000001680)=""/182, 0xb6}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 09:00:43 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) unshare(0x20400) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) connect(r0, &(0x7f0000987ff4)=@hci={0x1f, r3}, 0x241) r4 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000001c0)}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r4, 0x1000000000013) listen(r1, 0x131) [ 332.300134] IPVS: ftp: loaded support on port[0] = 21 [ 332.373281] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.379857] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.387124] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.393718] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.403644] device bridge0 entered promiscuous mode 09:00:43 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000002200c4bfe20104e789ad000000000000000800"], 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@dev, @in6=@dev}}}, [@policy_type={0xc}]}, 0xcc}, 0x8}, 0x0) [ 332.484231] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.490966] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.497789] device bridge0 left promiscuous mode 09:00:43 executing program 1: unshare(0x400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000440)={0x8000011, @local, 0x0, 0x0, 'noT@\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x2c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80000, 0x60) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f00000001c0)={r2, 0x2}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000300)={r3, 0x8}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={r3, 0x5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000200)={r3, 0x10001}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3, 0xb, 0x9e}, 0x8) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000240)={0x9, 0x7, [{0x800, 0x0, 0x7fffffff}, {0x3, 0x0, 0x7fff}, {0x8db5, 0x0, 0x608}, {0x9, 0x0, 0x9}, {0x1000000000000, 0x0, 0xffffffff80000000}, {0x5, 0x0, 0x1}, {0x3, 0x0, 0x80000001}, {0x0, 0x0, 0x76}, {0xffffffff00000001, 0x0, 0xffffffffffff8000}]}) 09:00:43 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23, @rand_addr=0x6}, {0x2, 0x4e20, @empty}, 0x120, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000100)='caif0\x00', 0xfffffffffffffe01, 0x5, 0x2a}) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x81}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={r3, 0x6fa, 0x5}, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw6\x00') preadv(r4, &(0x7f0000002a80)=[{&(0x7f0000002b40)=""/80, 0x50}], 0x1, 0x6c00) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000001c0)=@generic={0x0, 0x1ff, 0x5}) [ 333.001417] chnl_net:caif_netlink_parms(): no params data found [ 333.051140] IPVS: Scheduler module ip_vs_noT@ not found 09:00:44 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x384}) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x8, 0x40, 0x20, 0x8000, 0x3, 0x6, 0x1, 0x70, 0x38, 0x76, 0x2, 0x1, 0x20, 0x1, 0x9, 0x100, 0x2}, [{0x7, 0x7417, 0x0, 0x9, 0x800, 0x4, 0x46ab, 0xd941}, {0x70000004, 0x8, 0x9, 0x0, 0x101, 0x6, 0x38d, 0x6}], "5435677477fce406b7ebed62630db0ae8582089ff9a93e0f157a2629db1b7ebabd80b1315f58d8913e813a7d0944a26759debb8b01c3503806cad6f38947b228aa6c65382e89000e2a3506798d422ff36112dee199a2d2ea5c94f179f29a8878dd2de89eb742fbd8665fdc8147411d7489198709db06246d0cd44804278d7380a2035416c49db7d85f22f85d8c75809b2a9b6fed4b4a95fa99866a7da1e6617e64c5f97fb4e3f874ea56060c465445097b902d3e50bcc26edbc4e7c10eef8863"}, 0x138) [ 333.133874] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.140422] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.149035] device bridge_slave_0 entered promiscuous mode 09:00:44 executing program 1: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x2}) setrlimit(0xb, &(0x7f0000000080)={0x100e, 0x3fffffd}) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 333.202559] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.209111] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.217635] device bridge_slave_1 entered promiscuous mode 09:00:44 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = open(&(0x7f0000000480)='./file0\x00', 0x20000, 0xa8) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000980)=ANY=[@ANYRES32], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000380)='./file0/file1/file0\x00', 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffd82, &(0x7f0000000140)=0x5) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000440), &(0x7f0000000640)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mkdir(&(0x7f0000000080)='./file0/file1\x00', 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x0, 0x0, &(0x7f0000000400)) umount2(&(0x7f00000002c0)='./file0/file0/../file0\x00', 0x1) ioctl$RTC_VL_CLR(r1, 0x7014) chown(&(0x7f0000000740)='./file0\x00', r3, r4) clock_nanosleep(0x0, 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000800)={{0x2, 0x4e23, @remote}, {0x307, @remote}, 0x42, {0x2, 0x4e22, @multicast1}, 'ifb0\x00'}) chdir(&(0x7f0000000340)='./file0\x00') symlink(0x0, &(0x7f00000007c0)='./file0\x00') syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000940), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) accept(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) listen(r0, 0x6) [ 333.336186] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 333.376319] bond0: Enslaving bond_slave_1 as an active interface with an up link 09:00:44 executing program 0: r0 = socket(0xa, 0x3, 0x8) recvmsg(r0, &(0x7f0000001740)={&(0x7f0000000080)=@tipc=@id, 0x80, &(0x7f0000001680)=[{&(0x7f0000000100)=""/207, 0xcf}, {&(0x7f0000000200)=""/114, 0x72}, {&(0x7f0000000000)=""/50, 0x32}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000280)=""/176, 0xb0}, {&(0x7f0000000340)=""/103, 0x67}, {&(0x7f0000001400)=""/217, 0xd9}, {&(0x7f0000001500)=""/156, 0x9c}, {&(0x7f00000015c0)=""/177, 0xb1}], 0x9}, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000000040)=[{0x30, 0x0, 0x0, 0xfffffffffffffffd}]}, 0x10) [ 333.499459] team0: Port device team_slave_0 added [ 333.525730] team0: Port device team_slave_1 added 09:00:44 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xc1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000200)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x9, 0xa, 0x5}) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x7, 0x4}, {0x2, 0x1ff}]}, 0xffffffffffffffc7, 0x2) fcntl$setstatus(r0, 0x4, 0x42400) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', 0xfffffffffffffffd, 0x0, 0x1) [ 333.603144] hrtimer: interrupt took 43649 ns 09:00:44 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() mknod(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) inotify_add_watch(r0, &(0x7f0000000000)='./file0/file0\x00', 0x400) r2 = dup2(r1, r0) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000100)={0x7fffffff, 0x7f, 0x10000}) [ 333.656862] device hsr_slave_0 entered promiscuous mode [ 333.712979] device hsr_slave_1 entered promiscuous mode [ 333.914067] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.944551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 333.952476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.968540] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.986398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 333.995098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.004663] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.011171] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.066615] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 334.076576] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 334.094529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 334.102641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.111122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.119339] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.125893] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.133774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.143134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.152919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.162110] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.170658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.179362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.193991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.201498] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.235524] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 334.345375] tmpfs: No value for mount option './file0/file0/../file0' 09:00:45 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000000)=0x39d, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000066, 0x0) 09:00:45 executing program 0: r0 = socket(0x1e, 0x802, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1, 0x6}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000040)={0x7f, @dev={0xac, 0x14, 0x14, 0x14}, 0x4e22, 0x1, 'sed\x00', 0x18, 0x7f, 0x49}, 0x2c) 09:00:45 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000a00000000000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffffac1414000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) [ 334.612739] protocol 88fb is buggy, dev hsr_slave_0 [ 334.618615] protocol 88fb is buggy, dev hsr_slave_1 09:00:45 executing program 1: clock_adjtime(0x400000000000007, &(0x7f0000000000)={0x400, 0xfffffffffffffff8, 0x561c, 0x2, 0x100000001, 0x7, 0x1, 0x7f, 0x100, 0x1, 0x8001, 0x8, 0x5, 0x6, 0x100000001, 0x53, 0x2, 0x5, 0x1, 0x3ff, 0x80000000, 0xfffffffffffffffb, 0x0, 0x0, 0x6, 0xd97}) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) accept(r0, &(0x7f0000000200)=@rc, &(0x7f0000000280)=0x80) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000580)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000100)={0x6, @raw_data="f941749bb8330bce39608b7d3481ad2c7ee51a79fa328652d7b035540abe8a659e366dc066f35fe4093d79014d986f297b16f8114904892015f26e275eefaa05c7ada39934a806ffee81a8b7bc2f5b92fb7ee3c21dad4631121363a36058ae03961fdd2c7dc66da4f8e9c625df06acbebcad29b521ff8b30dfce87408ab8ae4b4c86d3bb9bb85a5997e58be2840451afc99309f5d9fcf9bbf25328688c8220fb5f79fc81faf0b372941272a37abae47622693c89f759dad41e735911a9963b2a0e389f105a41ca2a"}) 09:00:45 executing program 0: mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000180)=0x80000001, 0x4) 09:00:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000100)) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0x3, {0x0, 0x0, 0x405, 0x7}}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') 09:00:46 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x292c00, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000000)={0xffffffff, 0x9, 0xffffffffffff0a5c, 0x1}) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=';', 0x1}], 0x1) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000040)=0x8) ioperm(0x1, 0x5, 0x10000) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000080)={0x800100b, 0x10010000}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6000200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40) 09:00:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="2321202e2f669ab6132e002a2a1d9dc801ab3c1936696c65302020203a2b2d27202f64657689766373000a6134793c91f8aeb8eab4e666125169c59b1ef6cf5149bc0181c0b04809d3eceb311151f82a754fea029bfb784ff824ad212d46f00320fe8623bad6b084aa4f3bb8929a6fd8e792e591a067df4b3d3b90aee2296ee909561be2cc8a93b08ee0abad7e12e93f"], 0x8b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000000040)={0x4005, 0x9, 0x20, 0x8001}) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000140)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x1c) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000001c0)={r3, 0xb9b}, 0xc) clone(0x8040000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:00:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(r1) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0xfffffffffffffffd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, 0x0, 0xffffffffffffff3a, 0x0, 0x0, 0x0) 09:00:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0xa, 0x802, 0x88) r2 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) writev(r2, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400197f09004b0109048c590a88bfffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) recvmmsg(r2, &(0x7f0000008c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000180)={0x3, 0x3}) 09:00:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000002840)={&(0x7f0000000300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000380)=""/213, 0xd5}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/86, 0x56}, {&(0x7f0000001500)=""/223, 0xdf}, {&(0x7f0000001600)=""/94, 0x5e}, {&(0x7f0000001680)=""/70, 0x46}, {&(0x7f0000001700)=""/169, 0xa9}], 0x7, &(0x7f0000001840)=""/4096, 0x1000}, 0x2) r4 = getuid() sendmsg$nl_xfrm(r0, &(0x7f00007d9fc8)={0x0, 0x0, &(0x7f0000a40000)={&(0x7f0000002880)=@getspdinfo={0x157c, 0x25, 0x10, 0x70bd2a, 0x25dfdbfd, 0x5, [@sa={0xe4, 0x6, {{@in6=@rand_addr="552dd9c91f444c883bd0f4ebfc0e0b0d", @in6=@empty, 0x4e22, 0x3, 0x4e24, 0x4, 0xa, 0x20, 0xa0, 0x32, r1, r2}, {@in6=@empty, 0x4d3, 0x3c}, @in6=@ipv4={[], [], @rand_addr=0x2}, {0xfffffffffffffff8, 0x9a5d, 0x80, 0x3, 0x7ff, 0xb3e, 0x4, 0x430}, {0x7, 0x1, 0x5, 0x4}, {0x41d8b79a, 0x8001}, 0x70bd27, 0x3500, 0xa, 0x0, 0x1, 0x43}}, @address_filter={0x28, 0x1a, {@in6=@rand_addr="fae67884f0bf6962c0781f20a6ae2905", @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0xa, 0x7, 0xfffffffffffffff9}}, @sec_ctx={0xd4, 0x8, {0xcd, 0x8, 0x1, 0x168, 0xc5, "35e2b67b56c387469873ef3752f84967d369c7b6fe5a74fcbb6347a83b943f7dc7f5f6519b24e395a8f2159c6b76604ea59fc6f6652b59db3fa9cdc31541f0c6877b09fe97690147b91dd24fb133647f455f88021afa88222c3f9d21d742a15c55e4631785ec27704cff471eb2bab391c5207505bfd4be1090ed5a36ab9bb61ea14ad6817f7a59838a49645ce9cd1f360f15589f2e22a6b3c2d4ebd21144a9e412052302696cec6b4469befc7c1fc50be4c69fd96693deddbd608593989360fce62431af5f"}}, @offload={0xc, 0x1c, {0x0, 0x3}}, @algo_crypt={0x130, 0x2, {{'salsa20-generic\x00'}, 0x730, "0ff2987ed364090ff101b34259858dcbfb38120496cc483ff985170e64d6911bed968d5bc318091d6b87c89eed877b37523c664c26709f0290e6a309816af14c4baf8454a4812772474c449e3f78ac1d4e9bc0cde793a59d98db3070c291b9aa01fda072e0e193b88af9667a5d623f413532296f17559a6c824897dc2e3463b0bf00c3849a680095cb11699d7633be345171d9bc315ee0c11894a4c0f5ff2009bed5965505f5336b0ff7ca173195a233ae8fda8b261085239220d19cec4f818de08f1ef8540d23f55f69e84f97e8db63605e300887df78293d0541c499dda4ef76af2345fbd9"}}, @replay_esn_val={0x24, 0x17, {0x2, 0x70bd2d, 0x70bd2c, 0x70bd2a, 0x70bd2b, 0xfffffffffffffffd, [0xa000000000000, 0x1]}}, @policy={0xac, 0x7, {{@in=@broadcast, @in=@local, 0x4e22, 0x1000, 0x4e22, 0x7fd, 0xa, 0x20, 0xa0, 0x0, r3, r4}, {0x8000, 0x2, 0x1, 0x9, 0x80000001, 0x2, 0x9, 0x1}, {0x8, 0x2, 0xfff, 0x21}, 0x5, 0x6e6bba, 0x0, 0x1, 0x1}}, @algo_crypt={0x134, 0x2, {{'ctr-aes-neon\x00'}, 0x750, "8f27483bcba4be5759deaf47d79903d5ec828a70a6a9b7bbcb995b2528b1639116e6fc238c1a8c6f484bc6e6a0738be144caa7fa06733cf64b4aebd5081b3c13ea8a151e5c23fa7f2bd76c75971294d7eae77a96aa786fc6fa9f953268ddc8d3ecf8282d94e336edf2e3813ffa29421d80629729599e3eb61ea8f3dcbc05cc2ff5cbfcddba3128ac5dc097a1c3f38820920ecf177ca7e98f98018e54072ea1671683c656220bd8d897846ce81bd7baea4003279e274a8a976c77c2c8bc2c81ed39e23a723b58ed9c9d9451ffe583f6d6d6bc5a3db89b45024523d1234b114a80b4691a14d0a877315030"}}, @algo_crypt={0x1048, 0x2, {{'xts-serpent-avx2\x00'}, 0x8000, "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"}}]}, 0xfffffffffffffd4c}}, 0x0) 09:00:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0xa, 0x801, 0x84) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000040)={0x1000, 0x7}) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000480)="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", 0x4d1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) shutdown(r3, 0x1) 09:00:46 executing program 1: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = add_key(&(0x7f0000001d80)='id_legacy\x00', &(0x7f0000001dc0)={'syz'}, &(0x7f0000001e00)='I', 0x1, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000001ec0)='user\x00', &(0x7f0000001f00)={'syz'}, &(0x7f0000001f40)="e9", 0x1, 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x40000) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000080)={0x7ff, 0x2, 0x5}) keyctl$link(0x8, r0, r1) lremovexattr(&(0x7f0000000140)='./file1\x00', &(0x7f00000000c0)=@known='trusted.syz\x00') 09:00:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001ff) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x7, 0x1c9, 0x1, 0x1, 0x8, 0x3, 0x6, 0x1f, 0xfffffffffffffff9, 0x6, 0x7ff, 0x2, 0x957, 0x8b9, 0x0, 0x4], 0xf004}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0xc11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x44}}, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x600002, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r3, &(0x7f0000000040)="8cf8199a82497152d7eb0f702804484bf7ec5568624e7c4961a43e5abfd85fc5c0d92a47cd8b3efecad5290f3faaf241bda94bf838bc10c722011f7d18fe43a2b6970be7e1be969561fd8e3c3b0080bb078c2e28783d3426c885effc2572f73618a652e4e7c7a401080411", &(0x7f0000000140)="f2bde72cb7ba79d13a5e96d4277125af782e442ef53b9de9081932b2cff5e069ea2f82be315dc89bdc2ed15a93499616896e0f5a1ef13e904d749cac226d73d65834945daaca751b3fb0f3da3000cfbd5490dfaf803ae45e214b6c0091b697723417dae75befa0acc9bb8b6a6a55afab63b1642d6c24fc4ca12420e97923a554b93e5f9b67532fc9aaee47ed1f90565c2d75579286f39f4283b0aecc31a8fd9d2abe9cb6ae8d4a23e4fe684cac3b57805629e375650936c2", 0x3}, 0x20) poll(&(0x7f0000000440)=[{r1, 0x20}, {r1, 0x2}, {r2, 0x1021}, {r0, 0x20}, {r2, 0x100a}, {r0, 0x100}, {r2, 0xa7}, {r0, 0x58}], 0x8, 0x3e5) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x7}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000340)={0x70000000000000, 0x6, 0x300000000000000, 0x2, r4}, 0x10) 09:00:47 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @dev, [{[{0x9100, 0x1f, 0x0, 0x400000000000000}], {0x8100, 0x9a, 0x8}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast}, @icmp=@timestamp}}}}, 0x0) 09:00:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x80003) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x2) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000140)={0x2f, @local, 0x4e24, 0x2, 'wrr\x00', 0x2, 0x7, 0x6c}, 0x2c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x0, 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000440)='y\x00', 0x2, 0x1) sendfile(r2, r4, &(0x7f0000000080), 0x100005) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r5 = socket$vsock_dgram(0x28, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000380)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000000c0)="babeb8e2a2b129997d47bc12191d66ff2df28f4412791bdc2ae8a6ac14e7c32aa1fdd31302dba67f156373bd601fd8bf1e90039949938abeef41842c9b57820365a1ecba5c", 0x45, r5}, 0x68) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000480)={0x1, 0x8, 0x1c}) fcntl$addseals(r4, 0x409, 0x8) pwritev(r4, &(0x7f0000000040)=[{&(0x7f00000004c0)="ff", 0x1}], 0x1, 0x0) r6 = dup3(r1, r4, 0x0) ioctl$sock_TIOCINQ(r6, 0x541b, &(0x7f0000000500)) 09:00:47 executing program 0: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) prctl$PR_GET_NAME(0x10, &(0x7f0000000080)=""/59) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r1}) 09:00:47 executing program 2: unshare(0x20040600) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x200000, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r1, r2, 0xf, 0x1}, 0x10) 09:00:47 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rpc\x00') r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x8}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x2, 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r4, 0x75}, 0x8) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) preadv(r3, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/251, 0xfb}], 0x1, 0x2000) 09:00:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e23, @multicast1}}, 0x24) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000000)) clone(0x0, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f00000001c0), &(0x7f0000000500)) 09:00:47 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x9a100, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r2, 0x0, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x10, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'bpq0\x00'}}}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0xf9d0000, 0x80000000, 0x101, [], &(0x7f00000000c0)={0x9f0bff, 0x1, [], @p_u8=&(0x7f0000000080)=0x5}}) r3 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc040564a, &(0x7f0000000280)={0x1, 0x0, {0x300e, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}) 09:00:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000440)=""/234, 0xea}], 0x2}}], 0x1, 0x0, 0x0) 09:00:47 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200100, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', r0}, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x0, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20004041}, 0x804) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000066c0)={0x0, 0x24e, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r1, 0x400, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0x24}}, 0x80) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000180)={0x3, 0x3, @start={0x10000, 0x1}}) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f00000004c0)={0x8, &(0x7f0000000280)=""/127, &(0x7f0000006600)=[{0x7, 0x1000, 0x9, &(0x7f0000000600)=""/4096}, {0x5, 0x1000, 0x100000000, &(0x7f0000001600)=""/4096}, {0x4, 0x8b, 0xdbff, &(0x7f0000000300)=""/139}, {0x3, 0x1000, 0x9, &(0x7f0000002600)=""/4096}, {0x9902, 0x1000, 0x1, &(0x7f0000003600)=""/4096}, {0xc7ff, 0x1000, 0x5, &(0x7f0000004600)=""/4096}, {0x100, 0xd5, 0x6, &(0x7f00000003c0)=""/213}, {0x9, 0x1000, 0x8, &(0x7f0000005600)=""/4096}]}) 09:00:48 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xffffffffffff0080, 0x400) write$sndseq(r0, &(0x7f0000000000)=[{0x4, 0x8, 0xfffffffffffffffa, 0x100, @time={0x0, 0x1c9c380}, {0x19, 0x8}, {0x3125, 0x8c}, @connect={{0x7fffffff, 0x8}, {0x7fffffff, 0x7}}}], 0x30) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1e, 0x800000008, 0xf8f, 0x2, 0x2, r0, 0xfffffffffffffffd}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x80000000000003, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x10000}, 0x2c) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@multicast2, @in6=@local, 0x4e21, 0x0, 0x4e22, 0x10000, 0xa, 0x80, 0xa0, 0xbf, 0x0, r1}, {0xfffffffffffffffc, 0x3, 0x6, 0x8000, 0x1, 0x4, 0x1f, 0x1}, {0x6, 0x1, 0x5537, 0x40000000000}, 0x59, 0x0, 0x0, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d2, 0x3c}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x34ff, 0x3, 0x1, 0xa6e, 0x1, 0x2, 0x1}}, 0xe8) 09:00:48 executing program 2: set_mempolicy(0x4003, &(0x7f0000000000)=0x8, 0x7) shmget(0x1, 0x2000, 0x1000000000004, &(0x7f0000ffe000/0x2000)=nil) 09:00:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000140)=ANY=[@ANYBLOB="004000f7b8a0c0ec060f5bcfd4040d101799871fe6e71b3077bcc3648e853be79b11afb097ffac31bb3d6f32abcbd0dce8cde438d144da448d7d2367e5ae1a77365af4fdf63daea97f3e0bb8ad5597ba83eea28a8f20ffb001fbe10460593e29875f214fa1be40693de7dc543cc37ee87b30078a53a050980cf01a8d2f2b92aa88b407bf4ba29ec39e8eea0e752238a585f65a7505d97b2bda78b508046cd3755d25a0988d0b9188c1d5456526f8b12ab09e09083c5b0ed4b0f4b2eae514984f5e6cbba94325b9000000000000000000"]) r3 = eventfd2(0x8, 0x800) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'veth1_to_bridge\x00', {0x2, 0x4e20, @multicast1}}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3, 0x5}) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000100)={r3, 0x1, 0xfffffffffffff000, 0x100000000}) 09:00:48 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000400)={0x2, r1}) 09:00:48 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080)=0x17f, 0x4) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000)=0x3, 0xfffffcf8) sendto$inet(r0, 0x0, 0xffffff89, 0x20048044, &(0x7f0000000540)={0x2, 0x2004e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xf, &(0x7f0000000040)=0x401, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0x18) [ 337.561484] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:00:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/fib_triestat\x00') ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000000)) sendfile(r1, r2, 0x0, 0x80800000000002) 09:00:48 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mems\x00', 0x2, 0x0) pwrite64(r1, &(0x7f0000000000)="302fe1", 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x1218c2, 0x0) 09:00:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) write(r1, &(0x7f0000000100)="2600000022004701050000001f5b36610ae36c900000000005006d20002b1f000000000000fb", 0x26) recvmsg(r1, &(0x7f00005b5000)={0x0, 0x0, 0x0}, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 09:00:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setlease(r0, 0x400, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x80000000000000, 0x9917, 0x10000}, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000001c0)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'sit0\x00'}}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f00000000c0)="0cf0f1edad571b1d88050c6f33b360065409ad439df6582bac7a45a4956ad4d94c58ebaad544de7470a658858df72d3c32175b46cf7b745af37d3a0068255712b8876ef00715bcc7812c01d5b83701c80758b94ed6bfdf449a006af0cd3caf4dc7c41dfdbabb5c3e0be60096fb2e070defc490532b47daf32b6b1df4295f") getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0x8) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) [ 337.922371] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:00:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40001) ioctl$KDMKTONE(r1, 0x4b30, 0x8) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x20, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8}]}]}, 0x20}}, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x100) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000300)={0x0, 0xfb, "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"}, &(0x7f0000000040)=0x103) [ 338.085845] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:00:49 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x800, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x118, r1, 0x401, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x20}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3e}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @remote}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x28}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x50}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x20}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x2}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7e}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7f}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x44000}, 0x10) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x202, 0x800000002009) 09:00:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) write(r1, &(0x7f0000000100)="2600000022004701050000001f5b36610ae36c900000000005006d20002b1f000000000000fb", 0x26) recvmsg(r1, &(0x7f00005b5000)={0x0, 0x0, 0x0}, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 09:00:49 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) accept$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) r2 = getuid() sendmsg$nl_xfrm(r0, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=@newspdinfo={0x124, 0x24, 0x720, 0x70bd27, 0x25dfdbfd, 0x9, [@extra_flags={0x8, 0x18, 0xe0ce}, @replay_esn_val={0x24, 0x17, {0x2, 0x70bd27, 0x70bd28, 0x70bd26, 0xfd4b, 0x7, [0x3, 0x7ff]}}, @sa={0xe4, 0x6, {{@in=@rand_addr=0x3ed, @in=@dev={0xac, 0x14, 0x14, 0xd}, 0x4e24, 0x7ff, 0x4e20, 0x4, 0xa, 0x0, 0xa0, 0x2b, r1, r2}, {@in=@remote, 0x4d6, 0x2b}, @in6=@ipv4={[], [], @empty}, {0x3ff, 0x7, 0x3, 0xa, 0x7fffffff, 0x100000001, 0x680a, 0x7fff}, {0x8, 0x10001, 0x2, 0x79}, {0x0, 0x829, 0x20}, 0x70bd27, 0x3501, 0x2, 0x2, 0x3, 0x1}}]}, 0x124}, 0x1, 0x0, 0x0, 0x14}, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000080)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x200, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f0000000200)={0x9, 0x1a, 0x2, 0x100001000, "6f74531f9992efbd5a29861106af3048b34b321aaec52df0d351fac34f014b04"}) [ 338.449148] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:00:49 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x1c40, &(0x7f0000ffb000/0x4000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x1ff, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f00000000c0)={0x101, {{0x2, 0x4e22, @broadcast}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r2, r1, &(0x7f0000000040), 0x3) shmat(r0, &(0x7f0000c00000/0x400000)=nil, 0xfdfffffffffffffe) [ 338.554728] snd_dummy snd_dummy.0: control 2:0:0:syz0:0 is already present 09:00:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="0100000000000000000001000000000000000841000000140018000000007564703a73797a3000000000"], 0x30}}, 0x0) 09:00:49 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000000)={0x20, 0x7, 0xfff, 0x2, 0x11, 0x7}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000003c0)={0x0, 0x1, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "946f3605"}, 0x0, 0x0, @planes=0x0, 0x4}) [ 338.724097] audit: type=1800 audit(1552726849.795:33): pid=11042 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 09:00:49 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000040)=""/4096) 09:00:49 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) socket$kcm(0xa, 0x5, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000240)=0x13c) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000100)="c6", 0x1}], 0x1}, 0x41) 09:00:49 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xec, r1, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_DEST={0x78, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xff}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x800}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3f}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x8}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x35}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xa9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0xec}}, 0x8000) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000100)={0x8, 0x2, 0x7fff, 0x6bf, &(0x7f0000000080)=[{}, {}]}) 09:00:50 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000000)={0xc, 0x33, "9481aede41fa834fb9bb919cfe265b7235a00af919da6b11cb1042957d27e4bc4f85c5e463c04d351d2b4c3045274cd0cb1a73"}, 0x39) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000000100)) 09:00:50 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7f) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'lo\x00', {0x2, 0x0, @loopback}}) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x10000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) 09:00:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x40000, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 09:00:50 executing program 1: r0 = add_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="d015bad92dd9ed8c4f9974fc520909df3f45f6a1ce6e026c", 0x18, 0xfffffffffffffffc) r1 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x3, 0x20043) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='dctcp-reno\x00', 0xb) keyctl$invalidate(0x15, r0) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x2, 0x0) readv(r1, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/196, 0xc4}, {&(0x7f00000003c0)=""/30, 0x1e}], 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x2000000000000002, &(0x7f0000000100)=ANY=[@ANYBLOB="85000000090000002500ffff180001009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xf6, &(0x7f000000cf3d)=""/195}, 0x21) readahead(r2, 0x58, 0x800000) 09:00:50 executing program 2: add_key(&(0x7f0000000100)='asymmetric\x00\x00\xf6#\xc1e\xdb\xdd]\xa4\xe5\x16\xfe\xae\x12\x18\x93\x1b\x7fb\xf1\x98\x9ew\x9c\xb3\xe1\x99\x01^o\"M\xc7\x86\xb7\x8bidb\xc7\xde\xc5\x8c\xd0_\xa4\'s\xa0\xaf\np=c\xe1\x96 \xfd\x16[]\x86,\xf75\x05\xbb@\x11Rt`7\xa5\x1f\x9d\x03]\xcfA\x97\xd2e\xf6\xf5\xd2F\xb1B\x12\xdbi\xe7gWD \xfb\x11\xa70\x8e\xb2\x93\x96}\xbdZr\x9b\xb8\xc6\x83:\x85N 6\xd4\xe9\'\x0f\xefL\xef\'\x068\xe5l\x14Bc\xec\xf6\x908\xc9l\x9d8\xf6\x86h\xc2\x15\x13\xe1\x9c\x13\x11\xee\xa8\xee\x94\xc5\x96\t\x98}\x03<\xa3\xc8\xadbM\xbc\\\x89X\xaa\xa4\xe9\x15\x8cXP\xc6\"\x8a\"\xd0\xad\xaa\xbe\x8b\xb5f\xc0i\xd5\xba\xa6N0\xafm\x87\x8c', &(0x7f0000000080), &(0x7f0000000000), 0xfffff, 0xfffffffffffffffd) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000200)) socket$inet_tcp(0x2, 0x1, 0x0) 09:00:50 executing program 1: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000280)=0x98) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x800) write$vhci(r0, &(0x7f0000000040)=@HCI_ACLDATA_PKT={0x2, "7346f058ba16fe1a76439307d5d6bac444b98a3d4952590324f7fb849c71723dce45fc58c3c60fac6e3279a64c723a59542831c33bf81046d50491e3511d8b0920d2b656b9bb583d331230b3be547848e8c88bad02b3fa8965987aba74905d4ec2b62a90b7336b63f94b07ec8705c36c603baa936535bfb0bffef830fdcf2f4d39a48465987f6bf75da76714be30c32de8e9ee2002f9459f9cf7852bf509b226f1d0142f64e68866976ebc519c73e87aae83ed23e3eb8dcfa04695bbe85eeb98dc1e40b46e0c3f962028764a8e93eb9ac213bb3bcb637541319bca098e12adbc3c4612d4cdfdd20c6e9d8c568b6362afd9d83f11dc74f2"}, 0xf8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 09:00:50 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) unshare(0x20400) unshare(0x8000100) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x2ed) 09:00:50 executing program 1: unshare(0x400) r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r1, 0x34, "37f07c", "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"}}, 0x110) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000006000), 0x10, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) ioctl$KDGKBLED(r2, 0xc0045103, &(0x7f0000000100)) 09:00:50 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000400)=""/165) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x4000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000240)={0x5, 0x8000}) r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3, 0x400) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc040564a, &(0x7f0000000040)={0x0, 0x0, {0x3014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) 09:00:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x2}, 0x10) socket$pptp(0x18, 0x1, 0x2) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) r2 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=r2) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x19b) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r0, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) 09:00:51 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_procfs(r0, &(0x7f0000000000)='fd/4\x00') r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x6e, 0x0, &(0x7f0000012000)=0xfffffdec) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x803, 0x32, 0xffffffffffffffff, 0x0) close(r2) 09:00:51 executing program 0: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="010891"], 0x1) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0xfffffe4e) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'rose0\x00', &(0x7f0000000080)=@ethtool_modinfo={0x42, 0xdb, 0x0, "e735e47faa61e2e1"}}) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x222) 09:00:51 executing program 1: r0 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x0, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x6}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x40001) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') sendfile(r0, r3, 0x0, 0x80000008000000b) 09:00:51 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2000, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000040)=0x80000000, &(0x7f0000000080)=0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4420}, 0xc, &(0x7f0000000500)={&(0x7f0000000140)={0x3bc, r1, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1df}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2000000000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0xb0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xda0e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd60}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK={0xf0, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x445a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe02}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x48cd}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x84da}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffe}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffa}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd951}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf04}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}]}, @TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x3, @remote, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}]}, 0x3bc}, 0x1, 0x0, 0x0, 0x10}, 0x4) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000580)) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f00000005c0)={0xce, 0x4, 0x100000000, 0x4}) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000680)={0x9, &(0x7f0000000600)=[{0x7, 0x2, 0x33, 0x6}, {0x800, 0x7fffffff, 0x2, 0x9}, {0x1, 0x31, 0x7, 0x4}, {0x6, 0x9, 0x5b, 0x9}, {0x6, 0x8, 0x6}, {0x9, 0xff, 0xffffffffffff0481, 0x9}, {0x6, 0x81, 0x3, 0x7}, {0xffffffffffffff89, 0x1, 0x7, 0x6}, {0x200, 0xffffffffffffffcc, 0x6, 0x2}]}) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f00000006c0)={0xc029, 0x2}) syz_open_pts(r0, 0x101000) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000700)={'nat\x00', 0x10, "72d7cde998c8abc2a70cc9a9db47c484"}, &(0x7f0000000740)=0x34) r2 = accept4$unix(r0, &(0x7f0000000780), &(0x7f0000000800)=0x6e, 0x80000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000840)=""/238, &(0x7f0000000940)=0xee) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000c80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000c40)={&(0x7f00000009c0)={0x274, r1, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xdc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x276}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xae}]}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xc}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xcad}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffffffffff7f}]}, @TIPC_NLA_LINK={0xb8, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x319}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2c98000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x236}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x274}, 0x1, 0x0, 0x0, 0x40000}, 0x11) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000cc0)={0x0, 0x0, 0x10000, 0x3}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000d00)={0x1, r3}) getsockname$netlink(r0, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000dc0), &(0x7f0000000e40)=0x68) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000e80)=[0x7, 0x7]) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000ec0)={0xd88, 0x0, 0x7ff}) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f0000000f00)=""/4096, &(0x7f0000001f00)=0x1000) ioctl$TIOCCONS(r2, 0x541d) getsockname$packet(r0, &(0x7f0000001f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001f80)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001fc0)={'team0\x00', r4}) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffff9c, &(0x7f0000002400)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000023c0)={&(0x7f0000002040)={0x364, r1, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe6a}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x10c, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x800100000}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x665f1db5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x735}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9080}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x58, @rand_addr="b1b83a999e912f90fb6967f2aed2b265", 0x4}}}}]}, @TIPC_NLA_MEDIA={0xe8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffc0}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb6f}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff00000000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xeb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x36}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x50}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0xbc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa1ee}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1e}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xce}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7d6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}]}, 0x364}}, 0x40000) write$uinput_user_dev(r0, &(0x7f0000002440)={'syz0\x00', {0x711, 0x8b3, 0x0, 0x2}, 0x4f, [0x4000000000000000, 0x800, 0x7, 0x9, 0x2, 0x3, 0x0, 0x40, 0x8001, 0x6791887c, 0xe023, 0x2, 0x7, 0x2, 0x8, 0x7f, 0xa4, 0x80000001, 0x8, 0xfffffffffffffffb, 0x9, 0x6, 0x3f, 0xb2b, 0x6, 0x5f2, 0x5, 0x1, 0x6, 0x1, 0xfffffffffffffff9, 0x5, 0x6855, 0x5, 0x0, 0x4, 0x10000, 0x1aa5, 0x5fb2, 0x4, 0x8, 0x6, 0x5, 0x3, 0x8, 0x7fffffff, 0x8, 0x0, 0x7c33, 0xf8, 0x7f, 0x80000000, 0x9, 0x2a, 0x58e774db, 0x9, 0x1, 0x2ef, 0xe2, 0x2, 0x6, 0xab, 0x101, 0x3], [0x22c0000000000, 0x6, 0x1, 0x7f, 0x1, 0x89e, 0x3, 0x7, 0x81, 0x7f, 0x7, 0x77b, 0x8, 0x8000, 0xffffffff, 0x5d, 0xf5, 0x274, 0x0, 0x400, 0x389, 0x0, 0x9, 0x5, 0x4, 0x0, 0xff, 0x9, 0x4e87, 0x2, 0x3, 0x52, 0x0, 0x700000000000, 0x7f, 0x9, 0x0, 0x2, 0x9, 0x8, 0x10000, 0x2, 0x2dc9, 0x8b5, 0x3, 0x4, 0xdcf3, 0x7, 0x1, 0x100000001, 0x2, 0xff, 0x2, 0x2, 0x1f, 0x1000, 0xc7, 0xffffffffffffff80, 0x45033c54, 0x2, 0x3, 0x9, 0x2, 0xe00000000000000], [0x60, 0x5, 0xfd3, 0x5, 0x5, 0x2, 0x6, 0x6, 0x100000000, 0xffffffffffffffff, 0x3, 0x2, 0x20, 0x3, 0x3ff, 0xc85, 0x1, 0x80, 0x5, 0x7fffffff, 0x80000000, 0x3, 0x1, 0xfffffffffffffff9, 0xb2dd, 0x6, 0xffffffffffffffff, 0x8001, 0x8, 0x2d8, 0x6, 0x9, 0x8, 0x558, 0x2, 0x2, 0x1000, 0x1, 0x8b5, 0xfffffffffffffff9, 0x9, 0x2b, 0x401, 0xcd1, 0xbe1, 0x4d4, 0x10000, 0x4, 0x1, 0x7, 0x7fff, 0x20, 0x1, 0x4, 0x6, 0x6, 0x10001, 0xfffffffffffffffb, 0x80000000000000, 0x0, 0x3ff, 0x180000000000000, 0xfffffffeffffffff, 0xfffffffffffeffff], [0x8bfa, 0x87e9, 0x8, 0x2, 0x6, 0x8, 0xc94e, 0x6, 0x4, 0x9, 0x9745, 0x6718, 0x8bc8, 0x8000, 0x1b, 0x7, 0x7, 0x100000001, 0x7, 0xffffffffffffff80, 0xfff, 0xd2, 0x2, 0x2, 0x7, 0x7, 0x5, 0xb16, 0xc3, 0xd2e8, 0x3, 0x3, 0xffffffff, 0x10, 0xc5, 0x10001, 0x68, 0x5, 0x954, 0x6, 0xff, 0x8, 0x7, 0x8, 0x1f, 0x1, 0x6, 0xffffffff00000001, 0xce, 0xc4, 0x81, 0x9, 0x9, 0x9, 0x31, 0x4, 0x9, 0xb2, 0x10000, 0x1, 0xffffffffffffe1b8, 0x9722, 0x6]}, 0x45c) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000028c0)="fca3877d403a4445de336189c92c967b", 0x10) syz_open_dev$vivid(&(0x7f0000002900)='/dev/video#\x00', 0x0, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000002940)={@ipv4={[], [], @dev}}, &(0x7f0000002980)=0x14) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f00000029c0)={0x7, 0x3, @raw_data=[0x5a, 0x7, 0x0, 0xc05, 0x5, 0x2, 0x2, 0x4a8d, 0xb1, 0x8, 0xa4, 0x1, 0x7, 0x1000, 0x5, 0x2]}) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000002a40)=0x3) [ 340.383138] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.390011] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.396959] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.403836] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.410624] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.417487] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.424406] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.431216] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.534235] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz1 09:00:51 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103b0e93b836670f, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) r1 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000080)=0x4) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000200)={{}, {r2, r3+30000000}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x9, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x6}, [@exit, @alu={0x0, 0x1, 0xf, 0x0, 0xf, 0xfffffffffffffffc, 0xfffffffffffffffc}, @map={0x18, 0x0, 0x1, 0x0, r1}, @jmp={0x5, 0x4, 0xf, 0xf, 0x0, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x1}]}, &(0x7f00000001c0)='syzkaller\x00', 0xffffffff7fffffff, 0x6a, &(0x7f0000000340)=""/106, 0x41000, 0x1, [], r4, 0xf}, 0x48) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 09:00:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x6, 0x8000) r2 = fcntl$getown(r0, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@empty, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000200)={0x4, 0x7f, r2, 0x0, r3, 0x0, 0x6, 0x9}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000440)={0x1, [0x0, 0x500000000000000]}) r5 = dup2(r0, r0) ioctl$EVIOCSCLOCKID(r5, 0x400445a0, &(0x7f0000000000)=0x6) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) getgroups(0x4, &(0x7f00000003c0)=[0xee01, 0xee00, 0xee01, 0x0]) getresgid(&(0x7f0000000400), &(0x7f0000004500), &(0x7f0000004540)=0x0) fstat(r5, &(0x7f0000004580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000004600)={0x0, 0x0, 0x0}, &(0x7f0000004640)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004680)={0x0, 0x0, 0x0}, &(0x7f00000046c0)=0xc) sendmsg$netlink(r5, &(0x7f0000004800)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)={0x18, 0x13, 0x90c, 0x70bd2a, 0x25dfdbfd, "", [@typed={0x8, 0x84, @u32=0x100000000}]}, 0x18}, {&(0x7f0000000480)={0x654, 0x3b, 0x400, 0x70bd26, 0x25dfdbfc, "", [@typed={0x8, 0x34, @ipv4=@multicast2}, @typed={0x8, 0x77, @u32=0x8001}, @nested={0x350, 0x4e, [@typed={0xc, 0x8b, @str='$self\x00'}, @typed={0x8, 0x1a, @uid=r3}, @generic="37fef92cb1cfaf84e4fc3b492901f0f5de31405d36912f989e34b47f2a70033d3fcf5b761a6cb3eea3122ac0daafec6a5917db3dce5995943a4a7735e056e3b7d352313f38807ff22772cbb4067c6e730cc2b27c0f57e5bf57dee11bfc57764c035c4fb6fa492a51fbcc471bc650b5f46915335675063e88f31ca6f092422aa767de1b4581d368f8d4f126e9e5ba84e998f408abca8dd035ded02d2c9734", @generic="419e889671fd0d40e42a41f277a33c72c7df91a8f6195f4e589368e668a72288a5c251792df00c6918e1ae3eee71e3f1bd22413c8fbb549cb4adcffc2f74e6619579c79a13a88215b4fea58147c16c60cb6d070845c061b04babed71bba061158fc0090ad815c4624e17db6645ffe831357394422e09d221e2121cf4f73ead205fff125e7a2b3d1ec2afdab76d7c776449927ebbf2568f0192fe823a2b9f26d90e51c109874c162dc9277aff3903a67040aef8905b5f76939bd122cb23f65eea898661f5db8df88bd1d8745fd1e1fbcc1e665e3cd8b24c", @typed={0x10, 0xe, @str='/dev/kvm\x00'}, @generic="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", @typed={0x8, 0x46, @uid=r3}, @generic="1d91bd2162da8dd0ade0d18236b0f769e7e12ce3aee7e5df9c07522674ee53ea07ca1542ff5c309bbaa96e519194a641b7dbdfb6ba02a4f91d9d8c20b5396ad12165465e0663ba656756fb59fa87a5756e722964782e2c308c45a83e5ee6ebe62148d123cb100f807240c858ddef0cddce0ed2af9776249077fabf9d6aab2a4ef73e3864c9022c477e1ef75700bdd8a1f764044507201155c9c1c6683151f3e1d002a26498fe9fd9afe91d9f06ad64cd"]}, @nested={0x2dc, 0x1f, [@typed={0x8, 0x26, @ipv4=@loopback}, @generic="a210a148a6352a009190d76a155871ec7265beed087018feaf8ed112012784ead8f2626839348f3c44371e6292eedc1a097162da726a5ea75173207fc8e85d59a2f5d19c79eb59d6e43869a7eaea89548c09b08642c3e4a887c44758bf7e8009b00393663db0fa4f49c694c2a0", @generic="8f6d9ca53b70f7f2e21969288d5da9842d2fa18dc4be97fd66f9077da8b6f6bab77f153a7a102aee08ae2aae4595524ec50fa5f7e3153996cf3b0c694c386b7442a2c0750d48245dbe6c88fb8d38ca420c282e99c5b2c5c6510b6228f52e9b27579b703a63b7f458e2d387eb0c8852f2d2136f2ba3a84de56b7d15fe8547823dc1cb30856e234d0a7592ce32424219c2a15ee1e83fcdeefbc41016dbc008f467e377e0fb432e5ef573896cc6a8786f4d3b55db311cba155945fd56b563d10404601030d49cd667dc14b881e52539484b9f", @typed={0x18, 0x11, @str='keyringselinuxlo\x00'}, @generic="9789eb7301fbf6a91392e1eb2aac30446f", @typed={0x14, 0x5b, @ipv6=@dev={0xfe, 0x80, [], 0x24}}, @generic="efe165dbb6f37cbd71630677bdd2e0bf8864c574b5a4cf7d95d899481bf7b628df8244c668985198702a0894d6eadb0e5c2d7a31ebcd62cc6bd269249d9a514e68a969072eec111107a1ee65159a4c3eb690ddc35faab54f4ffe1d96e7b751c02f59e8018ead97c935eb5d69c755fcec643bb4827e17bbae898a933307b34f39ca965703af029488625d302bd884657dc9b867a93a9c1d7e52eaf83df203497ba4c2353ce5026f37fc010600edd88db1cdc889c416fc1b44636eadf72948a0bb", @generic="ddb34a2dd0da4a3b343b94aee060e8842301e48179285facd21abd924afa75b6bbc4fbd12dad317004a16ff401cb73e7680ed17fea5c42aadfd241daa6b24e793c6d90d4569c86a4dbee61d0ceafccfb6e4c18cdee27cf0a57ebdd51a8a8e6be676a87404869eeae7d80849ea11268d6d1", @generic="935c54d290581e429b8ddd362a357e339f7c6621b2eb325df162407af974", @typed={0x4, 0x72}]}, @typed={0x8, 0x6d, @uid=r3}]}, 0x654}, {&(0x7f0000000b00)={0x149c, 0x1e, 0x4, 0x70bd29, 0x25dfdbfc, "", [@nested={0x10d4, 0x7a, [@generic="86bbee976180f3b693fb73d26936e23018b14a49552c3fa940ea8dd8553cd3eef05ae9d375c399391fbb5cd78627bfecb05318743f472602d09f32a9e4cf9cf32855b1c709c6f02379ab2682e3cdc047165a71e331995353efdd9a33a4f7155b0b27e48e0d359d793bc023beea039ba4719cf0dd29f73d77b653da4c9e64712c0462b9946f46f507f7179a7d91f834fac2e95c99f14676f1c19a19f1f0fe47b8dc0046076cf8a09c0812e963b204493f8c994258fdaa0c29f158659652e72a07131d642026f34dd2c71b30ecf08803b0", @generic="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"]}, @nested={0x2cc, 0x63, [@generic="84ee83c4be5e96323d42bc82e1ebf2a7307b7e785fd24731ede74c8ea4d00944cb37c4b96f64330e8b09f27a5e9e4a36573d8e68332ba6d53ded3d753b6d2f9745cd3a81d03b24ea4c9fc9a715d92e524b733e589503afea4dff43afcc967d65760e9d8cfa7f02ac5994cce53b4c3a7b38f19c0ce062d6c19a7b606bb69ce1b95e3fee39f35d8ae95dec1de176fe055b90ab2f68ce861ac8be722513c703e87fe752e9080d1ca803a12d7d71e6ac16e5bc2be058d9a065728cc61c1944ab9bb2faedfd97104f354ceee334aafa", @generic="ef9dcc6a329d5260c875ba7207349064812bd9f127c0fabf1662e19829320a172c0aac441143d21817e273f630290e4fbb954e5e277a84a1e1833de396969df4", @typed={0x8, 0x30, @pid=r2}, @typed={0x8, 0x5d, @uid=r3}, @generic="344d18309ef70c216878f7882221ec5ba40a6024ffaced93", @generic="2c479f4a5b89ebcaa914fc26d996b635699f6bb193152680153207d15086d90b7505492cb952346722b4483bd49e15ec3d44372245249b6d9537ae4f821bc57490e2f3cc68363f21439ccc17b33285fba5511178ae7631643cabc8e81c9605eab419d6c3e81752794ef676140e40178dcb", @generic="b1680615cd799fba73e81114889545e1e13e603d1171de903b8a52550103e67e5345e86c51ebd30e64a92c95994de2b860aa9951cb6cc59a86d76ae5fba835dc509b3c00441ef02a714f0854638e0bf7450f4528bb207838b40a576e63950c63bf9cc3d4d847152226da3234ff", @generic, @generic="43cd818e5f8a6f26a972cbc0fa9af5e94fcba009e272e0d7aac18e59f51f67e4a5d3fa3b89b7e5234f3fb136230e1ae781fde757b8a8ba82a9dd9a1bea2af3e76eb1031a5460f457e350403d0de628b76775aebd3bb5333d5f229482c58b79504143d325ebc5be88f50bd6b02e4d3872630c8f3c95bfc90bb44ef1c54fd0437ae04e89aa0c97e82d824f2a27744fe2", @generic="a88a43fa498d520803f7fa7991caddd667f400262a84f2cde7d4341bd49cea276e5dfb72b1"]}, @nested={0x40, 0x4e, [@generic="0f5df8212cad141480a0ccc16dc742556d99420b6d8481cab7d31635293ba272d1e50c44b6fba4065e7c088f565e7a74a903ade2", @typed={0x8, 0x28, @pid=r2}]}, @generic="80b0bc67d0c88903e4e36ff8b4a230c19fd66c3fac38bc68e3837dd9a209e5f97d24a85346e26946b47e796d4e7cc144662226878b89977fd0aa0197fed0751319fb98a7e01aacfa9f358f356fe32ae4267056423341e8056cbadfa32e2bc5824481dd6995da7441efc0b8412f2fb43cab200cb739021c7708b6152c76fe7554b9a25865f7c38f12565afa9271f4a2889957e1c68349b808", @nested={0x14, 0x5a, [@typed={0x8, 0x48, @fd=r1}, @typed={0x8, 0x24, @str='\x00'}]}]}, 0x149c}, {&(0x7f0000001fc0)={0x1774, 0x2a, 0x100, 0x70bd25, 0x25dfdbfc, "", [@nested={0x12a4, 0x7d, [@generic="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", @generic="98ca6b1ffe7784b9b368d929bbb6810f10cd417b9c7f84c3260225875046de00bca7e740863bd0217e2a78656a18835ea02450ba093243d8a76add6e20ed0b0e97996ed346a9c94801f8a77164c30ce0a1c5418be7107802243d7bd1415319206bda923a5680f66cacdf6fad0ec2d1afda565cedd61cb739175182bb596bd0c417b71b7b895b27980bedaafa99ae609c56df73b531706c5888593f9480441f0b5757a4a10c23aa3083302366011d6aa4b701fac2e833d58beba23fb658b096bf72", @typed={0x8, 0x32, @fd=r1}, @generic="c20f4255675caa1f947febd1be5898f230475a652e577ffa670b3ea048e59597ca", @generic="8b80f32d6fff3739de92f8ba8dab45ce6cde33db0d3d981607c81d2c68e4d622a4a62b68291b9f69e142e3e956f0cc6b983b7eac6a99f91e5c16eda637fe3dba8104cd38451ef5b1e5f8", @generic="e5d135142c28827961c075f0551520ff240eb6a1690c98740ae26702b2a8cff0b9efc24392b6d2950709f6566da0c91245726c8f7eeff235529e4c7fcaaa7e0f28923a6fcbb1ca7938d85c41783846e2d8089597da204c361ae5a8c810e2df72", @generic="1c058ed0746d7004079a18debc9675d08e518812d032643d2a3329b46a0521e5753fac872af6013c01209b472ea2cfaaaf5152831cd1df935fed079abcc15f11f96b2de8d0d15313f095f5a52661340165e6aad987364b3ffc081e480e99a3", @generic="44921eb3b2aca3ea35a816f1d297bbc9b8ff3064307809657c22564e203c793f7bb748f8a40c5f24134e9a988c61bd72a919d77ef0b4b99d063eb10e567f79838cd4be14914569205242c1aefa33f6ed9cde893afa8ae010548da4b8d8768fca24c31a831bb0a87e4f2753b4e0f1e7cae2fdb195c3b0de97f4dc9934c39ce4f4e9077594f3c29d39d3ddc2e8cffd18ddeb9ed688d071cb15bfe10f2bda013d093fe45917bcaae954f8f3587513"]}, @generic="46e1e995d84a9642f199d4294254403b5f4be37f0dbb9a170a466ba41d736731991857ee0db8587da9f66ec7adbc54a9ea01e3b928bf06151f7706144ab8508eeb7208db29aab892a2194f56e56424cbe8c8442ced4d3abff0511d998445b83305f429dd26129977e397b3733cc445486f23d1f687304c0c873f3299a48899245f0f3634ca6365f8174396f5febab93c6c1124151e399a4e34d0c1f759e2006cb1fcd4f54e6fd862dadfee077c671229c8a91b22510253fd3cbc717bdb7c1cba334edeb9edfcf28c67a5181f1f782d66774c96aab420c7cb3d2bdbd6ee44a1b12d2e266b45d8bbb67534c3931de3", @nested={0x188, 0x46, [@typed={0x8, 0x20, @ipv4=@multicast1}, @typed={0x8, 0x13, @uid=r3}, @generic="f38b2fb8370b04de4795d2d32f2e949e82cc8c8645961a6efddf8c3e19fc12512f4b4e3190c38ccf775c449775f6211bc861f1cfe9f59266267466bddf5e60df79e03145d0705eafc42673b6addeb8faa869178163735b563f7ffa8564ba2feb2a1a273234bf1139831deb1697cb8cf5b189e71d53a6430191aa9ef3c70d2fe18a48bbf95b9d3ea5caf663a16416f44770551b41b897436a6470d68f45ffcfaf86a1f15a0e0bf0d1c09e3731ca29f80e4b9a5b67cf20930b92b854bc98727c4682c54c2105db023da481dcebd67f4eca875f6dbdcd0aee3a315668c82d86eb43b7b1aff80df936e2be", @typed={0x14, 0x7b, @ipv6=@remote}, @generic="de9370468f0cbb370bed273cabb9779c8d381f20d28e7271ada469c6ac14a538a2e479c7bd37a428914569c6592258023efaf76a2ab8d39b22a11763f172d2b7a9789a4dd65a4f38d7734b45c7dc4e0879834f5403c148f5b7c47773376a4587f21967af15f9c2380864042f8ca9deff74b2e62b1e7d11"]}, @nested={0x1b4, 0x5b, [@generic="940098af451e7190fc3dcbac584b49fb2cdf3a150b0b34004d9b74ed948a2f1b2f892c5a2134be8fda320ab5ddefaa2809953928add5983a693da5bf630d84e380a0eefbef957be767ee0e522cb01b51781ca8a8b011e62b45394972f73c5f3b1958e7a463e9c1f9bbf29ecce6931357d4", @generic="e091278912d2ede73d5f25d93e996f3a0bf1fe75dc0dd8e055525bb02b79ddeb752408e0b4a450d197bb066585981e251c25cd6c3403d8ef7c27e7852bf4eb5e0f6e6a01203b8ee6ec20222438ca8fb86a98e369f999b078ef99", @generic="ef8a498cb796cfdd69b088953fcf73e115dfaa3c80e67caf7f3b488d1cc4ed97ddaa97450494ea49c5a618dcdf00f0ff2831ce416a4715036869faa5362bd7e78a22b478a60f4079f2cf32d2ccb107db8a3f198eeb3d7ad0bef923b2bbfee5c90e4227028b4c3ff24d8e61f45cea308dc4c52553c7fdcb6f284ede4381f89a7b4b2ce4ad797d993b0d320fe4d74e0f19854b8a33f9ccdf86e377ee3ceea0009f2f4c2e14b80402b2533509315769a39cd449d9e0828281981ec3bea7dc9656a467927e86a64c6645fda1e3720da717499df5246d3a7129e68fa68e761898f13c05e6e9"]}, @typed={0x8, 0x8d, @fd=r5}, @typed={0xc, 0x8c, @u64=0xfffffffffffff149}, @typed={0x14, 0x72, @ipv6=@ipv4={[], [], @loopback}}, @nested={0x64, 0x2f, [@generic="f0466f885058e1e9ac29c32474eb71968baace82d2298a6e5a446c1ea956d7d66a1ab7fbcdf0e382ab06753b21a31ed078ae41da5a8cebf155085540d7ab561c060b9cd335d15263b1b23a038116cb22aefbc2d07a2f678f7bcc9c2b8ed5a6"]}, @typed={0x8, 0x88, @uid=r3}]}, 0x1774}, {&(0x7f0000000280)={0x24, 0x31, 0x1, 0x70bd27, 0x25dfdbfc, "", [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @multicast2}}]}, 0x24}, {&(0x7f0000003740)={0x378, 0x12, 0x300, 0x70bd26, 0x25dfdbff, "", [@nested={0x104, 0x66, [@typed={0x28, 0x1c, @binary="a94ad36e754e7cd80bd8a5352a6429dc0cbfc03d4a3135fb00b0d0ca8d728c5992bf20"}, @generic="c25c48c87ab13435e450db20e75c5a9377cb6877081c34e5886595a475254d1eb001b3a09cd2f6c280962c9141938c8e96d2520ac978fb0f34aa706566d34c7b44b6ed2bbac801b368398b671222bacebeb8de", @generic="cafd1cea470fb5b7cf1230ed83909edbb9b98ca55a157fc451d84173b4086dd596423e81d8184e654c3d0b1194fc5ef05bda18bdc97318115e836ca5398d570c35ad052e6d2942d3e2cad8741e82c77752d3deccf38df9af123b2cc31efc6ee30c0c37fefb50beac442c150e1d21a8c4c63b6223760ffb909cc8", @typed={0x8, 0x45, @fd=r4}]}, @nested={0x228, 0x95, [@generic="03d87027a1b2e13c300fd8c63873b5ed4243bfe24ff8baa88c662031d91fd719656c1846506340bad521c97dd3da74495a598640231e5ade90a00d70ea6f4f422008b0865da214d4732c82aa745fc542515ff69ba80843f7befe6be466e8d925f1dd87d1e3b7de43aec33373a413fce0e1f1f535659f05f4a4766a106da43b9ff09f64f8d655626f02356764880e7884a0ee1e95455f1d0bdf4440b1fa3a4ec9fbd11052b24632381b2e690a1bf318555e0a6767d8ad7de4e37313414ad8", @typed={0x8, 0x5a, @fd=r5}, @typed={0xdc, 0x39, @binary="5852f4a2b1f95b160ee21988f94fecc76c36e2a59b5262505d95792d050b72cf7b12be61775d8ccc40d512e2991caee66ae796aa973b60c06b04b5914bb7a6e4a9c4d918af83119d366b6566ff2f7e212e1f86d44c7d18c43ca1eb1bf3206d9aa031d5493441fd6f1a80aa9dc010ea6f24bd25b4e552579494ba22b096562c5e687bba0a9d90ac86801f86809c902b97a8b814c24b70f83df9a8f9d8f2304a2d2b8058f4e3f917c37f33e33d3b846d01cd170e11d85bf3760249b0c53dbe15fa89f5fe41f8f7e7fab49fb9182c7db568986ae684da5374"}, @typed={0x8, 0x17, @ipv4=@empty}, @generic="e1d143a75a2b7718d82520b783945eae70302c92e819f64bb7b48288", @generic="07a3b1f2f1c4c6e645616d538c60bfca", @generic="dcef26317ed4365afe5c6994d300756b1f19d0ad8a8c887718080869cb972563ba396a17e5c463f42204edaf0efd6b1a2cb4f8fd65a386", @typed={0xc, 0x3c, @u64=0x8000}, @typed={0x8, 0x3c, @ipv4=@loopback}]}, @generic="3b4b9c7cb8bbe1f5fdd4d6b8e6ade67ceb9420acd1acabc58d634b918bd933ede653bdfb21bef7df3fa5abc9e364c9203c6d61c93f7ee024515045"]}, 0x378}, {&(0x7f0000003ac0)={0x188, 0x16, 0x100, 0x70bd2c, 0x25dfdbff, "", [@typed={0x70, 0x7, @binary="b875c41bb70e5e692ac4a26c46c0f7f1190ec725beab9028e5f0bfb95d3590929124192f0ce7e320b0348f86e43f873b1c6d4e3ec525ac280ac9bfded56732d9b95b438e09e4f86ec9776b2bbf6a7564b405daa7cd70983f030aeaee722bb822028e27e8a1309484c23c"}, @typed={0xc, 0x73, @u64=0x1}, @nested={0x94, 0xa, [@generic="d0183a3b98344a01c873d7ec8691835e3bbcf747e4b680d3c9f2b20e236198f3b1c320f4639dfcd93dd1b479a2872b8b5c07bc364e1572792651fe76b9c97f9316ad230ee2cdeb9a9ff19ce409b2c8a2a1a319bd5b4cf401ff8ba1d461f9bea00e44d72592f8fb41", @typed={0x8, 0x1, @fd=r4}, @typed={0xc, 0x46, @u64=0x9}, @typed={0x14, 0x59, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}]}, @generic="47778daa3a5ece77c0527356e8fcb3052e6985c26e475b8c3fd803a94c53061823c477a1da500cdc33bd0066bd35e01f18f71778703e17ffe33a67c15f66e05f248d9131bb433f37571c19567f455a12df556a4fe33088121c95a0a40d4e38b963e6479018"]}, 0x188}, {&(0x7f0000003c80)={0x85c, 0x23, 0x0, 0x70bd29, 0x25dfdbfe, "", [@typed={0x8, 0x7, @pid=r2}, @nested={0x134, 0x1b, [@typed={0x4, 0x16}, @typed={0x8, 0x7, @u32=0x5}, @typed={0x8, 0x2, @ipv4=@empty}, @typed={0x4, 0x80}, @generic="07059a86b5b3808d3d4bde5e0c22bf1bd8367cd2567ce6", @typed={0x8, 0xc, @uid=r3}, @generic="7478309414ec663563c32edae317be0781632adf914b6b8591665bc710b70c8a5fb01fbc3b35efa10012c5139559be431cb641e2b99663763e8bcfa66089f24965adb984e2dd49ac20fa2689d16ddb94284c75690dfe0a2da527d8503d9b585779eecf5f3c0cd810dc7aeba47079847eef176c32cdca302af28ec0f5805396cedd39c5d03515592be56c35fef2ca760328c0e9ac75c2ae67a6a868f1edc40c8fcc4683db7fcc6ac760887b1226bf0a415dc7e49f1a30006a6755613b3631f98c23da81514d68a6e4b54b2c77264e94858fbbd23ef566564fb08a268475930befd1ee9d8ebb8d63ead1f84c95d8151880ee0fff536fc0bcf416"]}, @typed={0x8, 0x10, @fd=r0}, @generic="f14d58b88f0f229b3e77e1d801d4555f12e495df61a8257de73ade406d851c082f280976ac99a387444f33303028ba12f4141cb89165fcfa706d7351335db16d37f6ae37dd16af301a11e35326873de21c8ae00fff185c14dd70c970341a0b6e4fdde7d6b726f0af21d292f5d5c3e2a9542933e8cbd97b564435771784310bb1856c222de7dbba6c83d19bd28e0c04842d156a3bb41a28a423133621144805ccf5821f7f50cf049da0f5d64bb0227367d07d75a23aca6fe37a40", @nested={0x17c, 0x12, [@typed={0xb0, 0x84, @binary="e7da849ba99b6d7077cc671c81314c93423dc4e4b65e93e1da6d6a5f0f937bc0adc11c7d7831d1afd00966f34848c9d9e723867052230255dc2bcc16f9778ab56558f29e2b6a165b27137ece4ac5c9f0506b45619a742b1107effb54ca51e645080bd2bbafb547c28af8afaa046a0c67adfb108edad1850c625bb2f586a51489efd845fd70f2a7ac55464344077819b7eab617c53349e79062423ba628db4e019a75d27e07e972356745ad"}, @generic="33f6e789f53faee87705821b5e0fdb99ed550f00b1120e5f6c9394943e4f601b47f288328e559af1fe64009091b2221e64c73b20550991db77f83f9e63d9accee6282b0d17d84a01f4915136a2b14570e931dd6315399b199527466a9d39e245c75e171cd876661f9f96316178dddf2f99f33bab2eb1a8c3ee5f285e48ea2b795bdb4828d3433c82732e76b5a8802348b2312e495fbca14baf262f5d7c1a7fa05b400192d019ecc0f0a516f9517434a015797b76efbbf5a664fc00a57db7e12d3cb7", @typed={0x4, 0x3b}]}, @nested={0x250, 0x6e, [@generic="1a4b67f087b6070f57dc12a9c993552981b7cef185ba26e079ed0c49c8fc5b13ab90b5e02a75846849d31ea3a5fa887e960cd8ef8afc1e87f35bb0fa7e095c6679dc017c8ccb832dcd4b077d38a8c1463c8242c4af4f33b441cf306b4f1836a9f017c0146d017b92527fd3a97033f167939de9eec0366ca2a4aa0ad562410b33cdce0da87bd8285cf41a3c8fe8825cc80070e1b3ee6fd5b5d4d3639c4aeee0a2d3b9bed5848c130144e1f808a0b1d12813bd63c5fe3ec0772a7d4fb0f951b8dfbd3d9e5a30e83f62975452e891e283eb5954f2342a68b5f74b431a852d79b5593068727d16d2a6813357b63f", @typed={0x8, 0x93, @fd=r0}, @generic="d219dba2780740387c9467359a4646f64e992b9442f6763406812d92c4bd350547f5fe6c84a9ca4dc0cf7fefd0c95951ab63718625b27fb134f5c76bae51dff05f55b0d0402004889a8e662aefa056c08858dbe173db38b37213", @typed={0x8, 0x8a, @fd=r5}, @typed={0x8, 0x8a, @uid=r3}, @generic="ca94edf5a528781d639dfbe296d817f8a0988c340015102982394fe96bb7577116b2041beea1f6e1c85c95051f034f8a1da85c06f1f1e4dfde06d44a5087a7ab78c87f024e11328d4821525cc79fab0ca79f568b67894453ad700e74400b7559299374b768212cfc18129fbf906e0dae7c56625ff2fb949954ef62c9eb5bf6023f746f02e5f1046907e8b09cb3553006a63837134c9d0f9c4fd0eebce8b9a0dd1966c98fa6b2f0e5daba7154f24e862189d2c550051e34b5ef129aa31cc1f56f95684b40480ca009d5832658fd6816220322eba6809b301ee60712aa50", @typed={0x4, 0x46}, @typed={0xc, 0x36, @u64=0x1}]}, @typed={0x7c, 0x22, @binary="754f448c960daef03384703fff269eb2909aa0b1f6b36f75ea6c92f69fecfb4986b20a7177a35f3bcb76373b843e61b9815396623c1e4a9e59b46f3603ccedd8c8550a278ecff5c7e8b752033afdf79b297282029921e50a401cfd0c4db151aa2ceda89478207b7eb6f01834d14e43cf03a0ea7df4fc89f4"}, @nested={0x160, 0x3a, [@generic="db366d0eae374e786ef746216d77a397c22c7cc44c759bf116a8312488e70c9e56ee5a8c6e49ecd1f802746eb8b1208936dc3f2fada67f5b047e6dcdec4b7e7fd38de6578418b9ee6876a3ec1f8a9cef26299114ed915d8ab37311ed9b45799a77d296ed474a27e40e3aea0c9454cd38f5ae87eca20fd341970be687aaceade1df3c55c5eb0e441dc11e670b92ca20b2b513bbbf2da1687938aaad787da3f0f0518137d474fe84fbf9218e8d520a0e0be552ea7f97ef3d89a8d33bfb8407fbfb30cb2fb11325636b37836ef77320f9d86c45c8234fc2a34e2fcdceebec4152ea9f", @generic="c8a01834f6ace63d86aa41fed217b17065ea6e478a4a83525fbda597", @typed={0x8, 0x36, @pid=r2}, @typed={0x8, 0x4a, @u32=0x8}, @generic="ce21141546febd4888afef7151f1035f6801af54612b2295e92620d34d854eeedeee3d148d0981d4d02ddf461219277d48207073b0f0a8eb12ef047ba0582d1141b1a0e78e915aac4800e8e389"]}, @typed={0xa4, 0x12, @binary="b49c3b07bd1dd068f941955e596321deacd7b0ece197ce4ef06807d0398d5686b24cdbd7c1bc8b96e1182b0a7e9c3bcd991ffe3e200e3789497ec4a68a4bbe6fec0cf0d32950da7fc54b5759b7ab7248056170e8cbcd4cecf0356266920279bce66dc264856f79f3b956d433e34d566c817c87e204e153d5ac0735330ed3e3a82fc338b4b2757677ed3cdc21a9ccc9ab3dd4b25307d3e990efeb43838d00564e"}]}, 0x85c}], 0x8, &(0x7f0000004700)=[@cred={0x20, 0x1, 0x2, r2, r3, r6}, @cred={0x20, 0x1, 0x2, r2, r3, r7}, @rights={0x30, 0x1, 0x1, [r5, r4, r1, r5, r5, r5, r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r8}, @cred={0x20, 0x1, 0x2, r2, r3, r9}, @cred={0x20, 0x1, 0x2, r2, r3, r10}, @cred={0x20, 0x1, 0x2, r2, r3, r11}], 0xf0, 0x4000}, 0x5) 09:00:52 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) getsockopt(r0, 0xff, 0x0, 0x0, &(0x7f0000000000)) fanotify_init(0x4, 0xc0002) 09:00:52 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) listen(r1, 0xfffffffffffffff9) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000009000)=r1, 0x4) 09:00:52 executing program 1: r0 = socket$inet_sctp(0x2, 0xfffffffffffffffc, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e24, @initdev}], 0x10) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x4e24, @multicast2}], 0x10) [ 341.301307] IPVS: ftp: loaded support on port[0] = 21 09:00:52 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x0, 0x0) rt_sigaction(0x1c, &(0x7f00000000c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000000)={0x0, {}, 0x0, 0x0}, 0xfffffffffffffe26, &(0x7f0000000200)) 09:00:52 executing program 2: r0 = epoll_create(0x7ff) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x200, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000040), 0x10) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x103200, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000140), &(0x7f0000000180)=0x4) shutdown(0xffffffffffffffff, 0x2) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f00000001c0)={0x101, 0x3}) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x2, @mcast1, 0x6bd}}, [0xc21, 0x4000000, 0x101, 0xfffffffffffffffb, 0x9e, 0x5b, 0x0, 0x200, 0xd70d, 0x5, 0x400, 0x5, 0x8, 0x1]}, &(0x7f0000000380)=0x100) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000003c0)={r5, 0x7}, &(0x7f0000000400)=0x8) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8, 0x35, 0x1, 0x3}, 0x8) 09:00:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000000) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x6, 0x6, 0x9801, 0x0, 0xb348, 0x10000}) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0x262, 0x20400000, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xc3a, 0x402000) r3 = getgid() ioctl$TUNSETGROUP(r2, 0x400454ce, r3) [ 341.696005] chnl_net:caif_netlink_parms(): no params data found 09:00:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0adc1f123c12a41d88b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffffc}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7}) read(r1, &(0x7f00000000c0)=""/19, 0x1b43d048) [ 341.861137] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.867861] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.876460] device bridge_slave_0 entered promiscuous mode [ 341.924847] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.931386] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.939971] device bridge_slave_1 entered promiscuous mode 09:00:53 executing program 1: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0x7, 0x4b, 0x1}, 0x7) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000120007031dfffd946f610500070000001f00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001200c00e000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 342.016958] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 342.052725] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 342.131800] team0: Port device team_slave_0 added [ 342.143576] team0: Port device team_slave_1 added [ 342.177166] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 342.293505] device hsr_slave_0 entered promiscuous mode [ 342.360510] device hsr_slave_1 entered promiscuous mode [ 342.692902] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:00:53 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) unshare(0x404) fcntl$setpipe(r0, 0x407, 0x10000002) [ 342.928902] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.981872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.989697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.010297] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.034118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.042888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.050948] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.057537] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.161234] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 343.171114] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 343.184900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.192965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.201418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.209731] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.216289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.224161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.233390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.242526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.251355] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.260012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.268928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.277585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.285846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.294526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.302752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.345281] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.508320] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.518024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 09:00:54 executing program 2: r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x40224400000b) write(r0, &(0x7f0000000000)="829e", 0x2) sendfile(r0, r0, &(0x7f0000000380), 0x2000000800004c36) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x8, 0x8001, 0x20, 0x2, 0x7f, 0x100, 0xa8ac, 0xffffffff7fffffff, 0x1b, 0x50c6, 0x1}, 0xb) 09:00:55 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000000)='S'}], 0x2c, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000200)=0x350, 0x0) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="7f45fa6632de8a24004c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000010000000000"], 0x57) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r4, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r5 = accept4$alg(r3, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)}}, 0x20) splice(r0, 0x0, r5, 0x0, 0x20000000003, 0x0) 09:00:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = accept4(r0, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f00000001c0)=0x80, 0x80000) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x40, r2, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000800}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080), 0x10) bind$alg(r3, &(0x7f00000009c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x162, &(0x7f0000000000)=[@op={0x18}], 0x24}], 0x49249249249265b, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x20041, 0x0) write$FUSE_GETXATTR(r5, &(0x7f0000000100)={0x18, 0xfffffffffffffffe, 0x4, {0x7}}, 0x18) 09:00:55 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) sendmsg$inet_sctp(r1, &(0x7f0000000140)={&(0x7f0000000040)=@in={0x2, 0x4e22}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)="663531113dc50d25a02d9c7bd0c0f4d0077be1b235cd55bc83c726f49b519f0ad3fab0acd7fc8088527f466331c75269ee2d3546ec77aab0ce52a911e19468be", 0x40}, {&(0x7f00000000c0)="041a7ef5a177759931c02883ffaa7a169a1f07fc12d6efd783118c8bf19d7b03942ca8c3ec85529ed8063a73b25184ef2640cb7101cbbba7", 0x38}], 0x2, 0x0, 0x0, 0x80}, 0x4000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r3, 0x0, 0x7, 0x7) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f00000001c0)={0x9, {0xfffffffffffffffc, 0x331, 0x8b45, 0x401}, {0x1f, 0x40, 0x4, 0x1}, {0x0, 0x4}}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d, 0x80000001, 0x4000000000401}, {0x60}, {0x6}]}, 0x10) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000180)={0xbd7, 0x1}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:00:55 executing program 1: r0 = semget$private(0x0, 0x6, 0x22) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000100)=""/154) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f00000000c0)=0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000480)) process_vm_writev(r2, &(0x7f0000000840)=[{&(0x7f00000001c0)=""/116, 0x74}, {&(0x7f0000000240)=""/157, 0x9d}, {&(0x7f0000000300)=""/34, 0x22}, {&(0x7f0000000340)=""/203, 0xcb}, {&(0x7f0000000440)=""/37, 0x25}], 0x5, &(0x7f00000007c0)=[{&(0x7f0000000500)=""/224, 0xe0}, {&(0x7f0000000600)=""/89, 0x59}, {&(0x7f0000000680)=""/55, 0x37}, {&(0x7f00000006c0)=""/67, 0x43}, {&(0x7f0000000740)=""/55, 0x37}, {&(0x7f0000000780)=""/26, 0x1a}], 0x6, 0x0) 09:00:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x159, &(0x7f0000000080)={&(0x7f00000001c0)={0x2c, 0x31, 0x829, 0x0, 0x0, {0x2804}, [@nested={0x51, 0x0, [@typed={0x14, 0x8, @ipv6=@loopback}]}]}, 0x2c}}, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0xed09, 0x1ff, 0x1) [ 344.449807] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 09:00:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) r2 = dup2(r0, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x58, 0x0, &(0x7f0000000180)=[@request_death={0x400c630e, 0x2, 0x2}, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000080), &(0x7f0000000140)=[0x58]}}, @register_looper], 0xb6, 0x0, &(0x7f0000000200)="2f90abdce8820b2095981093d9b27c2dc027578c62604c921a88b3c27133a6d0108c91421a6be916a17018b0d7ba27427d9ad0882b317c846e4ee38eb3082384f116c787b275234503c423c2b3cd669e51725368665f8290eacd7bcb0a796e47557fefac933738d22e5220a32976dfee10b9613c985fb3709887f5cfdc5d64dabbde5a93c4f9b4b15e7e928aeb0c18d5f048333c02fde3de32045c30b3426b8ff96fc6ea60db18464201ce893db76a53c276c28725e7"}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000080)={0xffffffff, 0x4ca, 0x9, 0x7, 0x9, 0x9, 0x400000000000000, 0x7, 0x4, 0x4, 0x0, 0xfffffffffffffbff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000012000/0x1000)=nil, 0x1000, 0xe0ffffff}, &(0x7f00000000c0)=0x10) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x5, 0x20004012, r0, 0x0) dup3(r1, r1, 0x0) 09:00:55 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8400, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000040)="694d2e006d996dbbea0181f388144319b0361195d8daca4b3bcc8d", 0x1b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000100)) 09:00:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20401102}, 0xc, &(0x7f0000000380)={&(0x7f0000000180)={0x200, r2, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x796cab5e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x303b97eb}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xdb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ef9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xaa8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER={0xcc, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x100000001, @local, 0xffffffffffffff7a}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'netdevsim0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1, @mcast1, 0x2f17}}, {0x14, 0x2, @in={0x2, 0x4e20, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0x2}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffffffc1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x101}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x200}, 0x1, 0x0, 0x0, 0x10}, 0x20044011) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0xc2) recvmmsg(r3, &(0x7f0000006240)=[{{0x0, 0x0, &(0x7f0000005040)=[{&(0x7f0000004d80)=""/140, 0x8c}, {&(0x7f0000004fc0)=""/109, 0x6d}], 0x2}}], 0x1, 0x0, 0x0) 09:00:55 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000180)=""/162, 0xa2}], 0x1, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0xd, 0x11, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000000c0)) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x35e, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) write$USERIO_CMD_REGISTER(r4, &(0x7f0000000080)={0x0, 0x6}, 0x2) sendto$inet6(r2, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r6 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000001840)="de", 0x1, 0x8800, 0x0, 0x0) openat$cgroup(r1, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) dup3(r0, r2, 0x0) [ 344.847627] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:00:56 executing program 2: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020807031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) r2 = msgget(0x2, 0x400) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000080)=""/17) 09:00:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@x25={0x9, @remote}, 0x80) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x10000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x44, 0x14, 0x100, 0x70bd28, 0x25dfdbfd, {0x2, 0x48, 0x200, 0xff, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x1, 0x3f, 0x81, 0xb5}}, @IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_ADDRESS={0x8, 0x1, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x300}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000001}, 0x11) 09:00:56 executing program 3: unlink(&(0x7f0000000000)='./control\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000680)='./control\x00', 0x0) r1 = open(&(0x7f0000000600)='./control\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000100)='./control\x00', 0x0, 0x0) faccessat(r1, &(0x7f000003fff6)='./control\x00', 0x0, 0x0) [ 345.108672] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 345.116603] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 345.170705] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 345.178625] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 09:00:56 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x80000) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x0, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x9, 0x0, "2625f4a0"}, 0x0, 0x2, @planes=0x0, 0x4}) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x7, 0x9}) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000240)={0x1, 0x0, {0x9, 0x6, 0x2007, 0x0, 0x3, 0x4}}) 09:00:56 executing program 3: socketpair$unix(0x1, 0x10000400000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r1, 0xc0184908, &(0x7f0000001240)={0x200000000010001, 0x70a003}) 09:00:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000140)) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0xdc, "fdcac38849bf8cae63d2a5071e5b7c070e7ce54d8452055587e1295891b06ec0daf529756af0c68bd7375bccb2be137a1877274e123c31b42b3035e01082d43fea866676b599f9e7d896f54db9cf0c9a10ce9159328e330457d39eb333ee3144b264bc4ec6e323f0c25800ea42e7602100076bb00d07c526cb3b02182d2c2286444425cdf64ace64d4e0a995463e13d3aacca1abedc48235a4dd5faf1c4f21027caebbd64ad756e74cfca8873274c751159dda957609a15ddc2931fa3a415bb340abc41d775bb6c229251066734408987082fa039882b2af4f7b78b9"}, &(0x7f0000000180)=0xe4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)={r2, 0x0, 0x3, [0xfffffffffffffff8, 0x1ff, 0x3]}, &(0x7f0000000200)=0xe) [ 345.456488] ion_ioctl: ioctl validate failed 09:00:56 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4140, 0x0) accept4$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f0000000180)=0x10, 0x800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x600100, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x8002}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x304) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00\x00\x00\x00\x00\x00\x9e\x00', @ifru_mtu=0x1}) 09:00:56 executing program 3: socketpair$unix(0x1, 0x10000400000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r1, 0xc0184908, &(0x7f0000001240)={0x200000000010001, 0x70a003}) 09:00:56 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000040)={0x14, 0x49, 0x2, {0x4, 0x4, 0x1}}, 0x14) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x1401, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x3011}}) 09:00:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x4000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000000)={0x0, 0x6}, 0x2) 09:00:56 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r0, &(0x7f0000000100)=@rc={0x1f, {0xf8, 0x400, 0x358, 0xffffffffffff0000, 0x72f1, 0x8}, 0x7}, 0x80) 09:00:57 executing program 3: socketpair$unix(0x1, 0x10000400000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r1, 0xc0184908, &(0x7f0000001240)={0x200000000010001, 0x70a003}) 09:00:57 executing program 0: r0 = socket(0x1e, 0x80000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x500, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000440], 0x0, &(0x7f0000000000), &(0x7f0000000440)=ANY=[@ANYBLOB="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"]}, 0x578) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@remote, @dev={0xac, 0x14, 0x14, 0x11}, r1}, 0xc) poll(&(0x7f0000000400), 0x2000000000000216, 0x0) 09:00:57 executing program 1: r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) capset(&(0x7f0000000000), 0x0) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\x00\x00t\x00', @ifru_flags=0x2}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x5, 0x6d0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, &(0x7f0000000080), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{{{0x11, 0x12, 0x0, 'veth0_to_team\x00', 'team0\x00', 'yam0\x00', 'rose0\x00', @empty, [0xff, 0xff, 0x0, 0xff, 0xff], @empty, [0x0, 0xff, 0x0, 0xff], 0xb0, 0x128, 0x158, [@quota={'quota\x00', 0x18, {{0x1, 0x0, 0x1f, 0x1}}}]}, [@common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x4, 0x287, 0x100000001}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}}, {{{0x11, 0x40, 0x8847, 'ip6gre0\x00', 'teql0\x00', 'syzkaller1\x00', 'ip6tnl0\x00', @empty, [0x0, 0xff, 0xff, 0x0, 0xff], @random="1047c139e0b1", [0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0xa8, 0x158, 0x188, [@realm={'realm\x00', 0x10, {{0x1f, 0xad0c}}}]}, [@common=@dnat={'dnat\x00', 0x10, {{@link_local, 0xfffffffffffffffe}}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0xed6, 0x1ff, 0xfffffffffffff765, 0x0, 0x0, "a43580bcd5ba6753f810c46021c70e18456bdc3a0a7c698a7d34f46efb4d5aa8f0e4caf1f985b274b65d2ae5082b44e98a1960df84f21530b0eb0ee34f3bf786"}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x2, [{{{0x5, 0x38, 0x99e7, 'dummy0\x00', 'vlan0\x00', 'rose0\x00', 'ip6_vti0\x00', @local, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @broadcast, [0xff, 0xff, 0xff, 0x0, 0xff], 0xb0, 0x158, 0x188, [@connbytes={'connbytes\x00', 0x18, {{0x6300000000000000, 0x7fff, 0x1, 0x3}}}]}, [@common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x7, 0xfffffffffffffffd, 0x7, 0x1, 0x0, "8426e229d4a6be53293a13673e0c2a0f149b7af075a6ce251256e0ab05319f70f0b6e6425ebc8bc4b2873095fd93ed5aea2af544eaac98b7008b7b88c2f75913"}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x7ff}}}}, {{{0x19, 0x20, 0x88fb, 'gretap0\x00', 'batadv0\x00', 'bond_slave_1\x00', 'ip6gretap0\x00', @local, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0x70, 0x70, 0xb8}}, @common=@ERROR={'ERROR\x00', 0x20, {"a382c161a4fa8afb925f7d3e1a6344cda73420b2cce8d913edca940c6f0e"}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x1, [{{{0x5, 0x50, 0x883e, 'hsr0\x00', 'ip_vti0\x00', 'ip6gre0\x00', '\x00', @empty, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0x70, 0xf0, 0x120}, [@common=@log={'log\x00', 0x28, {{0x7f, "b1c91c71d04d7b2c0f3b5f5844e6f41925afe4a592cea296c7e3b193911d", 0xe}}}, @common=@redirect={'redirect\x00', 0x8}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffb}}}]}]}, 0x748) 09:00:57 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000080)) syz_emit_ethernet(0xe, &(0x7f0000000000)={@broadcast, @empty, [], {@generic={0x88a2}}}, 0x0) 09:00:57 executing program 3: socketpair$unix(0x1, 0x10000400000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r1, 0xc0184908, &(0x7f0000001240)={0x200000000010001, 0x70a003}) 09:00:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0xb2, 0x0, 0x0, 0xfffffffffffffe20) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fd9000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f00000001c0)="f20f0159e50f35b933030000b800000000ba010000000f30660f3881172e36f2abea09000000cb00b805000000b99dcd00000f01c18fc90094dbd70f01d8", 0x3e}], 0x1, 0x12, &(0x7f0000000240), 0x0) ioctl$VIDIOC_S_FBUF(r2, 0x4030560b, &(0x7f0000000000)={0x8, 0x2f0a99c4cf3a763a, &(0x7f00000000c0)="0e31a397f897f6c3d1f22e99a327d587e219b347f78b27e81653c1e79ca7e81b06dc5743613e25b6d404e5e88fed3395c7a4c6ce85e218f30c65870af11f19a6572e69ca83ba6a613a9cde418c665dc2ef97af72acb911886ede8d4d918689bdab3f6967a1cdb1a32dee90c595d868f7516e35860115be171eaed29711c21e2adb60a64f3c0c6d53413ef21fcc3c42a04dc64e76f1d0d4d178cb", {0x3ff, 0x5, 0x735b5743, 0x2, 0x8, 0x1, 0x9, 0x6}}) 09:00:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="44007f4a233dfaaaa0f000450000f9ff00080000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c00010067726574617000001400020008000300000000000800020000000000"], 0x44}}, 0x0) 09:00:57 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) unshare(0x20400) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = gettid() r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000001c0)}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) listen(r1, 0x12d) 09:00:57 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_int(r0, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000080)=0x100, 0x4) getsockopt$sock_int(r2, 0x1, 0x1d, 0x0, &(0x7f0000000180)=0x70a8) setsockopt$inet6_dccp_buf(r2, 0x21, 0xe, &(0x7f00000001c0)="b629dd32e04970d7c97ebce19c9239427fbaba85a5596fd7bee08212350af0ecc8fc53f1c1dd91d441b032bf3b4da2d396ed0c0d685583208bc104b353a92b36e8fcd1c364cab72712cd45320573227a931030c25c47cfa4aa27f567447f1f560fd1a17bb58e8ec1f3f18102e34b562766865ed40c259a6892200f5750f59a534b5f7464b1f07666d5056294aea5684f5de24f0ac1cddc8ea0fe33f8291cab4c85ac250c67e747f0bf43f35d0ad8cbf3aad4b48a20a3526d65a205cd0a364038d3e3468859ec96f931705f9cb20aa159c907e517e1ecd60771991a", 0xdb) r3 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x400580, 0x4) bind$vsock_dgram(r3, &(0x7f0000000100)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7fffffff, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r4, 0x111, 0x1, 0x5, 0x4) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) 09:00:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xaaaade2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000000040007456b3fffffee00000000001a"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:00:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000007000/0x200000)=nil, 0x200000, 0x5e65ce316f18834c) mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) 09:00:57 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x40, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000300)=""/135, &(0x7f0000000200)=0xffffff14) write$binfmt_misc(r0, 0x0, 0x8dc06316) 09:00:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x40000) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) r2 = accept4(r0, &(0x7f0000000040)=@nl=@unspec, &(0x7f00000000c0)=0x80, 0x80800) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001480)='/dev/dlm-monitor\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f00000018c0)=""/4096, &(0x7f00000014c0)=0x1000) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) getsockname$packet(r2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) socket$inet6(0xa, 0x0, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x14050000000000) 09:00:58 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x9, 0x0, @thr={&(0x7f0000000100)="784b61bde3a1e5970fbbac7d6d618d555acbb8f41f24e16c3be0edc33beb27d8a9c513325cf4be6b9487ad69bb9dbd186959a5596185eb50ab870cf536774c818337fe8ab6295045f789fd15410da4ae22544a1b5d67", &(0x7f0000000180)="6a2cea61b238c884ff5bbbe6cc7ad055216dfe53e2634d2b8e71afccd9b9e5f79b9cfd6f5a044908b489d78dead662bab8a2df4f49e0c9207bfda2e326fd1da500e7ee7be64b8120aacb7ee2abe769cc8b7a6fa0e97c8c61d093134fda2ee825c473eec3882542e0d5cf787ae8f2b9e40f01261ecf5e94979d8df5b63725627cc9374532a5c184fdbb9d5cf2d6b81b73715293f31d59ee24939aa4a383fa1282731d0804b2f7ff409c2bdb180a652ee73f31574f997d777a936851bcdb288772ee31ccb5fd8846236c88fc394cb2574426dfd3b8bdec53abb2"}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x2100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='\r'], 0x1) [ 347.039353] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:00:58 executing program 3: r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000ff07000000000000000003003e000039a594349c04003d000000400000556278e9dc9d248aa4821564560f45001900000001fb0b0000c811a405d963f4903850b4fd10d7ff62b07ce8dd1dae3b3492328640140eb27e8306f49fab88dda30b51c5d5ba3aee4b66631dfaa62794d7b2d58ff1a5617899960a236d967f74195bfa5fedab4693432b57aa12162b104e94ff027099a903d2e95532a472b537dfe9725b3d26fc8fc40eb83e29a82ae292f6d25921e8c88e3651eda7260214"], 0x3c) sendfile(r0, r0, &(0x7f0000000180), 0xfba) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:00:58 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000040)) r2 = socket$netlink(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) getsockopt$netlink(r2, 0x10e, 0x9, 0xfffffffffffffffe, &(0x7f0000000000)) 09:00:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) ioctl$KDGKBTYPE(r0, 0x541b, 0x0) 09:00:58 executing program 2: r0 = socket$inet6(0xa, 0xe, 0x105) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000540), 0xc) 09:00:58 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) ioctl(r0, 0xffffffffffffffbd, &(0x7f00000000c0)) 09:00:58 executing program 2: mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0x3, 0x4, 0x0) mbind(&(0x7f00003f4000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000000)=0x101, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)) 09:00:58 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000100), 0x10) io_setup(0xfff, &(0x7f0000000040)=0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x8101, 0x0) pipe(&(0x7f0000001240)={0xffffffffffffffff}) io_submit(r1, 0x2, &(0x7f00000012c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x80000001, r0, &(0x7f0000000140)="31c635c1f7d1c09ce1844815915733a131df8daf18de4a05cf1b5b5b85897c8634863f7363e579243d3f4fde07fc62d76a", 0x31, 0xfa, 0x0, 0x0, r2}, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x6, 0x1000, r0, &(0x7f0000000240)="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", 0x1000, 0x20, 0x0, 0x2, r3}]) io_setup(0xb, &(0x7f00000001c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="0500000093c21faf16da39de706f646800580f02000000003f420f000004000000580f02000000003f420f00000000000000000000030000", 0x38}]) 09:00:58 executing program 3: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, 0x0) socketpair(0x10, 0x6, 0x3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0xd, 0x20, 0x8, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={r3, @in={{0x2, 0x4e20, @rand_addr=0x3ff}}, 0x7ff, 0xffff}, &(0x7f00000001c0)=0x90) 09:00:59 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x8000000003c) fadvise64(r0, 0x0, 0x80000000, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000140)={0x0, 0x10001, 0x4326, {0x9, 0x10001}, {0xfff, 0xdbc0}, @rumble={0x8, 0x6}}) sendmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="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", 0x257}], 0x1}, 0x8000) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x2d5}], 0x1}, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000180)=0x2) 09:00:59 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001400)={0x0, 0xffffffffffffff13, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000012000000000a00000000000000000000"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000081c0), 0x4000000000001bb, 0x2, &(0x7f0000008380)={0x77359400}) 09:00:59 executing program 0: unshare(0x4000400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x404807, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'veth1_to_bond\x00', 0x200}) r2 = userfaultfd(0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000000c0)=r1) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000f6bfe8)) 09:00:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1260, 0x712000) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000040)) 09:00:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x7ffe, 0x0) r1 = epoll_create(0x64) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) write$binfmt_aout(r0, 0x0, 0x0) socketpair(0x0, 0x2, 0xfff, &(0x7f0000000040)={0xffffffffffffffff}) pwrite64(r0, &(0x7f00000001c0)="991aded8913b4bf1ea46c8f3743428029b03de1d8dd71ae6790a640a5b4f6ef0f48892a2fde06f6e8e198623320a295e891b71b153ce73e8039b672a403411dc09298a816f18be5392402ce823f2e1fa4c94b55c665b4f25510fea59695c0aed492e02386c96c376d91303c016529f8257d8103d5ed0da1ae650fbc0fa4536eb2dcf60cca5f69756bec8ed128dada712d1bc6ae6fda3bedf614c7b087a3b0844acd32e30e11124ca982e0f22ea0f6d4d05cb878f8e67fc8fac37cb9f396165ea227fb439e8ecd615ac87d044eabeb67f0a9e313546b4fce38913c1a54e0b85275a0201ae3d8939850a005f7e5867", 0xee, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'ip6_vti0\x00', {0x2, 0x4e20, @broadcast}}) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f00000000c0)) 09:00:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") clone(0x4000000000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000340)) syz_open_procfs(r1, &(0x7f0000000040)='wchan\x00') 09:00:59 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xca, 0x0, &(0x7f0000000040)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x402, 0x0) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000080)={0x4, "121efc74ff4bc95d8eb335f364876d94af7109a8cf784b95ad5aca0f99a1bdc6", 0x1, 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000000c0)={0x2b5, 0x2, 0x85, 0x1, 0x1ff, 0x9}) 09:00:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$TCSETS(r0, 0x800455ca, 0x0) [ 348.573275] Unknown ioctl 1077171762 [ 348.579991] Unknown ioctl 1079530316 [ 348.603238] Unknown ioctl 1077171762 [ 348.607248] Unknown ioctl 1079530316 09:00:59 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video2\x00', 0x2, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x3, 0x1, 0x0, "e5f9fe8eb2df5e42090cca28e845b2eabd7ce740a1468fe351a06e3de92acc3c"}) clock_nanosleep(0x0, 0x1, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000300)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f00000000c0)="e1d8f70f50ee9299479e9ba9cd0e2f036d90891fcd35dd13b3bcbfe3678aae5d5b5ed98d27d0f81f95485333ac51aab525eb6215b0b12833e7f4bbb870ea40aae5f31bdce50a46d1b20f9d42a9a82bb3e051f8883d4fcf530cc13b1f6e53756ba8459d86fc22c43fd25cd113e8f4bbce4c66b30b1041", &(0x7f0000000140)=""/219}, 0x18) 09:00:59 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x14) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000100)={0x3, 0xfffffffffffffffd, 0x4, 0x7f, 0x2}) prctl$PR_MCE_KILL(0x21, 0x1, 0xfffffffffffffffc) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000000c0)={{0x3, 0x6}, 0x40}, 0x10) 09:00:59 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000080)) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f00000000c0)=0x2) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x8008af00, &(0x7f0000000100)) 09:01:00 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x159) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x8, 0x1) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000040)) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010001081000418e00bc0204fcff", 0x58}], 0x1) 09:01:00 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x7, 0x200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000240)={r2, &(0x7f0000000200)=""/37}) unshare(0x40400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f0000000040)=""/195) 09:01:00 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000000)={0x4, 0x0, 0xfa, 0xce6, 'syz1\x00', 0x4d0d}) 09:01:00 executing program 0: prctl$PR_GET_PDEATHSIG(0x34, &(0x7f00000000c0)) 09:01:00 executing program 1: mmap(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x4) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0xa, 0x0, &(0x7f0000012000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000040)={0x80, 0x43, 0x1ff, 'queue1\x00', 0xffff}) 09:01:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x0, 0x0) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000280)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x0}, {}, {}]}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000002c0)={0x0, 0x10000}, &(0x7f0000000300)=0x8) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000400)={'NETMAP\x00'}, &(0x7f0000000440)=0x1e) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={r5, @in6={{0xa, 0x4e23, 0x2, @local, 0x8}}, 0x1, 0x2, 0x506c, 0x100000000, 0x2}, 0x98) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000200)={r4, 0xa, &(0x7f00000000c0)=[0x7, 0x6, 0x2, 0x9, 0x80000000, 0x1f, 0x100000000, 0x6, 0x4, 0x0], &(0x7f0000000100)=[0x8, 0x80, 0x79], 0x14, 0x7, 0x4, &(0x7f0000000140)=[0x1, 0x6, 0x1f, 0x1, 0x80000000, 0x0, 0x1000], &(0x7f0000000180)=[0x3ff]}) ioctl$TCFLSH(r0, 0x80045438, 0x70a000) 09:01:00 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000006c0)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x84400) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x73ffff, 0xffffffff7ff0bdbe}) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x4004550c, &(0x7f0000000100)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000002c0)=0xe8) execveat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000140)='\x00', &(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', &(0x7f0000000380)='/dev/bus/usb/00#/00#\x00'], &(0x7f0000000640)=[&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', &(0x7f0000000440)='^!\x00', &(0x7f0000000480)='/dev/bus/usb/00#/00#\x00', &(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', &(0x7f0000000500)='/dev/bus/usb/00#/00#\x00', &(0x7f0000000540)='/dev/bus/usb/00#/00#\x00', &(0x7f0000000580)='em1GPL\x00', &(0x7f00000005c0)='/dev/bus/usb/00#/00#\x00', &(0x7f0000000600)='/dev/bus/usb/00#/00#\x00'], 0x1100) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000040)={0x1800000000, 0x0, 0xa781, 0x100}) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000700)={0x2, 0x63, 0xffffffff, 0x10001, 0x4, 0x5, 0x6, 0xfffffffffffffff7, 0x59, 0x1fe00000000000, 0x80000001}, 0xb) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0)={0x6}, 0x4) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@mcast1, @dev={0xfe, 0x80, [], 0x20}, @remote, 0x6, 0x3, 0x100000000, 0x100, 0xa9, 0x40000, r1}) 09:01:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lseek(r0, 0x0, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x14) close(r2) close(r1) 09:01:00 executing program 1: unshare(0x2000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000040)=""/80) r1 = socket$inet(0x2, 0x2, 0x0) flock(r1, 0x8) 09:01:00 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='childran\x00\xd5R\xbbv\xf0Y\x19\xb9\a\x93\x8d\xda\xa60QAJdq\x03Y\x8b\x1b\xb0@\x13o1\xcbr\xbax\xb0K\'LeS\\I+\xebZ5_\x9b;\xb1\x95B\xa7\x19\x92TA\xa1fo\xc7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/244, 0xf4}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendfile(r1, r0, &(0x7f0000000040)=0x2, 0xe0) 09:01:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000006, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) r2 = dup2(r1, r0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000100)={{0x1, 0x3, 0x0, 0x2, 0x5}, 0x1000, 0x4, 'id0\x00', 'timer1\x00', 0x0, 0x3f, 0x100, 0x380000000, 0x1}) 09:01:01 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000040)=0x9) 09:01:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000380)={0x1, 0x1ff, [{0xff, 0x0, 0x2}]}) close(r0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x3ff, 0x100000001, 0x101, 0x88d, 0x200, 0x0, 0x1000, {0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x100, 0x80, 0x6000000000000, 0x7, 0x80000001}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000100)={r3, 0x6}, &(0x7f00000002c0)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000003e40)='/dev/vhci\x00', 0x2001) io_setup(0x8, &(0x7f0000000300)=0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000080), &(0x7f0000000140)=0x2) io_submit(r4, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x0, r0}]) 09:01:01 executing program 3: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400000018000101000000100100000402000000000000000000000000000000"], 0x24}}, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x8) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:01:01 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x101280) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) mlock(&(0x7f0000dfa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000dfd000/0x4000)=nil, 0x4000) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x7) 09:01:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400201) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000019000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:01:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2000000000000105, &(0x7f000039a000)=[{0x30, 0x0, 0x0, 0x8000}, {0x6}]}, 0x10) 09:01:01 executing program 1: close(0xffffffffffffffff) timerfd_gettime(0xffffffffffffffff, 0x0) 09:01:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)='-vmnet0\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) tgkill(r1, r2, 0x1b) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="00fbad021a12037a8d2870ad6e374602b15b777e9b9d1a20d8210ecda6da1414919a6f044d631da80ac256f212b9788b2e73aafde5f30276d05f36022be59e736cbbe9d1f784f914a758335f59e55fcc104f69cbf12f0e7bf63be60151be3487d067cd8a3539a76bf91f40037b40c1818fe11f41f3b900000000325a857972784a09c9cf1f602985fba478780a6e7633a47fada2ed856269e9e8a8e6e5cdb8e71f51ffc99da25ef58b6ce92e81"], 0xad, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7d, 0x0, &(0x7f0000000000)=0x3000000) 09:01:02 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000680)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000000880), 0xff38) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) accept4(r1, 0x0, &(0x7f0000000080), 0x80800) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) stat(&(0x7f00000001c0)='./file0\x00', 0x0) write$FUSE_ATTR(r0, &(0x7f0000001d40)={0x78, 0x0, 0x4}, 0x78) 09:01:02 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, 0x0, r0}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa4f00", 0x7}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0x218000, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) ioctl$TIOCSBRK(r1, 0x5427) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000140)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000440)=0x10000005d) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x1d, r2}, 0x10, &(0x7f0000000340)={&(0x7f0000000680)=ANY=[@ANYBLOB="07000000800000004d85a13000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r3, @ANYRES64=r4/1000+10000, @ANYBLOB="04b600e00100000004000000080300006dabc3aff5f610c4"], 0x48}, 0x1, 0x0, 0x0, 0x40080}, 0x80) 09:01:02 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0xffffffffffffff80, 0x0, @value}) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000000c0)={0x0, @bt={0xc3, 0xb8d, 0x1, 0x2, 0x80000001, 0x7fff, 0x3, 0x2, 0x0, 0x1, 0x100000000, 0x4, 0x1, 0x80, 0x10, 0x18}}) 09:01:02 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200000, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1300, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400, 0x0) 09:01:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000000)='net/softnet_stat\x00') setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000900)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1db) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:01:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x5f) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="96000000000000000b01000022c00000ce1a1d5854b4eb2d085978266e41b9130d73633f442929aea1c06e54af612a241d7f3d129bbb5c1214dcfe63c1ce8ae9daed6f9e221e66b301027ac4ee1bde87efaf09c948891173902dcedc64e68af67af1bb40ef781f82102b391952753a0223634cb16280d03c03d32557a28eb943be23dbadc0685f61b7dd455a505eaf5408e25106ebe4ab5f00000000000000000000002900000020"], 0xa8}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x30000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00000001c0)={0x7, 0x7, 0x6, 0x2}) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 09:01:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000200)=0x0) r4 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x7f, 0x100) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000002c0)={0x0, 0xe5, "6ef74394fcedded649d9b4c437c61249908bd0b9b449fd762c53fb3a5a45b19a231917bacc66742a9367ad596e7d738eeee23c7907106fdeba0effcd695dde402ca7474d0e794ed7fdf23bbe7790f28fef14e9ab2baa73c66a156fb7845c47a5ea1eb32efcbf1ccd411e4df39c4edf93e41b8523036d817283f06b55a532aa05a2fe680983d3f955c292e13228ba99682b7a544877e85dcb948a507982ffe5f9ef76e9d2d96a10d8af7c372753e6a6d48194475c747914eda7d525a117f9c9b19f5197fff3c9eef90b809459d1ea419ce3b3cc48b1c4ea846a80db902dbb90d68f5871c63c"}, &(0x7f00000000c0)=0xed) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000100)=r5, 0x4) write$vhci(r2, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) poll(&(0x7f0000000140)=[{}], 0x1, 0x0) io_submit(r3, 0x1405, &(0x7f0000000240)=[&(0x7f0000000280)={0x8378010000000000, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) 09:01:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x4000000002) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000080)={r1, &(0x7f0000000100)=""/255}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000040)={0xffffffff, 0x0, 0x1}) 09:01:02 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000040)=0x3, 0x2) getsockopt$inet_int(r0, 0x10d, 0xb5, &(0x7f0000000000), &(0x7f0000000080)=0x337) 09:01:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e22, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10200, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000080)=0x7fff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="000010ea4eb5000000000000000000000045ab821bb73e02a3b45c7f29db001c385f31db72ba4b6b405736ebe4463abd822eab186c01a39fe6fe8cf69af76a5036d482cae3d3a54217e7f5dff4e0972c10324e07008519776008567e0aa1551e2df5"], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f00000007c0)={0x53, 0xffffffffffffffff, 0x47, 0x7, @buffer={0x0, 0x2a, &(0x7f0000000140)=""/42}, &(0x7f0000000580)="fd20f943b7fb8b8e11e3b5c123a49a8c8801b452d5855778f06064dc02c198b503c492ffb768b8b94fca902f9381d6281ef0c0a7b35522ed33f8f521cf0d2224e20bb42458cd07", &(0x7f00000006c0)=""/219, 0x1, 0x21, 0x0, &(0x7f0000000500)}) r5 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, r5) recvfrom(r4, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000540)={r0, r3}) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000300), &(0x7f0000000440), &(0x7f0000000480)=0x0) fchownat(r2, &(0x7f0000000100)='./file0\x00', r6, r7, 0x400) r8 = dup3(r0, r4, 0x0) unlink(&(0x7f00000004c0)='./file0\x00') sendmsg$TIPC_NL_MEDIA_SET(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="00008b3ccf1899bf684000", @ANYRES16=0x0, @ANYBLOB="009067155f7df9f3a5000c000000"], 0x14}}, 0x0) 09:01:02 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000073) fcntl$setstatus(r0, 0x4, 0x46000) read(r0, &(0x7f0000000400)=""/250, 0xfa) 09:01:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)=0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x80000001, 0x0) r2 = dup3(r0, r0, 0x80000) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000200)) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000001500)=""/4096) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0xfffffffffffeffff, 0x1}) r4 = socket(0xa, 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000180)={0x2, 0x40, 0x9, 0x0, 0x5}) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x9f0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"]}, 0xa78) 09:01:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e22, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10200, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000080)=0x7fff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="000010ea4eb5000000000000000000000045ab821bb73e02a3b45c7f29db001c385f31db72ba4b6b405736ebe4463abd822eab186c01a39fe6fe8cf69af76a5036d482cae3d3a54217e7f5dff4e0972c10324e07008519776008567e0aa1551e2df5"], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f00000007c0)={0x53, 0xffffffffffffffff, 0x47, 0x7, @buffer={0x0, 0x2a, &(0x7f0000000140)=""/42}, &(0x7f0000000580)="fd20f943b7fb8b8e11e3b5c123a49a8c8801b452d5855778f06064dc02c198b503c492ffb768b8b94fca902f9381d6281ef0c0a7b35522ed33f8f521cf0d2224e20bb42458cd07", &(0x7f00000006c0)=""/219, 0x1, 0x21, 0x0, &(0x7f0000000500)}) r5 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, r5) recvfrom(r4, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000540)={r0, r3}) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000300), &(0x7f0000000440), &(0x7f0000000480)=0x0) fchownat(r2, &(0x7f0000000100)='./file0\x00', r6, r7, 0x400) r8 = dup3(r0, r4, 0x0) unlink(&(0x7f00000004c0)='./file0\x00') sendmsg$TIPC_NL_MEDIA_SET(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="00008b3ccf1899bf684000", @ANYRES16=0x0, @ANYBLOB="009067155f7df9f3a5000c000000"], 0x14}}, 0x0) 09:01:03 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x800, 0x200) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000040)) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)=0xfffffffffffffffb) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='eql\x00') sendfile(r0, r0, &(0x7f0000000100), 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'ifb0\x00', &(0x7f0000000140)=@ethtool_flash={0x33, 0x101, "111687809c3b1b222a5bc83198fb851d1e1dd96e8d73063f85f73915481a2a2eb98b0ffc7ae48aa164e2b72d02b349deba0ce7f26b8bb4bfa829c352375432e0c863f0091d9d0de44cff9c5f7c533739052692163720f0949cacc8d9690f884a4b351875c70420d57041cde764fab332b7e1900874006814c53b0ca666270510"}}) fdatasync(r0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000240)={0x8000, 0x0, 0x0, 0xf5, 0x16, 0x84, 0x5, 0x6, 0x4, 0x7}) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'security\x00'}, &(0x7f0000000300)=0x54) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$RTC_UIE_ON(r1, 0x7003) r2 = accept4$unix(r1, &(0x7f0000000340)=@abs, &(0x7f00000003c0)=0x6e, 0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000400)) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000440)={0x2}) pwritev(r2, &(0x7f0000001700)=[{&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="92c50a0a2e1bd15fee919191f8636b5b39e1531a5266f06ec56c6bf0414a750fd4f5cd29b10e7403d32e158786781ba34eb48c10c17591669390f5b463f308f04e7fed05424b28c18197c2d46ff1ac7242f0d7c1e057de5b808a432d33a16cea725c21651531f52c36eb5d4e033a3aa69793a378c4773f942c875907c50a9ea48a85663efa6dc98b9141a825adb44dbcef9a60aaabb00410ccc8278436ad505ebd024028ca65f3414d7d24b9d2657f09007fbcb1686a2724d206cffebcae257e6b01f43bc73af2b148235e8eb4e68830c8388aa0", 0xd4}, {&(0x7f0000001580)="820cd6deebe54f9117365e5bafd101cd02743bb3aa1e309878194a138bb2629cd8714d097bde630a924f90b6e15fb272189b4de7a4d5de51e51a6776f661f989dbcdb406b4da", 0x46}, {&(0x7f0000001600)="d280a40ce22d000256ee4d4eacb4f062fc7a12dfa312b7006fe65619538befa4f1526b3ec89956bf62", 0x29}, {&(0x7f0000001640)="42f05d4dad5952805c5983431802f96c511c", 0x12}, {&(0x7f0000001680)="968b0d7c7a71dc87809abcd725977764394836d5866b91aec1a8f7af40318f1824e166bc831a160c115cc013c4c2ed55e80d4f14073b6d4928d4b7d3d006cb3de58fbf6be1da7ed93dcdecc1", 0x4c}], 0x6, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000001880)={&(0x7f0000001780)=[0x0, 0x0], &(0x7f00000017c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001840)=[0x0], 0x2, 0x6, 0x9, 0x1}) r3 = open(&(0x7f00000018c0)='./file0\x00', 0x501000, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000001900)={0x4}, 0x4) modify_ldt$write2(0x11, &(0x7f0000001940)={0xa78a, 0x101000, 0x0, 0x1, 0xfffffffffffffe00, 0x59, 0x6, 0x4, 0x0, 0xffff}, 0x10) timer_create(0x6, &(0x7f00000029c0)={0x0, 0x21, 0x2, @thr={&(0x7f0000001980)="1e4d0e81e53dc8ae165d6ec286f659225094beccc473e478c8a67b2e53a8ae1781", &(0x7f00000019c0)="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"}}, &(0x7f0000002a00)=0x0) timer_gettime(r4, &(0x7f0000002a40)) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000002a80)) prctl$PR_SVE_GET_VL(0x33, 0xb033) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000002b00)={0x6, 0x0, [], {0x0, @bt={0xff, 0x8, 0x1, 0x3, 0xfffffffffffffffe, 0x80, 0x9, 0xfffffffffffffffd, 0x59, 0x0, 0x6, 0x7f, 0x100000000, 0x1, 0x7, 0x10}}}) sendmsg$tipc(r0, &(0x7f0000003dc0)={&(0x7f0000002bc0)=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x1}}, 0x10, &(0x7f0000003d00)=[{&(0x7f0000002c00)="3df394084c8034a3c8ba2f43d5618c13016bc7ff861de519fcec5fc1f74aab23360e74", 0x23}, {&(0x7f0000002c40)="c9878df3c29f5d1c500479297e43fe0038de016939e9ea4b60e3d0e1c566f289392221d54b0838d5ea7c376a4779f4fbb733384eb1c3e328da5d1fe081a347feaea4be0ac3cb6e1b724b0a2b92c11455f17776c6d634e1bf62bdddc6ad04971add6694f544faf2933815dda22e2e80223988b6e391c3fb81f0e6d7825d550be158", 0x81}, {&(0x7f0000002d00)="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", 0x1000}], 0x3, &(0x7f0000003d40)="fcd35fd363e97793368385ed783b06826b0e6685f39517abc0df757de925d3c93ba5eb22eabd528adefe1324f65cf86d05272281fb6dd93822548fe4d758053441eb8c2c7672079efaa1e99b7e683c5bcb84e96945e2fb721bb813e3ffe5207dbdbd7a67d2edee9905", 0x69}, 0x20040041) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000003e00)={0x0, @aes256, 0x1, "2c3e0fde97ad65e0"}) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000003e40)={0x1000, 0x0, [], {0x0, @reserved}}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000003f40)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000004000)={&(0x7f0000003f00)={0x10, 0x0, 0x0, 0xc0400520}, 0xc, &(0x7f0000003fc0)={&(0x7f0000003f80)={0x38, r5, 0x601, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x1c, 0x18, {0x9, @bearer=@l2={'eth', 0x3a, 'veth0_to_hsr\x00'}}}}, ["", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4000004}, 0x4051) [ 352.114466] kernel msg: ebtables bug: please report to author: Wrong len argument [ 352.136239] kernel msg: ebtables bug: please report to author: Wrong len argument 09:01:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x88000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x600000000000000, [0x40], [0xc2]}) 09:01:03 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r0) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000140)={0x4, &(0x7f0000000000)=[{0x1, 0x6, 0x7, 0x9}, {0x6, 0x0, 0x1, 0xfffffffffffffff8}, {0x1, 0xfffffffffffffffa, 0xfffffffffffffff9, 0x7}, {0x1f, 0x1000, 0x2, 0x81}]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xb) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}], 0x1fd, 0x0, &(0x7f0000000300)}) 09:01:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r1 = dup(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) unshare(0x2000400) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000003c0)) [ 352.634477] binder: 11554:11555 ioctl 40107446 20000140 returned -22 [ 352.649521] binder_alloc: 11554: binder_alloc_buf failed to map page at 20002000 in userspace [ 352.658530] binder: 11554:11555 transaction failed 29201/-12, size 0-12288 line 3035 [ 352.712146] binder: 11554:11555 ioctl 40107446 20000140 returned -22 09:01:03 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0xe6c, 0x0, {0x9, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x6}}}) [ 353.165218] IPVS: ftp: loaded support on port[0] = 21 [ 353.325913] chnl_net:caif_netlink_parms(): no params data found [ 353.404199] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.410737] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.419438] device bridge_slave_0 entered promiscuous mode [ 353.431360] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.438165] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.446876] device bridge_slave_1 entered promiscuous mode [ 353.486420] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 353.500845] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 353.535327] team0: Port device team_slave_0 added [ 353.544397] team0: Port device team_slave_1 added [ 353.667171] device hsr_slave_0 entered promiscuous mode [ 353.792546] device hsr_slave_1 entered promiscuous mode [ 353.876281] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.882918] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.890077] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.896772] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.992128] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.015565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.027282] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.037133] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.050218] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 354.074485] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.095001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.103393] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.109880] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.173673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.182159] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.188653] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.198690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.208062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.216780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.231105] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.239477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.253478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.294646] 8021q: adding VLAN 0 to HW filter on device batadv0 09:01:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000380)=@generic={0x1, 0x0, 0xd0}) 09:01:13 executing program 3: 09:01:13 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x101100) getsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000080), &(0x7f0000000180)=0x4) connect$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1, 0x400000000000051, 0x2}], 0x1f6) 09:01:13 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x41000000000cd, 0x0, 0xfffffffffffffeb9) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x3, 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000080)={0x2, 0x5092b442, @name="8905e5c012912157870366adff507d6692c9f0dc6e2ab63ce1ea8d9e301bea9d"}) 09:01:13 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x11b800, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000280)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="740100001200080028bd7000fcdbdf25fe800000000000000000000000000029000004d60a003c00540008004f000800013747001aeaab0a5b8a8ad8f280fbf004957dca641e7ee04cf8b13ae9b4e9cdb6f7207d800a0606142a6c462dbf6c4911a70a4e6a756078be51e59a4de1fe06be9e9c89ced90ea13eeb6c0014000e00ac1414250000000000000000000000000300060000000000000000000000000000000000ff0100000000000000000000000000014e2200014e2300940200a08062000000", @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="00000000000000000000ffffac141410000004d233000000e00000010000000000000000000000007f00000000000000c5f40000000000000300000000000000000001000000000006000000000000004000000000000000070000000000000000206305000000000000000000000000570d0000000000007196000000000000010001000000000040000000070000000700000029bd7000000000000a000410b200000000000000"], 0x174}, 0x1, 0x0, 0x0, 0x10}, 0x20000084) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @remote, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x32}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup3(r3, r3, 0x80000) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) io_setup(0x81, &(0x7f0000000000)=0x0) io_destroy(r5) close(r3) r6 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x70, &(0x7f0000000400)={@local, @broadcast, [], {@ipx={0x8137, {0xffff, 0x62, 0x2, 0x11, {@current, @broadcast, 0x8}, {@random=0x400, @random="09d3e98f8120", 0x3}, "2edfd75e94081120b3d10b512a8ef327f7bf624c5a2a1b7893d5e0a287edc1688c500487448f45f5f9874b14ce5ae84e97287711fc57be6b09dfe6bd31bceb380dffb451"}}}}, 0x0) io_setup(0x2, &(0x7f00000000c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x0, r3, &(0x7f0000000040)="100000", 0x3}]) 09:01:13 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000040)={0x1}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x9d0000, 0x8, 0x6, [], &(0x7f0000000080)={0x9b0950, 0xfffffffffffffe01, [], @ptr=0x8}}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000100)={{0x0, 0x5, 0x9, 0x6, 'syz0\x00', 0x8}, 0x1, [0x1, 0x81, 0x0, 0x400, 0x44, 0x7, 0x1, 0x10000, 0xfff, 0x2, 0x1, 0x38, 0x3ff, 0x8, 0x3f, 0x509, 0x400, 0x5, 0x5, 0xbc, 0x40, 0x2, 0x9, 0x8, 0x0, 0x3, 0x80000001, 0x6, 0xc1, 0xe4, 0xfffffffffffffffd, 0xfffffffffffffffc, 0x6, 0x3e, 0x2, 0x7, 0x2, 0x7fffffff, 0x2, 0x81, 0x0, 0x2, 0x1000, 0x2, 0x3ff, 0x1ee8cc7c00000000, 0x5, 0x8, 0x51b, 0xffffffff, 0x2, 0x1, 0x6, 0x5, 0x3, 0x3, 0x4, 0x4, 0x80000000, 0x3, 0x100, 0x3, 0x0, 0x1, 0x7, 0x8000, 0x7, 0x3ff, 0x4, 0x3, 0x3f, 0xfffffffffffffffa, 0x5, 0x200, 0x7fffffff, 0xfffffffffffffffc, 0xffffffff, 0x1, 0x4, 0x1ff800, 0x4, 0x8, 0x3f, 0x400, 0xa9, 0x7, 0x6, 0x6, 0xfffffffffffffffd, 0x81, 0x9, 0xfffffffffffffff8, 0x0, 0x8000, 0x9, 0x1, 0x0, 0xffffffff, 0x213, 0x4, 0x801a, 0x7, 0x3, 0x100, 0x80000001, 0x7, 0x0, 0xffffffffffffa97e, 0x5, 0x80000000, 0x5, 0x4, 0x8, 0x100000001, 0x1, 0xe6b9, 0x8, 0x9, 0x1a5a, 0xffffffff, 0x7fff, 0x100000000, 0x17392201, 0x3ff, 0xed, 0x1d0d, 0x1ff]}) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000600)=0x4, 0x4) r1 = syz_open_dev$video(&(0x7f0000000640)='/dev/video#\x00', 0x0, 0x1) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000680)={0x4, 0x2, 0x3, {0x5, @raw_data="dc4c8ef27e84f858f2e65b45a7fdfee1221a0c9e5f71c3a40b09b8675dc5bb2d1935b4bacb3455939fcf960fcc1f2aa0e165bfd6fa759a7cbc641dd748d89e2f82c8e6314b760ac313309352b94d39b7b7441689f130a77f3570a2e03354b0aee1f43ac8ad9dbab6ea1d0b8b2e3212b0a5465a8750b4b79eec494564c7ddb854609fb5518d6ae74157c8d8dd3384aff0dd82f6a668bcf1dcc95e7d8defeb7b6ceae3d97e6cc135a4bd438ee71f6095c0e8e4c22d257a654b40cd390eba108888063964a46ade9737"}}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000780), &(0x7f00000007c0)=0x4) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000800), &(0x7f0000000840)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000880)={0x0, 0x5, 0x55e41f055353aa03}, &(0x7f00000008c0)=0xc) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000900)={r2, 0x5}, 0x8) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000940)=""/42) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000980)={r2, 0x5, 0x3ff, 0x1, 0x278, 0x400, 0x1c3, 0x9, {r2, @in6={{0xa, 0x4e24, 0x5bcb, @empty, 0x14ea}}, 0x1, 0x100000001, 0x6, 0x1f, 0x8}}, &(0x7f0000000a40)=0xb0) sendmsg$key(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000a80)={0x2, 0x9, 0x3, 0x7, 0x15, 0x0, 0x70bd2c, 0x25dfdbfb, [@sadb_ident={0x2, 0xb, 0x0, 0x0, 0xc61}, @sadb_sa={0x2, 0x1, 0x4d5, 0x1000, 0x5ba80e, 0x3b, 0x1, 0xc0000001}, @sadb_x_policy={0x8, 0x12, 0x2, 0x7, 0x0, 0x6e6bbe, 0x3d9f, {0x6, 0x3c, 0x8, 0x1, 0x0, 0x9, 0x0, @in=@empty, @in=@rand_addr=0x5}}, @sadb_ident={0x2, 0x0, 0x2, 0x0, 0x8001}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d5}, @sadb_sa={0x2, 0x1, 0x4d4, 0x8, 0x200000000000000, 0xab, 0x4, 0x40000001}, @sadb_x_nat_t_port={0x1, 0x17, 0x4e22}]}, 0xa8}}, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000bc0)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000c00)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000c40)={r3, r4, 0x7}) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000cc0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000dc0)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x44, r5, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x955}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000e00)) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000e40)) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000e80)) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000f80)=0x2) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000fc0)=r0) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000001000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x2, 0x0, 0x1, 0x4}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000001080)="df059b451553ad7361310135f541a9f9514f562d3c30921f8bf3387fb59c475523f26b50e0781051944de22c0efdcd8d55a1625ac950d5ee27b7d39ab3538aac16552449fd73cf2818c4cfafdc85250f75b1cf7ba224ba07b86762f67c1135983560f65698926a6952b262b02d075b6ca14ead39a81d84b023544611ac8619e92adbf7bf6b72ae430385bfb110c99a15d5", 0x91}, {&(0x7f0000001140)="84bac5082204e2de0a24f291b2f09cb9b1f140bb240d889c6fc919665244cca19b56471e627a719131a8f5742d6bd47c36281eda46fa6487611eae779156f7f5130c26dd0af3ec8406acbf54e7eaf3309e8c268c3c50ab7734898dc18746c69c32a6dd56072aa4295386e1a35a8600627542f1a98e87e004f4eb5902f781b149ddcbaeb9a777d1009eeeae41617b8f7ee0edc8a6f824755a44af2b8601ebe137058ccefa5cb4770d099b81e4cd9e6b00a11881322eec692514208a04f8d8a64b9ecceb568fcc9cc1e4b93e1855af7085991e8faf65b6e6ceda72fa2ab7558d7270c762d3caa031bd", 0xe8}, {&(0x7f0000001240)="d291288b71be5f38f18f0955903b438fd8b2545f85a7fb6babed9daf2cc43f", 0x1f}, {&(0x7f0000001280)="a7b26e69929285480c27399f4d205757666522cdeb89c47d480c2e39fafbb44339dc4eefde357a4f9e40", 0x2a}, {&(0x7f00000012c0)="e4158ba2010319ec9d055c17eee3fca77c66cbad8478e8258a6b300474687271618bf7f5488e43616311a2c0e333d341ebe07498911979804a1f8a47c37ce8951836b4fb3c56", 0x46}], 0x5, &(0x7f00000013c0)=[{0x88, 0x113, 0x80000001, "e88c6c341530e34e9b52fa892bde035cee7cfe60fae9447dc3d1a7190bfd0bd171d7dcd4186fe40e9787f4c7ff3e15c5e90a99223c4cbe14324efd80b1690a931dbb9e4c404d87900191038eb39068abddadb62c3d1ba39d359c6b21c81d1d23a56dea8118f721accd3fbb57227574f48355c1"}, {0xb8, 0x113, 0x9, "2ed69e5cf877238370bd4d8cb1e94e3915fa23559223994aedab03a34bd4e656b84dbdfeb53855db76e0f9393595669d02f173846b748f59cf96afed24e72f0ff182626c75c730a18a1bc9ffad96bd515704960832ae2dad6f13e27e8d6402137b94aff97f831c871e2a5c52fceca83d24403a2c6fc09fac9afbd9f524dd0a46a18878737e75ed8bd9128798809373b4079568fb9893121f24d0d2a2ffbadd13c8f68c8c09"}], 0x140}, 0x1}], 0x1, 0x4000) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001580)={&(0x7f0000001540)='./file0\x00', r0}, 0x10) openat$cgroup(r0, &(0x7f00000015c0)='syz0\x00', 0x200002, 0x0) write$P9_RVERSION(r0, &(0x7f0000001600)={0x15, 0x65, 0xffff, 0x2, 0x8, '9P2000.L'}, 0x15) listxattr(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)=""/20, 0x14) ioctl$KDSKBLED(r0, 0x4b65, 0x6) 09:01:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 09:01:13 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)) 09:01:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x69, 0x0) 09:01:13 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2b}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 09:01:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffd1e, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) open(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, 0x25) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff, @rand_addr="0000000000000000000000000000007f"}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:01:13 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000300)={0x0, @src_change}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914, 0xfdfd}) 09:01:13 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x369, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xffffffffffffffff) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000140)) gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000ac0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x400c0}, 0x24044810) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in, @in=@empty}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000400)=0xe8) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000004c0), 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000c40)={{}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000d40)=0xe8) prctl$PR_CAPBSET_DROP(0x18, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000b80)=@filter={'filter\x00', 0xe, 0x5, 0x6c0, [0x0, 0x200013c0, 0x200016a8, 0x20001790], 0x0, &(0x7f00000002c0), &(0x7f00000013c0)=ANY=[@ANYBLOB="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"]}, 0x738) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000010c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000011c0)={{{@in6=@local, @in=@loopback}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, 0x0) 09:01:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f00003a3000)='/dev/input/event#\x00', 0x1000, 0x1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000840)=ANY=[@ANYBLOB="1000ab87ed253c082a47bb44bf04a400020000000000fa0003000000ff0100000400000000000000ff07200000000000ff1200000100000001800000000000f7ed00000000000000000000000000000000040000000000000000000000000000ff070000000000000900000000000000070000000000000000000000000000000000000000000000000800000000400000000000000000000600006c0000006b0bc80000000000000200000000000000860700000000f5bb06c3eb02aa0000000000000000000002040000000000000000000000000000050000961f56bf17f6b8dd0000000000b84e0000000000e8f1b3e338120000000000002100000000000000000000802500"]) r2 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4}, &(0x7f00000002c0)=0x1c) sendto(r2, &(0x7f00000004c0)="333563e85f0f55142971bfe4a17a9d4f615b5ada46222fc42162b9de9d43d28e20dba90c9f3e1f1a8c1772cdb5b5be0f548a4175971fcf3c98e9e68f483cd29aa08a3746f2a050efcd7cb58d0363fe2b188308c5e404060ba609ff33681584e60c7842359bde898d71f48b8170102220c8b9319043c5921ed8619c75bc47d1b4c24219ed8831c91d09e8be6182", 0x8d, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x7ffffffa) r4 = fcntl$getown(r0, 0x9) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000003c0)) sched_setaffinity(r4, 0xfffffedf, &(0x7f0000000400)=0xfffffffffffffffc) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$TUNSETLINK(r5, 0x400454cd, 0x33b) setsockopt$inet6_tcp_int(r2, 0x6, 0x17, &(0x7f0000000180)=0xb0e, 0x4) r6 = perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, r4, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r6, 0x2, 0x1) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000240)) ftruncate(r9, 0x2007fff) sendfile(r8, r9, &(0x7f0000d83ff8), 0x8000fffffffe) write$FUSE_IOCTL(r9, &(0x7f00000001c0)={0x20, 0xfffffffffffffff5, 0x3, {0x7bd1, 0x0, 0x4, 0xff}}, 0x20) [ 362.733725] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 362.862624] ================================================================== [ 362.870075] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 362.876984] CPU: 0 PID: 11615 Comm: syz-executor.1 Not tainted 5.0.0+ #15 [ 362.883923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.893294] Call Trace: [ 362.895968] dump_stack+0x173/0x1d0 [ 362.899636] kmsan_report+0x12e/0x2a0 [ 362.903476] kmsan_internal_check_memory+0x34e/0xb80 [ 362.908643] kmsan_copy_to_user+0xab/0xc0 [ 362.912826] _copy_to_user+0x16b/0x1f0 [ 362.917267] video_usercopy+0x170e/0x1830 [ 362.920116] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 362.921479] ? __perf_event_task_sched_in+0xa33/0xaa0 [ 362.944300] video_ioctl2+0x9f/0xb0 [ 362.947958] ? video_usercopy+0x1830/0x1830 [ 362.952299] v4l2_ioctl+0x23f/0x270 [ 362.955958] ? v4l2_poll+0x400/0x400 [ 362.959696] do_vfs_ioctl+0xebd/0x2bf0 [ 362.963631] ? security_file_ioctl+0x92/0x200 [ 362.968166] __se_sys_ioctl+0x1da/0x270 [ 362.972179] __x64_sys_ioctl+0x4a/0x70 [ 362.976131] do_syscall_64+0xbc/0xf0 [ 362.979902] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 362.985139] RIP: 0033:0x458079 [ 362.988343] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 363.007270] RSP: 002b:00007feb8641ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 363.015001] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458079 [ 363.022282] RDX: 0000000020000300 RSI: 0000000080885659 RDI: 0000000000000003 [ 363.029608] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 363.036893] R10: 0000000000000000 R11: 0000000000000246 R12: 00007feb8641b6d4 [ 363.044204] R13: 00000000004c2a49 R14: 00000000004d54d0 R15: 00000000ffffffff [ 363.051507] [ 363.053138] Uninit was stored to memory at: [ 363.057479] kmsan_internal_chain_origin+0x134/0x230 [ 363.062598] kmsan_memcpy_memmove_metadata+0xc0b/0xfb0 [ 363.067890] kmsan_memcpy_metadata+0xb/0x10 [ 363.072224] __msan_memcpy+0x58/0x70 [ 363.075957] __v4l2_event_dequeue+0x2d2/0x6f0 [ 363.080469] v4l2_event_dequeue+0x41c/0x560 [ 363.084809] v4l_dqevent+0xba/0xe0 [ 363.088363] __video_do_ioctl+0x1444/0x1b50 [ 363.092703] video_usercopy+0xe60/0x1830 [ 363.096781] video_ioctl2+0x9f/0xb0 [ 363.100424] v4l2_ioctl+0x23f/0x270 [ 363.104064] do_vfs_ioctl+0xebd/0x2bf0 [ 363.107977] __se_sys_ioctl+0x1da/0x270 [ 363.111969] __x64_sys_ioctl+0x4a/0x70 [ 363.115876] do_syscall_64+0xbc/0xf0 [ 363.119606] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 363.124801] [ 363.126433] Uninit was stored to memory at: [ 363.130771] kmsan_internal_chain_origin+0x134/0x230 [ 363.135893] kmsan_memcpy_memmove_metadata+0xc0b/0xfb0 [ 363.141188] kmsan_memcpy_metadata+0xb/0x10 [ 363.145522] __msan_memcpy+0x58/0x70 [ 363.149254] __v4l2_event_queue_fh+0xcd7/0x1230 [ 363.153940] v4l2_event_queue_fh+0x1a1/0x270 [ 363.158404] v4l2_ctrl_add_event+0x952/0xc20 [ 363.162828] v4l2_event_subscribe+0xf64/0x1230 [ 363.167424] v4l2_ctrl_subscribe_event+0xb6/0x110 [ 363.172285] v4l_subscribe_event+0x9e/0xc0 [ 363.176541] __video_do_ioctl+0x1444/0x1b50 [ 363.180877] video_usercopy+0xe60/0x1830 [ 363.184952] video_ioctl2+0x9f/0xb0 [ 363.188594] v4l2_ioctl+0x23f/0x270 [ 363.192236] do_vfs_ioctl+0xebd/0x2bf0 [ 363.196135] __se_sys_ioctl+0x1da/0x270 [ 363.200129] __x64_sys_ioctl+0x4a/0x70 [ 363.204027] do_syscall_64+0xbc/0xf0 [ 363.207756] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 363.212945] [ 363.214573] Local variable description: ----ev@v4l2_ctrl_add_event [ 363.220888] Variable was created at: [ 363.224614] v4l2_ctrl_add_event+0x6e/0xc20 [ 363.228950] v4l2_event_subscribe+0xf64/0x1230 [ 363.233532] [ 363.235169] Bytes 44-71 of 136 are uninitialized [ 363.239932] Memory access of size 136 starts at ffff88803553b600 [ 363.246077] Data copied to user address 0000000020000300 [ 363.251536] ================================================================== [ 363.258897] Disabling lock debugging due to kernel taint [ 363.264356] Kernel panic - not syncing: panic_on_warn set ... [ 363.267043] IPVS: ftp: loaded support on port[0] = 21 [ 363.270268] CPU: 0 PID: 11615 Comm: syz-executor.1 Tainted: G B 5.0.0+ #15 [ 363.283789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.293162] Call Trace: [ 363.295777] dump_stack+0x173/0x1d0 [ 363.299434] panic+0x3d1/0xb01 [ 363.302698] kmsan_report+0x293/0x2a0 [ 363.306539] kmsan_internal_check_memory+0x34e/0xb80 [ 363.311694] kmsan_copy_to_user+0xab/0xc0 [ 363.315871] _copy_to_user+0x16b/0x1f0 [ 363.319797] video_usercopy+0x170e/0x1830 [ 363.324186] ? __perf_event_task_sched_in+0xa33/0xaa0 [ 363.329431] video_ioctl2+0x9f/0xb0 [ 363.333093] ? video_usercopy+0x1830/0x1830 [ 363.337433] v4l2_ioctl+0x23f/0x270 [ 363.341093] ? v4l2_poll+0x400/0x400 [ 363.344833] do_vfs_ioctl+0xebd/0x2bf0 [ 363.348761] ? security_file_ioctl+0x92/0x200 [ 363.353290] __se_sys_ioctl+0x1da/0x270 [ 363.357302] __x64_sys_ioctl+0x4a/0x70 [ 363.361217] do_syscall_64+0xbc/0xf0 [ 363.364953] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 363.370336] RIP: 0033:0x458079 [ 363.373545] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 363.392467] RSP: 002b:00007feb8641ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 363.400191] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458079 [ 363.407469] RDX: 0000000020000300 RSI: 0000000080885659 RDI: 0000000000000003 [ 363.414749] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 363.422027] R10: 0000000000000000 R11: 0000000000000246 R12: 00007feb8641b6d4 [ 363.429310] R13: 00000000004c2a49 R14: 00000000004d54d0 R15: 00000000ffffffff [ 363.437474] Kernel Offset: disabled [ 363.441105] Rebooting in 86400 seconds..