[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.7' (ECDSA) to the list of known hosts. 2020/08/29 21:47:06 fuzzer started 2020/08/29 21:47:06 dialing manager at 10.128.0.105:35807 2020/08/29 21:47:07 syscalls: 3332 2020/08/29 21:47:07 code coverage: enabled 2020/08/29 21:47:07 comparison tracing: enabled 2020/08/29 21:47:07 extra coverage: enabled 2020/08/29 21:47:07 setuid sandbox: enabled 2020/08/29 21:47:07 namespace sandbox: enabled 2020/08/29 21:47:07 Android sandbox: /sys/fs/selinux/policy does not exist 2020/08/29 21:47:07 fault injection: enabled 2020/08/29 21:47:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/29 21:47:07 net packet injection: enabled 2020/08/29 21:47:07 net device setup: enabled 2020/08/29 21:47:07 concurrency sanitizer: enabled 2020/08/29 21:47:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/29 21:47:07 USB emulation: enabled 2020/08/29 21:47:07 hci packet injection: enabled 2020/08/29 21:47:10 suppressing KCSAN reports in functions: '__ext4_new_inode' '__add_to_page_cache_locked' 'do_select' 'dd_has_work' 'snd_rawmidi_poll' 'ext4_mark_iloc_dirty' 'tick_nohz_stop_tick' 'alloc_pid' '__send_signal' 'ext4_mb_good_group' 'io_sq_thread' '__delayacct_blkio_end' 'snd_rawmidi_kernel_write1' '__fsnotify_parent' 'ext4_mb_regular_allocator' 'handle_irq_event' 'expire_timers' 'wb_timer_fn' '__filemap_fdatawrite_range' 'shmem_mknod' 'xas_find_marked' 'find_get_pages_range_tag' 'blk_mq_dispatch_rq_list' 'bpf_lru_pop_free' 'do_signal_stop' 'generic_write_end' '__mark_inode_dirty' 'step_into' 'ondemand_readahead' 'generic_file_buffered_read' 'wbt_issue' 'ext4_setattr' 'do_sys_poll' '__io_cqring_fill_event' 'shmem_unlink' 'exit_mm' 'do_nanosleep' 'ext4_free_inode' 'ext4_free_inodes_count' 'blk_mq_rq_ctx_init' 'audit_log_start' 'io_submit_sqes' 'xas_clear_mark' 'blk_mq_sched_dispatch_requests' 'do_syslog' '__xa_clear_mark' 'ext4_writepages' 'futex_wait_queue_me' 'ext4_ext_insert_extent' 'kauditd_thread' 'pcpu_alloc' 'n_tty_receive_buf_common' 21:48:40 executing program 0: 21:48:40 executing program 1: 21:48:41 executing program 2: 21:48:41 executing program 3: 21:48:41 executing program 4: 21:48:41 executing program 5: syzkaller login: [ 128.108563][ T8706] IPVS: ftp: loaded support on port[0] = 21 [ 128.206459][ T8706] chnl_net:caif_netlink_parms(): no params data found [ 128.262506][ T8708] IPVS: ftp: loaded support on port[0] = 21 [ 128.303020][ T8706] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.321932][ T8706] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.340892][ T8706] device bridge_slave_0 entered promiscuous mode [ 128.358909][ T8706] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.401716][ T8706] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.418223][ T8706] device bridge_slave_1 entered promiscuous mode [ 128.457057][ T8706] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.479503][ T8706] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.512797][ T8706] team0: Port device team_slave_0 added [ 128.523341][ T8706] team0: Port device team_slave_1 added [ 128.573170][ T8708] chnl_net:caif_netlink_parms(): no params data found [ 128.587526][ T8706] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.606096][ T8706] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.645280][ T8706] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.669028][ T8712] IPVS: ftp: loaded support on port[0] = 21 [ 128.680304][ T8706] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.687564][ T8706] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.736201][ T8706] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.807510][ T8714] IPVS: ftp: loaded support on port[0] = 21 [ 128.827413][ T8706] device hsr_slave_0 entered promiscuous mode [ 128.837914][ T8706] device hsr_slave_1 entered promiscuous mode [ 128.846801][ T8708] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.854021][ T8708] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.861822][ T8708] device bridge_slave_0 entered promiscuous mode [ 128.873087][ T8708] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.898524][ T8708] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.926079][ T8708] device bridge_slave_1 entered promiscuous mode [ 128.977506][ T8712] chnl_net:caif_netlink_parms(): no params data found [ 128.979298][ T8716] IPVS: ftp: loaded support on port[0] = 21 [ 129.000898][ T8708] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.030549][ T8708] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.073243][ T8708] team0: Port device team_slave_0 added [ 129.093072][ T8708] team0: Port device team_slave_1 added [ 129.107799][ T8714] chnl_net:caif_netlink_parms(): no params data found [ 129.129398][ T8712] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.139014][ T8712] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.147300][ T8712] device bridge_slave_0 entered promiscuous mode [ 129.183731][ T8712] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.193416][ T8712] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.201347][ T8712] device bridge_slave_1 entered promiscuous mode [ 129.215071][ T8706] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 129.228543][ T8708] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.238315][ T8708] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.265988][ T8708] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.280889][ T8708] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.289023][ T8708] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.317743][ T8708] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.328924][ T8716] chnl_net:caif_netlink_parms(): no params data found [ 129.343848][ T8706] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 129.359511][ T8706] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 129.369144][ T8706] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 129.383325][ T8712] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.396925][ T8712] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.421011][ T8712] team0: Port device team_slave_0 added [ 129.445910][ T8714] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.455148][ T8714] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.463308][ T8714] device bridge_slave_0 entered promiscuous mode [ 129.471434][ T8712] team0: Port device team_slave_1 added [ 129.486849][ T8708] device hsr_slave_0 entered promiscuous mode [ 129.493874][ T8708] device hsr_slave_1 entered promiscuous mode [ 129.500721][ T8708] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.508610][ T8708] Cannot create hsr debugfs directory [ 129.514537][ T8714] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.522628][ T8714] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.530587][ T8714] device bridge_slave_1 entered promiscuous mode [ 129.553045][ T8716] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.560559][ T8716] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.568219][ T8716] device bridge_slave_0 entered promiscuous mode [ 129.583066][ T8712] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.590982][ T8712] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.617274][ T8712] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.629216][ T8712] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.636184][ T8712] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.662077][ T8712] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.684754][ T8716] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.692210][ T8716] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.701012][ T8716] device bridge_slave_1 entered promiscuous mode [ 129.708690][ T8714] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.720380][ T8714] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.751645][ T8714] team0: Port device team_slave_0 added [ 129.767278][ T8714] team0: Port device team_slave_1 added [ 129.778867][ T8716] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.793872][ T8712] device hsr_slave_0 entered promiscuous mode [ 129.803761][ T8712] device hsr_slave_1 entered promiscuous mode [ 129.810785][ T8712] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.819150][ T8712] Cannot create hsr debugfs directory [ 129.830573][ T8714] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.840544][ T8714] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.867801][ T8714] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.881266][ T8716] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.902880][ T8714] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.910004][ T8714] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.936140][ T8714] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.979128][ T8714] device hsr_slave_0 entered promiscuous mode [ 129.986132][ T8714] device hsr_slave_1 entered promiscuous mode [ 129.992612][ T8714] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 130.000484][ T8714] Cannot create hsr debugfs directory [ 130.006688][ T8708] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 130.022991][ T8716] team0: Port device team_slave_0 added [ 130.032635][ T8716] team0: Port device team_slave_1 added [ 130.047606][ T8716] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.055525][ T8716] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.085665][ T8716] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.100208][ T8708] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 130.115050][ T8708] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 130.144108][ T8716] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.151173][ T5071] Bluetooth: hci0: command 0x0409 tx timeout [ 130.157816][ T8716] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.187445][ T8716] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.199270][ T8708] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 130.209389][ T8712] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 130.236321][ T8716] device hsr_slave_0 entered promiscuous mode [ 130.243148][ T8716] device hsr_slave_1 entered promiscuous mode [ 130.250125][ T8716] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 130.258764][ T8716] Cannot create hsr debugfs directory [ 130.265130][ T8712] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 130.276584][ T8712] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 130.304492][ T8712] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 130.312335][ T5071] Bluetooth: hci1: command 0x0409 tx timeout [ 130.328244][ T8706] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.342867][ T8714] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 130.366208][ T8714] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 130.374916][ T8714] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 130.400495][ T8714] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 130.419205][ T8706] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.443631][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.451797][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.469541][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.478659][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.487679][ T5071] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.494787][ T5071] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.502801][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.511504][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.519970][ T5071] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.526997][ T5071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.534857][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.557070][ T8716] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 130.571816][ T8716] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 130.582364][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.590426][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.599162][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.608203][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.620277][ T8712] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.630425][ T9800] Bluetooth: hci3: command 0x0409 tx timeout [ 130.637590][ T8716] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 130.648187][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.657188][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.666156][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.684060][ T8712] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.692674][ T8716] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 130.706710][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.718180][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.728471][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.740789][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.752252][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.763003][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.783246][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.793622][ T5071] Bluetooth: hci4: command 0x0409 tx timeout [ 130.810062][ T8708] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.827376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.839417][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.848680][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.857301][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.866458][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.875478][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.884752][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.891783][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.899980][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.911719][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.923469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.941070][ T8708] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.952643][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.963632][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.972927][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.982026][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.990428][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.002171][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.011041][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.022923][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.034845][ T3395] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.042606][ T3395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.055321][ T8706] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.062745][ T3395] Bluetooth: hci5: command 0x0409 tx timeout [ 131.072021][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.080488][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.097468][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.108187][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.124671][ T8712] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 131.135922][ T8712] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.151940][ T8714] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.167013][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.179646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.189077][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.198663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.207448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.216747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.228125][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.240317][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.249805][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.275513][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.284813][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.301739][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.309514][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.317860][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.327057][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.336475][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.345962][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.361074][ T8714] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.373535][ T8712] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.385712][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.396622][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.404705][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.414458][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.430853][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.443582][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.456727][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.472726][ T8716] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.489118][ T8708] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.506818][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.515718][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.525982][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.542332][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.551420][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.558724][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.567262][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.577607][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.587956][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.595234][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.603209][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.625570][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.634018][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.645045][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.655132][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.666893][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.677176][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.685307][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.695272][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.710235][ T8716] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.722236][ T8706] device veth0_vlan entered promiscuous mode [ 131.737853][ T8708] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.747825][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.755664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.764459][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.773982][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.782601][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.794662][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.804556][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.816448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.827956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.843928][ T8706] device veth1_vlan entered promiscuous mode [ 131.865735][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.876907][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.886769][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.897953][ T9453] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.921691][ T9453] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.935019][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.947110][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.960296][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.975796][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.987578][ T9453] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.996408][ T9453] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.004951][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.023637][ T8714] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.036858][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.066834][ T8712] device veth0_vlan entered promiscuous mode [ 132.075519][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.084787][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.095916][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.110002][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.122185][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.132606][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.143628][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.155854][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.164936][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.175845][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.186743][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.195511][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.204274][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.224533][ T8714] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.241187][ T8706] device veth0_macvtap entered promiscuous mode [ 132.247982][ T17] Bluetooth: hci0: command 0x041b tx timeout [ 132.261235][ T8712] device veth1_vlan entered promiscuous mode [ 132.272256][ T8716] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 132.287308][ T8716] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.301975][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.310688][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.318534][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.327642][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.338690][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.350519][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.363165][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.371848][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.379965][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.391565][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.395734][ T17] Bluetooth: hci1: command 0x041b tx timeout [ 132.402980][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.419508][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.429720][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.438059][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.451742][ T8706] device veth1_macvtap entered promiscuous mode [ 132.478981][ T8708] device veth0_vlan entered promiscuous mode [ 132.487739][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.497488][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.505314][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.513949][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.522465][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.531277][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.541643][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.550874][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.580264][ T8708] device veth1_vlan entered promiscuous mode [ 132.592389][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.605615][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.615913][ T8706] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.637517][ T8712] device veth0_macvtap entered promiscuous mode [ 132.649114][ T8716] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.665441][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.673928][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.683725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.697038][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.706926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.715509][ T17] Bluetooth: hci3: command 0x041b tx timeout [ 132.724730][ T8712] device veth1_macvtap entered promiscuous mode [ 132.735747][ T8706] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.746718][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.757574][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.770844][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.792703][ T8706] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.803039][ T8706] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.822515][ T8706] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.836858][ T8706] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.864922][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.878539][ T5071] Bluetooth: hci4: command 0x041b tx timeout [ 132.881371][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.909851][ T8712] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.926471][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.943183][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.961093][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.980320][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.999840][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.017045][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.032413][ T8708] device veth0_macvtap entered promiscuous mode [ 133.043985][ T8714] device veth0_vlan entered promiscuous mode [ 133.081487][ T8714] device veth1_vlan entered promiscuous mode [ 133.093697][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.107449][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.127407][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.145681][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.161315][ T9453] Bluetooth: hci5: command 0x041b tx timeout [ 133.178453][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 133.187407][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.197369][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.209134][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.234901][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.250136][ T8712] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.264768][ T8712] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.273677][ T8712] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.283081][ T8712] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.292422][ T8712] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.302888][ T8708] device veth1_macvtap entered promiscuous mode [ 133.310480][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.322982][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.331927][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.341819][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.354798][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.376503][ T8714] device veth0_macvtap entered promiscuous mode [ 133.388937][ T8716] device veth0_vlan entered promiscuous mode [ 133.406235][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.414010][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.422732][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.432920][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.444020][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.455011][ T8714] device veth1_macvtap entered promiscuous mode [ 133.472128][ T8708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.485724][ T8708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.508592][ T8708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:48:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000e80)=ANY=[@ANYBLOB="2d29384d3c8d4287688575ee6a8ddf67994018ca0deb6e69058c43aaeaedcf20f638f348bfe5c112918a4db8831a77e104ff64f5a78311219858d7d12f57f046b6f611", @ANYBLOB="915f2dacc6b4e2ebd17ba204e35964b1ea39aa30e4731e7189c640480b1bfc922c5c106d1ed5a70c73d457e410d625b33c656adef69337f188ada6b55c73547ccb3620061ffe482f5516a7bbce2bb458bf005eaf0f2555f8e1c02b3e0a554e5a502b1278b4300e3e616871c5e7b78018c8653b4962a3d727f869bcc7756d552ee1fd7a04dc850705a26a9e2b97dc1cf836dbc62e35329136b11e01bcbed6d0896080be877bde18d4f759f598984fef95b8d14b5ca0129a003053173fb5874cf22f3332044a733a17ecf6c99745275c42abb979c965105e8c2cae830a323e71c5867b6edddf555035c6b4e0b90b9cbd"], 0x35) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x2010, 0x0, 0x0, 0x5, 0x6, 0x0, 0xfffc}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1ff}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 133.527356][ T8708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.539817][ T8708] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.550710][ T8716] device veth1_vlan entered promiscuous mode [ 133.567282][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.605752][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.614933][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.625563][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.636584][ T8708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 21:48:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000e80)=ANY=[@ANYBLOB="2d29384d3c8d4287688575ee6a8ddf67994018ca0deb6e69058c43aaeaedcf20f638f348bfe5c112918a4db8831a77e104ff64f5a78311219858d7d12f57f046b6f611", @ANYBLOB="915f2dacc6b4e2ebd17ba204e35964b1ea39aa30e4731e7189c640480b1bfc922c5c106d1ed5a70c73d457e410d625b33c656adef69337f188ada6b55c73547ccb3620061ffe482f5516a7bbce2bb458bf005eaf0f2555f8e1c02b3e0a554e5a502b1278b4300e3e616871c5e7b78018c8653b4962a3d727f869bcc7756d552ee1fd7a04dc850705a26a9e2b97dc1cf836dbc62e35329136b11e01bcbed6d0896080be877bde18d4f759f598984fef95b8d14b5ca0129a003053173fb5874cf22f3332044a733a17ecf6c99745275c42abb979c965105e8c2cae830a323e71c5867b6edddf555035c6b4e0b90b9cbd"], 0x35) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x2010, 0x0, 0x0, 0x5, 0x6, 0x0, 0xfffc}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1ff}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 133.650761][ T8708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.664249][ T8708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.677084][ T8708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.689065][ T8708] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.725354][ T8714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.750970][ T8714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:48:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000001c0)="3080", 0xfffff, 0x0) [ 133.762658][ T8714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.817038][ T8714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:48:47 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) 21:48:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self\x00', 0x290240, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) [ 133.839620][ T8714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:48:47 executing program 0: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000280)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 133.898367][ T8714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:48:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba0000e18ad374f12c5b9e0000", @ANYRES32=0x0, @ANYBLOB="d38200000000000008001b"], 0x28}}, 0x0) write$tun(r0, &(0x7f0000000440)={@void, @val, @mpls={[], @ipv4=@gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @multicast1, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}, {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x7}}}}}, 0x6a) [ 133.949595][ T8714] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.986037][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.007967][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.028026][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.048075][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.079282][ T9847] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 134.087099][ T9847] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 134.101482][ T9847] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 134.125594][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.134994][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.157503][ T8714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.169092][ T8714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.179313][ T8714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.191267][ T8714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.202071][ T8714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.212934][ T8714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.224241][ T8714] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.234698][ T8716] device veth0_macvtap entered promiscuous mode [ 134.248533][ T8708] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.257493][ T8708] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.267921][ T8708] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.276889][ T8708] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.289263][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.297968][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.306999][ T9800] Bluetooth: hci0: command 0x040f tx timeout [ 134.307436][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.323684][ T8714] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.333111][ T8714] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.342324][ T8714] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.351269][ T8714] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.371007][ T9847] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 134.380395][ T9847] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 134.403693][ T8716] device veth1_macvtap entered promiscuous mode 21:48:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) [ 134.460681][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.473203][ T9801] Bluetooth: hci1: command 0x040f tx timeout [ 134.489384][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.500608][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.521751][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.555408][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.567592][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.577959][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.589186][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.602330][ T8716] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.611423][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.625987][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.634878][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.649228][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.675434][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.685731][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.696529][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.707172][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.718388][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.729372][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.742384][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.754459][ T8716] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.764457][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.774136][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.787091][ T8716] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.799243][ T9453] Bluetooth: hci3: command 0x040f tx timeout [ 134.805676][ T8716] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.814772][ T8716] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.826668][ T8716] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.945572][ T9800] Bluetooth: hci4: command 0x040f tx timeout [ 135.185945][ T9800] Bluetooth: hci5: command 0x040f tx timeout [ 136.385649][ T5071] Bluetooth: hci0: command 0x0419 tx timeout [ 136.545751][ T5071] Bluetooth: hci1: command 0x0419 tx timeout [ 136.865667][ T5071] Bluetooth: hci3: command 0x0419 tx timeout [ 137.025800][ T3395] Bluetooth: hci4: command 0x0419 tx timeout [ 137.265590][ T3395] Bluetooth: hci5: command 0x0419 tx timeout [ 142.172241][ T9878] IPVS: ftp: loaded support on port[0] = 21 [ 142.259174][ T9878] chnl_net:caif_netlink_parms(): no params data found [ 142.302649][ T9878] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.315148][ T9878] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.328496][ T9878] device bridge_slave_0 entered promiscuous mode [ 142.339699][ T9878] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.354885][ T9878] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.365998][ T9878] device bridge_slave_1 entered promiscuous mode [ 142.383982][ T9878] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.400213][ T9878] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.422203][ T9878] team0: Port device team_slave_0 added [ 142.434475][ T9878] team0: Port device team_slave_1 added [ 142.454410][ T9878] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.469008][ T9878] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.517273][ T9878] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.539769][ T9878] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.547940][ T9878] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.582040][ T9878] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.617572][ T9878] device hsr_slave_0 entered promiscuous mode [ 142.624709][ T9878] device hsr_slave_1 entered promiscuous mode [ 142.639559][ T9878] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 142.653199][ T9878] Cannot create hsr debugfs directory [ 142.698355][ T9878] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 142.710530][ T9878] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 142.728614][ T9878] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 142.764274][ T9878] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 142.784315][ T9878] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.792828][ T9878] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.805929][ T9878] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.816436][ T9878] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.854904][ T9878] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.872713][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.884749][ T3395] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.897896][ T3395] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.914854][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 142.930590][ T9878] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.947415][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.966721][ T5071] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.980804][ T5071] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.007009][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.024077][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.040560][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.066597][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.081185][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.095860][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.105474][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.119752][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.130466][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.146658][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.154590][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.167711][ T9878] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.185734][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.203925][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.212809][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.224726][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.236304][ T9878] device veth0_vlan entered promiscuous mode [ 143.249270][ T9878] device veth1_vlan entered promiscuous mode [ 143.270953][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.292030][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.303557][ T9878] device veth0_macvtap entered promiscuous mode [ 143.313040][ T9878] device veth1_macvtap entered promiscuous mode [ 143.327387][ T9878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.340856][ T9878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.360425][ T9878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.374302][ T9878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.386300][ T9878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.399589][ T9878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.410423][ T9878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.422151][ T9878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.432178][ T9878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.443438][ T9878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.454433][ T9878] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.462400][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.471137][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.479780][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.489116][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.502318][ T9878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.514063][ T9878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.525784][ T9878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.536403][ T9878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.546850][ T9878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.557836][ T9878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.568467][ T9878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.581271][ T9878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.592287][ T9878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.604361][ T9878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.618638][ T9878] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.627383][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.641465][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.653631][ T9878] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.664332][ T9878] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.677206][ T9878] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.687897][ T9878] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 21:48:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_FPEXC(0xb, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000e80)=ANY=[@ANYBLOB="2d29384d3c8d4287688575ee6a8ddf67994018ca0deb6e69058c43aaeaedcf20f638f348bfe5c112918a4db8831a77e104ff64f5a78311219858d7d12f57f046b6f61194f5addb0d9729967d124f3f389512fe59036854ae", @ANYBLOB="915f2dacc6b4e2ebd17ba204e35964b1ea39aa30e4731e7189c640480b1bfc922c5c106d1ed5a70c73d457e410d625b33c656adef69337f188ada6b55c73547ccb3620061ffe482f5516a7bbce2bb458bf005eaf0f2555f8e1c02b3e0a554e5a502b1278b4300e3e616871c5e7b78018c8653b4962a3d727f869bcc7756d552ee1fd7a04dc850705a26a9e2b97dc1cf836dbc62e35329136b11e01bcbed6d0896080be877bde18d4f759f598984fef95b8d14b5ca0129a003053173fb5874cf22f3332044a733a17ecf6c99745275c42abb979c965105e8c2cae830a323e71c5867b6edddf555035c6b4e0b90b9cbd"], 0x35) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x2010, 0x0, 0x0, 0x5, 0x6, 0x0, 0xfffc}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1ff}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:48:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self\x00', 0x290240, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 21:48:57 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 21:48:57 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = dup(0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) faccessat(r1, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:48:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FIBMAP(r0, 0x40086602, &(0x7f00000000c0)) write$P9_RFSYNC(r0, &(0x7f0000000000)={0x7}, 0x7ffff000) 21:48:57 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x187) creat(&(0x7f0000000280)='./file0\x00', 0x0) 21:48:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self\x00', 0x290240, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 21:48:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000006700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r4, 0x0, r3, 0x0, 0x100000000000000, 0x0) 21:48:57 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="7465001c8d9ecc9c67ce46e9dd060000", @ANYRES32=0x0, @ANYBLOB="000800203d7f5007000000074400670000802f9078ac1e0001ac14163b"]}) 21:48:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_FPEXC(0xb, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000e80)=ANY=[@ANYBLOB="2d29384d3c8d4287688575ee6a8ddf67994018ca0deb6e69058c43aaeaedcf20f638f348bfe5c112918a4db8831a77e104ff64f5a78311219858d7d12f57f046b6f61194f5addb0d9729967d124f3f389512fe59036854ae", @ANYBLOB="915f2dacc6b4e2ebd17ba204e35964b1ea39aa30e4731e7189c640480b1bfc922c5c106d1ed5a70c73d457e410d625b33c656adef69337f188ada6b55c73547ccb3620061ffe482f5516a7bbce2bb458bf005eaf0f2555f8e1c02b3e0a554e5a502b1278b4300e3e616871c5e7b78018c8653b4962a3d727f869bcc7756d552ee1fd7a04dc850705a26a9e2b97dc1cf836dbc62e35329136b11e01bcbed6d0896080be877bde18d4f759f598984fef95b8d14b5ca0129a003053173fb5874cf22f3332044a733a17ecf6c99745275c42abb979c965105e8c2cae830a323e71c5867b6edddf555035c6b4e0b90b9cbd"], 0x35) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x2010, 0x0, 0x0, 0x5, 0x6, 0x0, 0xfffc}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1ff}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:48:57 executing program 5: 21:48:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self\x00', 0x290240, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 21:48:57 executing program 5: 21:48:57 executing program 5: [ 144.104043][ C1] hrtimer: interrupt took 47068 ns [ 144.225296][ T9453] Bluetooth: hci2: command 0x0409 tx timeout 21:48:58 executing program 2: 21:48:58 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) [ 144.376933][ T27] audit: type=1800 audit(1598737738.139:2): pid=10106 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=15782 res=0 errno=0 21:48:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FIBMAP(r0, 0x40086602, &(0x7f00000000c0)) write$P9_RFSYNC(r0, &(0x7f0000000000)={0x7}, 0x7ffff000) 21:48:58 executing program 0: 21:48:58 executing program 5: 21:48:58 executing program 1: 21:48:58 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) 21:48:58 executing program 2: 21:48:58 executing program 0: 21:48:58 executing program 5: 21:48:58 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) 21:48:58 executing program 0: 21:48:58 executing program 1: 21:48:58 executing program 2: 21:48:58 executing program 4: 21:48:58 executing program 5: 21:48:58 executing program 1: 21:48:58 executing program 2: 21:48:58 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self\x00', 0x290240, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) 21:48:58 executing program 0: 21:48:58 executing program 5: 21:48:58 executing program 1: 21:48:58 executing program 0: 21:48:58 executing program 2: 21:48:58 executing program 1: 21:48:58 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self\x00', 0x290240, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) 21:48:58 executing program 4: 21:48:58 executing program 5: 21:48:58 executing program 1: 21:48:58 executing program 2: 21:48:58 executing program 0: 21:48:58 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self\x00', 0x290240, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) 21:48:59 executing program 2: 21:48:59 executing program 5: 21:48:59 executing program 4: 21:48:59 executing program 3: r0 = syz_open_dev$loop(0x0, 0x75f, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self\x00', 0x290240, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 21:48:59 executing program 0: 21:48:59 executing program 1: 21:48:59 executing program 0: 21:48:59 executing program 1: 21:48:59 executing program 4: 21:48:59 executing program 3: r0 = syz_open_dev$loop(0x0, 0x75f, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self\x00', 0x290240, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 21:48:59 executing program 5: 21:48:59 executing program 2: 21:48:59 executing program 1: 21:48:59 executing program 0: 21:48:59 executing program 3: r0 = syz_open_dev$loop(0x0, 0x75f, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self\x00', 0x290240, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 21:48:59 executing program 4: 21:48:59 executing program 5: 21:48:59 executing program 2: 21:48:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self\x00', 0x290240, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 21:48:59 executing program 0: 21:48:59 executing program 2: 21:48:59 executing program 1: 21:48:59 executing program 4: 21:48:59 executing program 5: 21:48:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x290240, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 21:48:59 executing program 2: 21:48:59 executing program 4: 21:48:59 executing program 5: 21:48:59 executing program 0: 21:48:59 executing program 1: 21:48:59 executing program 4: 21:48:59 executing program 0: 21:48:59 executing program 2: 21:48:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x290240, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 21:48:59 executing program 1: 21:48:59 executing program 5: 21:48:59 executing program 4: 21:48:59 executing program 0: 21:48:59 executing program 1: 21:48:59 executing program 4: 21:48:59 executing program 2: 21:48:59 executing program 5: 21:48:59 executing program 0: 21:48:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x290240, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 21:48:59 executing program 4: 21:48:59 executing program 0: 21:48:59 executing program 1: 21:48:59 executing program 5: 21:48:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 21:48:59 executing program 2: 21:48:59 executing program 1: 21:48:59 executing program 4: 21:48:59 executing program 0: 21:48:59 executing program 5: 21:48:59 executing program 4: 21:48:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 21:48:59 executing program 1: 21:48:59 executing program 2: 21:48:59 executing program 0: 21:48:59 executing program 1: 21:48:59 executing program 5: 21:49:00 executing program 2: 21:49:00 executing program 4: 21:49:00 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 21:49:00 executing program 0: 21:49:00 executing program 1: 21:49:00 executing program 5: 21:49:00 executing program 4: 21:49:00 executing program 1: 21:49:00 executing program 2: [ 146.307795][ T9453] Bluetooth: hci2: command 0x041b tx timeout 21:49:00 executing program 5: 21:49:00 executing program 0: 21:49:00 executing program 3: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self\x00', 0x290240, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) 21:49:00 executing program 1: 21:49:00 executing program 4: 21:49:00 executing program 2: 21:49:00 executing program 1: 21:49:00 executing program 5: 21:49:00 executing program 0: 21:49:00 executing program 3: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self\x00', 0x290240, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) 21:49:00 executing program 4: 21:49:00 executing program 2: 21:49:00 executing program 1: 21:49:00 executing program 4: 21:49:00 executing program 1: 21:49:00 executing program 0: 21:49:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FIBMAP(r0, 0xc0185879, 0x0) 21:49:00 executing program 3: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self\x00', 0x290240, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) 21:49:00 executing program 2: 21:49:00 executing program 4: 21:49:00 executing program 1: 21:49:00 executing program 0: 21:49:00 executing program 2: 21:49:00 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self\x00', 0x290240, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) 21:49:00 executing program 5: 21:49:00 executing program 4: 21:49:00 executing program 1: 21:49:00 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self\x00', 0x290240, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) 21:49:00 executing program 2: 21:49:00 executing program 0: 21:49:00 executing program 4: 21:49:00 executing program 1: 21:49:00 executing program 5: 21:49:00 executing program 2: 21:49:00 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self\x00', 0x290240, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) 21:49:00 executing program 0: 21:49:00 executing program 1: 21:49:00 executing program 4: 21:49:00 executing program 2: 21:49:00 executing program 5: 21:49:00 executing program 3: 21:49:00 executing program 0: 21:49:00 executing program 2: 21:49:00 executing program 1: 21:49:00 executing program 5: 21:49:00 executing program 0: 21:49:00 executing program 4: 21:49:00 executing program 3: 21:49:01 executing program 2: 21:49:01 executing program 0: 21:49:01 executing program 1: 21:49:01 executing program 5: 21:49:01 executing program 3: 21:49:01 executing program 4: 21:49:01 executing program 1: 21:49:01 executing program 0: 21:49:01 executing program 2: 21:49:01 executing program 3: 21:49:01 executing program 5: 21:49:01 executing program 0: 21:49:01 executing program 4: 21:49:01 executing program 1: 21:49:01 executing program 3: 21:49:01 executing program 2: 21:49:01 executing program 0: 21:49:01 executing program 5: 21:49:01 executing program 4: 21:49:01 executing program 1: 21:49:01 executing program 3: 21:49:01 executing program 5: 21:49:01 executing program 0: 21:49:01 executing program 2: 21:49:01 executing program 4: 21:49:01 executing program 1: 21:49:01 executing program 3: 21:49:01 executing program 5: 21:49:01 executing program 2: 21:49:01 executing program 0: 21:49:01 executing program 1: 21:49:01 executing program 4: mmap$xdp(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x6c032, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0}, 0x20) 21:49:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0x8010661b, 0x0) 21:49:01 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$SIOCSIFMTU(r0, 0x8917, &(0x7f0000000000)={'ipvlan0\x00'}) 21:49:01 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x41, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 21:49:01 executing program 2: 21:49:01 executing program 1: 21:49:01 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b48, &(0x7f0000000240)) 21:49:01 executing program 5: syz_mount_image$f2fs(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000600)='./file0/file0\x00', 0x0) lsetxattr(&(0x7f0000002880)='./file0/file0\x00', &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f0000002900)='\xf6(\\\x00', 0x4, 0x0) 21:49:01 executing program 3: r0 = socket(0xa, 0x3, 0x8) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x29, 0x31, 0x0, 0x4) 21:49:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0x2, 0x0) 21:49:01 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/drivers\x00', 0x0, 0x0) flock(r0, 0x2) 21:49:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x12, 0x0, &(0x7f0000000040)) 21:49:01 executing program 0: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x351c5aa9e39b42a3) 21:49:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x37, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x3c8, 0x130, 0x88020000, 0x2b0, 0x130, 0x3c8, 0x220, 0x220, 0x3c8, 0x220, 0x3, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'veth0_macvtap\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 21:49:01 executing program 1: r0 = socket(0x2, 0x3, 0x6) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x42, &(0x7f0000000040), 0x4) 21:49:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000), 0x4) 21:49:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0x2, 0x0) 21:49:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x2, 0x0, 0x0) 21:49:01 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x10002, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000040)) 21:49:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@loopback, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}, {{@in6=@private1}, 0x0, @in=@dev}}, 0xe8) 21:49:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0x6611, 0x0) 21:49:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0xb, 0x0, &(0x7f0000000040)) 21:49:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24000441) 21:49:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0, 0x3907}, 0x8}, 0x0) 21:49:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000), &(0x7f0000000040)=0xc) 21:49:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, 0x0, 0x0) 21:49:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x6c, 0x0, &(0x7f0000000040)) 21:49:02 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0205647, &(0x7f00000002c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1e2db104"}, 0x0, 0x0, @fd}) 21:49:02 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getresuid(&(0x7f0000000080), &(0x7f00000000c0), 0x0) 21:49:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0x40049409, 0x0) 21:49:02 executing program 4: r0 = socket(0xa, 0x3, 0x8) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 21:49:02 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000200)={0x42}, 0x10) 21:49:02 executing program 0: syz_mount_image$f2fs(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000000)='./file1\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file1\x00') 21:49:02 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f0000002340)='/dev/cuse\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, 0x0, 0x0) [ 148.385064][ T9800] Bluetooth: hci2: command 0x040f tx timeout 21:49:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b2f, 0x0) 21:49:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x3c8, 0x130, 0x88020000, 0x2b0, 0x130, 0x3c8, 0x220, 0x220, 0x3c8, 0x220, 0x3, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'veth0_macvtap\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 21:49:02 executing program 3: 21:49:02 executing program 4: bpf$PROG_LOAD(0xf, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:49:02 executing program 0: r0 = socket(0x2a, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000016dc0)) 21:49:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCCONS(r0, 0x541d) 21:49:02 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000040)=""/37) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000480)={0xfff, 0x2, 0x4, 0x8, 0x7fffffff, {}, {0x5, 0xc, 0x0, 0xea, 0x8, 0x1, "585adf50"}, 0x0, 0x2, @userptr, 0x7}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000500}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000000)=0x7) 21:49:02 executing program 2: r0 = socket(0x18, 0x0, 0x2) recvfrom$rose(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:49:02 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="200010"], 0x20}, 0x0) 21:49:02 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000040)=""/37) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000480)={0xfff, 0x0, 0x4, 0x8, 0x7fffffff, {}, {0x5, 0xc, 0x0, 0xea, 0x8, 0x1, "585adf50"}, 0x0, 0x2, @userptr, 0x7}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000500}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, 0x0) 21:49:02 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0xc0045003, &(0x7f0000000000)) 21:49:03 executing program 5: r0 = getpgid(0x0) r1 = pidfd_open(r0, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) read$usbmon(r2, 0x0, 0x0) 21:49:03 executing program 0: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5437, 0x0) 21:49:03 executing program 4: bpf$MAP_UPDATE_ELEM(0xc, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 21:49:03 executing program 2: mmap$xdp(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000009, 0x6c032, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00'}) 21:49:03 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x402, 0x0) write$dsp(r0, &(0x7f0000000140)="ba2247e3c05ad8d99ff19f01f3f8faa07743922b60f6ca21640e7974d002322f92ae774714a1652361f9eac1d253092684f1b046ca31f3465a79d8a0d7d69e08790db503a9d5072e426c30da74ea35d27e8ec46661afa95ef33abef52161dfd8a954b6656c06ee4c4399ffd798aab0bf0a", 0x71) 21:49:03 executing program 2: r0 = socket(0x2a, 0x2, 0x0) getsockname(r0, 0x0, 0x0) 21:49:03 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) 21:49:03 executing program 3: socket(0xf, 0x3, 0x2) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b2bce665c0aff4340f77cd568b586f2964a52fe800000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:03 executing program 0: bpf$MAP_CREATE(0x2, 0x0, 0x10) 21:49:03 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$SIOCGETLINKNAME(r1, 0x5411, 0x0) 21:49:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0xc008ae88, &(0x7f00000020c0)={0x1, 0x0, [{0x571}]}) 21:49:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001580)={0x14, r1, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 21:49:03 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x80045017, 0x0) 21:49:03 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000580)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4001}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$fuse(&(0x7f0000000180)='fuse\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x288080, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}}) 21:49:03 executing program 3: fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={0xffffffffffffffff, 0x10, 0x0, 0x0, 0x0}, 0x20) 21:49:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x7f}, 0x90) 21:49:03 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_fuse_handle_req(r0, &(0x7f0000000200)="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", 0x2000, &(0x7f0000002840)={&(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x1000}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:49:03 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000080)=0x300) 21:49:03 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000), 0x4) [ 149.825308][T10534] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:49:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b47, &(0x7f0000000240)) 21:49:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, 0x0, 0x0) 21:49:03 executing program 0: r0 = socket(0xa, 0x3, 0x8) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) 21:49:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000100)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0167"], 0x20}}, 0x0) 21:49:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, 0x0) 21:49:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x29, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) [ 150.464876][ T9453] Bluetooth: hci2: command 0x0419 tx timeout 21:49:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0x5450, 0x0) 21:49:04 executing program 0: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 21:49:04 executing program 3: r0 = socket(0x11, 0x2, 0x0) bind$bt_rfcomm(r0, 0x0, 0x0) 21:49:04 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 21:49:04 executing program 5: r0 = socket(0xa, 0x3, 0x8) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x29, 0x30, 0x0, 0x4) 21:49:04 executing program 1: bpf$PROG_LOAD(0x12, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:49:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x13, 0x0, &(0x7f0000000040)) 21:49:04 executing program 2: socket(0xa, 0x3, 0x5) bpf$MAP_CREATE(0x2, 0x0, 0x0) 21:49:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0096616, 0x0) [ 150.700389][T10541] fuse: Bad value for 'user_id' 21:49:04 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0xf}, 0x0) 21:49:04 executing program 0: bpf$MAP_UPDATE_ELEM(0x16, 0x0, 0x0) 21:49:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) 21:49:04 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}) 21:49:04 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r0, &(0x7f0000000000)={0x1e, 0x0, @empty}, 0x10) 21:49:04 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{0x8}}) 21:49:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a00)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 21:49:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0x40086604, 0x0) 21:49:04 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000440)={{}, 'port0\x00'}) 21:49:04 executing program 5: bpf$PROG_LOAD(0x4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:49:04 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, 0x0) 21:49:04 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x802c542a, &(0x7f00000002c0)) 21:49:04 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5409, 0x0) 21:49:04 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) 21:49:04 executing program 4: getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) 21:49:04 executing program 5: sched_getparam(0x0, &(0x7f0000000000)) 21:49:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0xa, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x2}]}, 0x1c}}, 0x0) 21:49:04 executing program 0: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 21:49:04 executing program 1: r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, 0xfffffffffffffffe) 21:49:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x11, 0x48a, &(0x7f0000000000), 0xc) 21:49:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a00)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x5}, {0x4}}]}, 0x20}}, 0x0) 21:49:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f0000000200)) 21:49:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x0, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x58}}, 0x0) 21:49:05 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$SIOCAX25DELUID(r0, 0xb101, 0x0) 21:49:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x4, 0xffffff7f}, 0x2000000c, &(0x7f00000000c0)={0x0}}, 0x0) 21:49:05 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x40045010, &(0x7f0000000000)) [ 151.258524][T10654] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 21:49:05 executing program 1: r0 = socket(0x2a, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:49:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x23, 0x0, 0x0) 21:49:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 21:49:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000024c0)=@newlink={0x20}, 0x20}}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='.\x00', 0xf000000, 0x0, 0x40000, 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000000380)={0x2020, 0x0, 0x0}, 0x2020) r3 = geteuid() write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000002400)={0xa0, 0x0, r2, {{0x5, 0x3, 0x2, 0x0, 0x10000, 0x1000, {0x5, 0x7f, 0x1, 0x8, 0x3, 0x3, 0xa2, 0x6, 0xfffffff9, 0x2000, 0x8, r3, 0xee00, 0xfff}}, {0x0, 0x8}}}, 0xa0) fallocate(r0, 0x44, 0x80, 0x2) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', 0x0, 0x673, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000080)="b2f3c4a4e8673a1816c229a23f69e111ba559faf7427d42719f04652b7b8ef15acefb6372cfb213864390fbd7478dfcec779da2aa7a005d375979a41c7835e7f426403e079907f25c70e7bb88fbdeec7c2a4b4c8d7a5ce4628eb3146858fdd26a40f25139ecd0ba8ff03c8e6c99fd63b4b7d66487f798a5766e584da0c426e67cb8738b046ff29692dd0a9d7a97a47850350103e1f609c732247373a599abe224ccf8b598473c422c8491232142891b1e36704001c4e65fdf47b6fb54c4008bda063187b8e6b2d8aceaeca054b", 0xcd}, {0x0}], 0x304005, 0x0) fcntl$lock(0xffffffffffffffff, 0x2, 0x0) [ 151.299865][T10665] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 21:49:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f0000000080)) 21:49:05 executing program 5: r0 = socket(0x18, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) 21:49:05 executing program 0: r0 = fsopen(&(0x7f00000000c0)='f2fs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) 21:49:05 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000380)=""/36, 0x24}], 0x1) 21:49:05 executing program 4: bpf$MAP_CREATE(0x1b, 0x0, 0x0) 21:49:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x3c8, 0x130, 0x88020000, 0x2b0, 0x130, 0x3c8, 0x220, 0x220, 0x3c8, 0x220, 0x3, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'veth0_macvtap\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 21:49:05 executing program 0: timer_create(0x0, 0x0, &(0x7f00000011c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0), 0x0) 21:49:05 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000380)=0x0) io_submit(r2, 0x2, &(0x7f0000000340)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0}]) 21:49:05 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8910, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}}) 21:49:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f00000003c0)=0x10) 21:49:05 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) r1 = fsopen(&(0x7f00000001c0)='hfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x81) 21:49:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000024c0)=@newlink={0x20}, 0x20}}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='.\x00', 0xf000000, 0x0, 0x40000, 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000000380)={0x2020, 0x0, 0x0}, 0x2020) r3 = geteuid() write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000002400)={0xa0, 0x0, r2, {{0x5, 0x3, 0x2, 0x0, 0x10000, 0x1000, {0x5, 0x7f, 0x1, 0x8, 0x3, 0x3, 0xa2, 0x6, 0xfffffff9, 0x2000, 0x8, r3, 0xee00, 0xfff}}, {0x0, 0x8}}}, 0xa0) fallocate(r0, 0x44, 0x80, 0x2) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', 0x0, 0x673, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000080)="b2f3c4a4e8673a1816c229a23f69e111ba559faf7427d42719f04652b7b8ef15acefb6372cfb213864390fbd7478dfcec779da2aa7a005d375979a41c7835e7f426403e079907f25c70e7bb88fbdeec7c2a4b4c8d7a5ce4628eb3146858fdd26a40f25139ecd0ba8ff03c8e6c99fd63b4b7d66487f798a5766e584da0c426e67cb8738b046ff29692dd0a9d7a97a47850350103e1f609c732247373a599abe224ccf8b598473c422c8491232142891b1e36704001c4e65fdf47b6fb54c4008bda063187b8e6b2d8aceaeca054b", 0xcd}, {0x0}], 0x304005, 0x0) fcntl$lock(0xffffffffffffffff, 0x2, 0x0) 21:49:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x4, 0x0, &(0x7f0000000080)) 21:49:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:49:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4c, 0x0, 0x0) 21:49:05 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080), 0x4) 21:49:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x14, 0x0, 0x0) 21:49:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x7c, &(0x7f0000000100), 0x20) 21:49:05 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$SIOCSIFMTU(r0, 0x890b, &(0x7f0000000000)={'ipvlan0\x00'}) 21:49:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b31, 0x0) 21:49:05 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000240)={0x0, 0x54e}) 21:49:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)={0x18, r1, 0x1, 0x0, 0x0, {0x18}, [@ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x18}}, 0x0) 21:49:05 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x2, &(0x7f00000000c0)='$', 0x1) 21:49:05 executing program 3: socketpair(0x23, 0x0, 0x0, &(0x7f00000000c0)) 21:49:05 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp1\x00', 0x402, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 21:49:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x21, 0x0, 0x0) 21:49:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)) 21:49:05 executing program 1: accept(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='devices.list\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x12) write$FUSE_BMAP(r1, &(0x7f00000000c0)={0x18}, 0xfffffdef) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 21:49:05 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x40045010, &(0x7f0000000000)) 21:49:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000340)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 21:49:05 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp1\x00', 0x402, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 21:49:05 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x20002, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x5016, 0x0) 21:49:05 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000580)={&(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "ef985c8ebdbbc51a7dd5bd88e2f2de511c0a42e5d9e562f858c725037741f4f53db5a7b790c6f8e10df593460f00661ce93f702443bd4933279c39a180874d"}, 0x60, &(0x7f0000000400)=[{&(0x7f0000000080)="8f", 0x1}], 0x1}, 0x0) bind$nfc_llcp(r0, 0x0, 0x0) 21:49:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x2c}}, 0x0) 21:49:05 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) fchmod(r0, 0x9a2ac72479d9f51e) 21:49:05 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x541b, 0x0) 21:49:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0x800c6613, 0x0) 21:49:06 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) fanotify_mark(r0, 0x52, 0xa, 0xffffffffffffffff, 0x0) 21:49:06 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$SIOCSIFMTU(r0, 0x8934, &(0x7f0000000000)={'ipvlan0\x00'}) 21:49:06 executing program 1: accept(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='devices.list\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x12) write$FUSE_BMAP(r1, &(0x7f00000000c0)={0x18}, 0xfffffdef) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 21:49:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xc, 0x0, &(0x7f0000000080)) 21:49:06 executing program 4: r0 = socket(0x28, 0x1, 0x0) setsockopt$rose(r0, 0x28, 0x6, 0x0, 0x0) 21:49:06 executing program 0: r0 = socket(0x2, 0x3, 0x6) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), &(0x7f0000000040)=0x20000004) 21:49:06 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0xc0505405, &(0x7f00000000c0)) 21:49:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f0000000180)) 21:49:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) 21:49:06 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffa}, 0xc) 21:49:06 executing program 5: pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) write$bt_hci(r0, 0x0, 0x0) 21:49:06 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000580)={&(0x7f0000000000)={0xa, 0x0, 0xfc, 0x0, 0x0, 0x0, "ef985c8ebdbbc51a7dd5bd88e2f2de511c0a42e5d9e562f858c725037741f4f53db5a7b790c6f8e10df593460f00661ce93f702443bd4933279c39a180874d"}, 0x60, &(0x7f0000000340)=[{&(0x7f00000000c0)="8f", 0x1}], 0x1}, 0xc0) 21:49:06 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5401, &(0x7f00000002c0)) 21:49:06 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x40085112, 0x0) 21:49:07 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:07 executing program 4: socket$phonet_pipe(0x23, 0x5, 0x2) socket$phonet_pipe(0x23, 0x5, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/raw/rawctl\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000100)={0x89}, 0x0, 0x0, 0x0) 21:49:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x3c8, 0x130, 0x88020000, 0x2b0, 0x130, 0x3c8, 0x220, 0x220, 0x3c8, 0x220, 0x3, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'veth0_macvtap\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 21:49:07 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="14000000000000000100000001"], 0x70}, 0x0) 21:49:07 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 21:49:07 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, r0, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 21:49:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 21:49:07 executing program 3: r0 = fsopen(&(0x7f0000000040)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) mkdirat$cgroup(r1, &(0x7f0000000080)='syz0\x00', 0x1ff) 21:49:07 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x80044dfe, 0x0) 21:49:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x12, 0x0, 0x0) 21:49:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3e, 0x0, 0x0) 21:49:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x17, &(0x7f0000000100)={0x1800}, 0x20) 21:49:07 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:07 executing program 0: r0 = socket(0x2, 0xa, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) 21:49:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x4}, 0x2000000c, &(0x7f00000000c0)={0x0}, 0x79}, 0x0) 21:49:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0x8, &(0x7f0000000100)={&(0x7f0000000080)={0xfffffffffffffebd, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_FD={0x8}, @L2TP_ATTR_LNS_MODE, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_UDP_SPORT={0x6}]}, 0x4c}}, 0x0) 21:49:07 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x40045010, &(0x7f0000000000)) 21:49:07 executing program 5: socket$inet6(0xa, 0x6, 0x4) 21:49:07 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 154.020033][T10877] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 21:49:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x0, 0x69db7fe8d0f9afef, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) select(0x40, &(0x7f0000000080), &(0x7f0000000100)={0x8}, 0x0, 0x0) 21:49:07 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x1000) r2 = dup2(r1, r1) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[], 0xfffffdef}}, 0x40) dup2(r2, r0) 21:49:07 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dsp\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000480)) 21:49:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) 21:49:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0x81, 0x4) 21:49:07 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x498, 0x3c8, 0x130, 0x88020000, 0x2b0, 0x130, 0x2b0, 0x220, 0x220, 0x3c8, 0x220, 0x3, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'veth0_macvtap\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x248, 0x2b0, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'lo\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) 21:49:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000), 0x4) 21:49:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, 0x0, 0x0) 21:49:07 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write$eventfd(r0, 0x0, 0x0) 21:49:08 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:08 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) 21:49:08 executing program 0: mmap$xdp(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x6c032, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x0, @multicast2, 0x0, 0x0, 'wlc\x00'}, 0x2c) 21:49:08 executing program 5: socket(0x22, 0x0, 0xffffffff) 21:49:08 executing program 2: r0 = socket(0x22, 0x2, 0x1) sendmmsg$unix(r0, &(0x7f00000049c0)=[{0x0, 0x0, 0x0}], 0x1, 0x44040) 21:49:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000040)=0xffff9, 0x4) 21:49:08 executing program 0: syz_mount_image$f2fs(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file1\x00') mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000240)={'trans=rdma,', {'port'}, 0x2c, {[{@timeout={'timeout'}}]}}) 21:49:08 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x26, 0x0, &(0x7f0000000080)) 21:49:08 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f00000000c0)={{0x3}}) 21:49:08 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x40049409, 0x0) 21:49:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000000c0)={0x300, 0x0, @ioapic}) 21:49:08 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:08 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 21:49:08 executing program 4: r0 = socket(0x1e, 0x1, 0x0) setsockopt$rose(r0, 0x10f, 0x0, 0x0, 0x0) 21:49:08 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x5429, 0x0) 21:49:08 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000000140)='\x00'/16, 0x10) 21:49:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b49, &(0x7f0000000240)) 21:49:08 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:08 executing program 0: r0 = socket(0x2a, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 21:49:08 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8980, &(0x7f0000000180)={'team0\x00'}) 21:49:08 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:08 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) 21:49:08 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x4}, 0x2000000c, &(0x7f00000000c0)={0x0}}, 0x0) 21:49:08 executing program 0: futex(0x0, 0x8d, 0x0, 0x0, 0x0, 0x0) 21:49:08 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x88044d0b, &(0x7f0000000200)) 21:49:08 executing program 2: r0 = socket(0x2, 0x3, 0x6) recvmsg$can_j1939(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f00000009c0)=[{0x0}, {0x0, 0x2000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{&(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}}], 0x1, 0x0) 21:49:08 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:08 executing program 5: userfaultfd(0x1c58f77b545d1cdc) 21:49:08 executing program 1: socket(0xf, 0x3, 0x2) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x3c8, 0x130, 0x88020000, 0x2b0, 0x130, 0x3c8, 0x220, 0x220, 0x3c8, 0x220, 0x3, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'veth0_macvtap\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 21:49:08 executing program 5: syz_mount_image$f2fs(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000600)='./file0/file0\x00', 0x0) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r0) utimes(&(0x7f00000005c0)='./file0/file0\x00', 0x0) 21:49:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8914, 0x0) 21:49:08 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 21:49:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:08 executing program 1: socket(0xf, 0x3, 0x2) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:08 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891e, &(0x7f0000000100)={'vxcan0\x00'}) 21:49:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x805, 0x0) bind$l2tp6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @loopback}, 0x20) 21:49:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.swap.current\x00', 0x26e1, 0x0) waitid$P_PIDFD(0x2, r0, 0x0, 0x4, 0x0) 21:49:08 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5450, 0x0) 21:49:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, 0x0) 21:49:08 executing program 3: bpf$MAP_CREATE(0x2, 0x0, 0x7800) 21:49:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:08 executing program 1: socket(0xf, 0x3, 0x2) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:08 executing program 4: pipe2$9p(&(0x7f0000000000), 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000001240)={'syztnl0\x00'}) 21:49:08 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000002500)=[{&(0x7f0000002080)="8b", 0x1}], 0x1, 0x0, 0x0, 0x9) 21:49:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20) 21:49:08 executing program 5: syz_open_dev$vcsu(&(0x7f0000001d40)='/dev/vcsu#\x00', 0xffffffffffffffff, 0x28042) 21:49:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:08 executing program 0: setreuid(0x0, 0xee01) r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 21:49:08 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f0000001240)={'syztnl0\x00'}) 21:49:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:08 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x800) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 21:49:08 executing program 4: r0 = socket(0x2, 0x1, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x26) 21:49:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:09 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x541b, 0x0) 21:49:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:09 executing program 5: openat$mice(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x805, 0x0) bind$l2tp6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @loopback}, 0x20) 21:49:09 executing program 3: r0 = socket(0xa, 0x3, 0xff) sendmsg$unix(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000080)="89a0b39fa43f3a22e305f05a2f1635875b68a4a8d7ffe95ef9cd0281d8cd87baf6435fe8a31060ef1e2edcca2cb2b4edee9cc258d2403a", 0x37}], 0x1}, 0x0) 21:49:09 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x64, 0x0, 0x0) [ 155.294391][ T27] audit: type=1326 audit(1598737749.049:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11078 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 21:49:09 executing program 1: socket(0x0, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:09 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nfc_llcp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x24}, 0x0) 21:49:09 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:09 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f0000002340)='/dev/cuse\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000100), 0x0) 21:49:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a00)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32, @ANYBLOB="0500000010ff0100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003"], 0x58}}, 0x0) 21:49:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.swap.current\x00', 0x26e1, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x4, 0x0) [ 155.459248][T11105] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 155.496371][T11110] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:49:09 executing program 0: r0 = socket(0xa, 0x6, 0x0) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) 21:49:09 executing program 1: socket(0x0, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:09 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xf, 0x0, &(0x7f0000000080)) 21:49:09 executing program 4: r0 = msgget$private(0x0, 0x0) setreuid(0x0, 0xee01) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 21:49:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0x5421, 0x0) [ 156.079312][ T27] audit: type=1326 audit(1598737749.839:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11078 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 21:49:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b52, &(0x7f0000000240)={0x0, 0x54e}) 21:49:09 executing program 0: bpf$MAP_CREATE(0x6, 0x0, 0x0) 21:49:10 executing program 5: r0 = socket(0xa, 0x3, 0x8) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x29, 0x22, 0x0, 0x4) 21:49:10 executing program 1: socket(0x0, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b52, &(0x7f0000000240)={0x0, 0x54e}) 21:49:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:10 executing program 4: r0 = msgget$private(0x0, 0x0) setreuid(0x0, 0xee01) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 21:49:10 executing program 0: timer_create(0x0, &(0x7f0000001100)={0x0, 0x0, 0x0, @thr={&(0x7f0000000100)="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", 0x0}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:49:10 executing program 1: socket(0xf, 0x0, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:10 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x22, 0x0, &(0x7f0000000040)) 21:49:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000030c0)={&(0x7f0000002800)={0xa, 0x4800}, 0x2000280c, &(0x7f0000003080)={0x0}}, 0x0) 21:49:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:10 executing program 4: setrlimit(0x7, &(0x7f0000000140)) write$vhost_msg_v2(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x3445, &(0x7f00000005c0)={0x0, 0x0, 0x2}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000640), &(0x7f0000000680)) 21:49:10 executing program 0: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) socket(0x18, 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f00000002c0)={0x25}, 0x0, 0x0, 0x0) 21:49:10 executing program 1: socket(0xf, 0x0, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000500)=0x9, 0x4) 21:49:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)) 21:49:10 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz0'}, 0x4) 21:49:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, r0}}, 0x18) 21:49:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x0, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0xc, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x58}}, 0x0) 21:49:10 executing program 1: socket(0xf, 0x0, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:10 executing program 4: socketpair(0x22, 0x0, 0x8, &(0x7f0000000000)) 21:49:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$lock(r0, 0x11, &(0x7f0000000000)) 21:49:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, r0}}, 0x18) 21:49:10 executing program 1: socket(0xf, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 156.564968][T11201] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 21:49:10 executing program 0: r0 = socket(0x1d, 0x2, 0x2) connect$bt_l2cap(r0, 0x0, 0x0) 21:49:10 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) 21:49:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 21:49:10 executing program 5: r0 = socket(0xa, 0x5, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000580)={&(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "ef985c8ebdbbc51a7dd5bd88e2f2de511c0a42e5d9e562f858c725037741f4f53db5a7b790c6f8e10df593460f00661ce93f702443bd4933279c39a180874d"}, 0x60, &(0x7f0000000340)=[{&(0x7f00000000c0)="8f", 0x1}], 0x1}, 0xc0) 21:49:10 executing program 1: socket(0xf, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:10 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0189436, &(0x7f0000000ec0)={'batadv0\x00'}) 21:49:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, r0}}, 0x18) 21:49:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x2c}}, 0x0) 21:49:10 executing program 4: bpf$PROG_LOAD(0xc, 0x0, 0x0) 21:49:10 executing program 1: socket(0xf, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:10 executing program 5: ioperm(0x0, 0x8, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 21:49:10 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r0}}, 0x18) 21:49:10 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001300)={0x14, r0, 0x401, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 21:49:10 executing program 4: ioperm(0x0, 0x1, 0x3) epoll_create1(0x0) 21:49:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 21:49:10 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 21:49:10 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x0, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:10 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r0}}, 0x18) 21:49:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x40, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x10}}, {0x6}}]}, 0x40}}, 0x0) 21:49:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept$alg(r0, 0x0, 0x0) 21:49:10 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 21:49:10 executing program 3: mmap$xdp(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x6c032, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x23, &(0x7f00000000c0)="44ca28181a9201fe", 0x8) 21:49:10 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x0, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x6, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x840, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x498, 0x3c8, 0x130, 0x88020000, 0x2b0, 0x130, 0x3c8, 0x220, 0x220, 0x3c8, 0x220, 0x3, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, [], 0x3}, @rand_addr=' \x01\x00', [], [0x0, 0x0, 0x0, 0xffffff00], 'veth0_macvtap\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x248, 0x2b0, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x2}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'lo\x00', {0x3ff, 0x0, 0x53, 0x0, 0x0, 0x8, 0x82b}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', {0x1fffffffc0000000}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) 21:49:10 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) setrlimit(0x7, &(0x7f0000000140)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) 21:49:10 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r0}}, 0x18) 21:49:10 executing program 3: setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, 0x0, 0x0) 21:49:10 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x0, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:10 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) [ 157.099084][T11277] xt_hashlimit: invalid interval 21:49:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4b, &(0x7f0000000240)) [ 157.132710][T11282] xt_hashlimit: invalid interval 21:49:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x4}, 0x40) 21:49:10 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x361001, 0x0) 21:49:10 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x0, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:11 executing program 3: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x490501) 21:49:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4b, &(0x7f0000000240)) 21:49:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_P2P_CTWINDOW={0x5}]}, 0x1c}}, 0x0) 21:49:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:11 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x0, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:11 executing program 5: syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x2, 0x84200) 21:49:11 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 21:49:11 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0xffffffffffffff59) 21:49:11 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x0, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:11 executing program 4: r0 = socket(0xa, 0x3, 0x8) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x29, 0x43, 0x0, 0x4) 21:49:11 executing program 3: socket$l2tp(0x2, 0x2, 0x73) select(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x2710}) 21:49:11 executing program 5: syz_open_dev$vcsa(0x0, 0x0, 0x0) 21:49:11 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x31fc, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000140)) 21:49:11 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/input/mice\x00', 0x0) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x9}, 0x0, 0x0, 0x0) 21:49:11 executing program 4: r0 = mmap$IORING_OFF_SQES(&(0x7f0000d36000/0x2000)=nil, 0x1fffff, 0x0, 0x82031, 0xffffffffffffffff, 0x10000000) syz_io_uring_setup(0x103e, &(0x7f0000000200), &(0x7f0000d37000/0x4000)=nil, &(0x7f0000ff1000/0xd000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000002c0)) syz_io_uring_submit(r1, r0, &(0x7f0000000380)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) 21:49:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x25, 0x0, &(0x7f0000000080)) 21:49:11 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x31fc, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000140)) 21:49:11 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0xc40) 21:49:11 executing program 4: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x204a00) socket(0x18, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f00000002c0)={0x25}, &(0x7f0000000300)={0x9}, 0x0, 0x0) 21:49:11 executing program 3: timer_create(0x2, &(0x7f0000000500)={0x0, 0x3a, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000540)) 21:49:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:11 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x31fc, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000140)) 21:49:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0x401c5820, 0x0) 21:49:11 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x40000, 0xf, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:49:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:11 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x40045010, &(0x7f0000000000)) 21:49:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x31fc, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000140)) 21:49:11 executing program 4: sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0xffffff7f) 21:49:11 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, r0}}, 0x18) 21:49:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x3c8, 0x130, 0x88020000, 0x2b0, 0x130, 0x3c8, 0x220, 0x220, 0x3c8, 0x220, 0x3, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'veth0_macvtap\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 21:49:11 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x12, &(0x7f0000000080)={0x81, {{0x2, 0x0, @multicast1}}}, 0x88) 21:49:11 executing program 0: ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000140)) 21:49:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, r0}}, 0x18) 21:49:11 executing program 5: r0 = socket(0xa, 0x3, 0xff) bind$unix(r0, 0x0, 0x3f) 21:49:11 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:11 executing program 3: r0 = socket(0x2, 0x3, 0x6) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0xd, &(0x7f0000000040), 0x4) 21:49:11 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:11 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000000c0)={0x0, 0x0, 0x5e0}) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) 21:49:11 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000040)={0x0, 0x0, 0x0}) 21:49:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, r0}}, 0x18) 21:49:11 executing program 0: ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000140)) 21:49:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x31, 0x0, &(0x7f0000000080)) 21:49:11 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, 0xffffffffffffffff, 0x0) 21:49:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:11 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000240)) 21:49:12 executing program 0: ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000140)) 21:49:12 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x80045113, &(0x7f0000000040)) 21:49:12 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x5451, 0x0) 21:49:12 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000040)) 21:49:12 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:12 executing program 0: r0 = syz_open_dev$video(0x0, 0x31fc, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000140)) 21:49:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_pktinfo(r0, 0x84, 0x4, 0x0, 0x0) 21:49:12 executing program 5: r0 = socket(0xa, 0x3, 0x8) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x29, 0x2, 0x0, 0x3) 21:49:12 executing program 4: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[], 0xf}, 0x0) 21:49:12 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, 0x0, &(0x7f0000000040)) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:12 executing program 0: r0 = syz_open_dev$video(0x0, 0x31fc, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000140)) 21:49:12 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:12 executing program 3: 21:49:12 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, 0x0, &(0x7f0000000040)) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:12 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x80044d76, &(0x7f0000000000)) 21:49:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f0000000180)) 21:49:12 executing program 0: r0 = syz_open_dev$video(0x0, 0x31fc, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000140)) 21:49:12 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, r0}}, 0x18) 21:49:12 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 21:49:12 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000140)) 21:49:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x13, &(0x7f0000000000), 0xc) 21:49:12 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, 0x0, &(0x7f0000000040)) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:12 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000140)) 21:49:12 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, r0}}, 0x18) 21:49:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 21:49:12 executing program 4: r0 = socket(0x2, 0x3, 0xff) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000000000)) 21:49:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) 21:49:12 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000040)=[{}, {}], 0x40) 21:49:12 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:12 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, r0}}, 0x18) 21:49:12 executing program 4: bpf$PROG_LOAD(0x13, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:49:12 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000140)) 21:49:12 executing program 5: r0 = socket(0xa, 0x3, 0x8) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x29, 0x3a, 0x0, 0x4) 21:49:12 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000000040)=0xfffffffffffffea1) 21:49:12 executing program 4: r0 = socket(0x1d, 0x3, 0x1) bind$netlink(r0, &(0x7f0000000140), 0xfffffcff) 21:49:12 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:12 executing program 0: syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x31fc, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000140)) 21:49:12 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:12 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$SIOCSIFMTU(r0, 0x8905, &(0x7f0000000000)={'ipvlan0\x00'}) 21:49:12 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x10002, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405610, &(0x7f0000000140)={0x2, 0x0, 0x0, "771cbe3187903a070000007c64326dc0117f49dcc323ef000000008000"}) 21:49:12 executing program 0: syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x31fc, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000140)) 21:49:12 executing program 4: r0 = socket(0x22, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 21:49:12 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:12 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000024c0)=@newlink={0x20}, 0x20}}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x40000, 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000000380)={0x2020, 0x0, 0x0}, 0x2020) r3 = geteuid() write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000002400)={0xa0, 0x0, r2, {{0x5, 0x3, 0x2, 0x0, 0x10000, 0x1000, {0x5, 0x7f, 0x1, 0x8, 0x3, 0x3, 0xa2, 0x6, 0xfffffff9, 0x2000, 0x8, r3, 0xee00, 0xfff, 0x8001}}, {0x0, 0x8}}}, 0xa0) fallocate(r0, 0x44, 0x80, 0x2) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', 0x0, 0x673, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000080)="b2f3c4a4e8673a1816c229a23f69e111ba559faf7427d42719f04652b7b8ef15acefb6372cfb213864390fbd7478dfcec779da2aa7a005d375979a41c7835e7f426403e079907f25c70e7bb88fbdeec7c2a4b4c8d7a5ce4628eb3146858fdd26a40f25139ecd0ba8ff03c8e6c99fd63b4b7d66487f798a5766e584da0c426e67cb8738b046ff29692dd0a9d7a97a47850350103e1f609c732247373a599abe224ccf8b598473c422c8491232142891b1e36704001c4e65fdf47b6fb54c4008bda063187b8e6b2d8aceaeca054b", 0xcd}, {0x0}], 0x304005, 0x0) fcntl$lock(0xffffffffffffffff, 0x2, 0x0) 21:49:12 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x5421, &(0x7f00000000c0)={{0x1}}) 21:49:12 executing program 0: syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x31fc, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000140)) 21:49:12 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000380)) timer_gettime(0x0, &(0x7f00000000c0)) 21:49:12 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:12 executing program 1: socket(0xf, 0x3, 0x2) socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:12 executing program 1: socket(0xf, 0x3, 0x2) socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:12 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x40) 21:49:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$inet(r0, &(0x7f0000000140)={0x10}, 0x10) 21:49:13 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x31fc, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, 0x0) 21:49:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xb, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x3c8, 0x130, 0x88020000, 0x2b0, 0x130, 0x3c8, 0x220, 0x220, 0x3c8, 0x220, 0x3, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'veth0_macvtap\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 21:49:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x4, 0x0, 0x0) 21:49:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x10e, 0x5, 0x20000000, 0x4) 21:49:13 executing program 1: socket(0xf, 0x3, 0x2) socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:13 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x31fc, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, 0x0) 21:49:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:13 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc0189436, &(0x7f0000000140)={"7d62beebdcb3ebfc650bfb40472391fa2b55f32ee9f9a1bc055377b577b0"}) 21:49:13 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x31fc, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, 0x0) 21:49:13 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000280)=[{0x0, 0x0, 0x0}], 0x1, 0x4000801) 21:49:13 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xfffffffffffffebd, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_FD={0x8}, @L2TP_ATTR_LNS_MODE, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_UDP_SPORT={0x6}]}, 0x4c}}, 0x0) 21:49:13 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x4004510f, &(0x7f0000000140)={"7d62beebdcb3ebfc650bfb40472391fa2b55f32ee9f9a1bc055377b577b0"}) 21:49:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:13 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:13 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b3c, 0x0) 21:49:13 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x5422, 0x0) 21:49:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$pppl2tp(r0, 0x0, 0x1000000) 21:49:13 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:13 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0xc08c5102, 0x0) 21:49:13 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40186366, &(0x7f0000000080)) 21:49:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:13 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, 0x0) 21:49:13 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000000)) 21:49:13 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x7c, 0x0, &(0x7f0000000040)) 21:49:13 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 159.699326][ T27] audit: type=1326 audit(1598737753.459:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11645 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 [ 159.725543][ T27] audit: type=1326 audit(1598737753.489:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11650 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 21:49:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x11, 0x64, &(0x7f0000000080)={0x3, {{0x2, 0x0, @multicast1}}}, 0x88) 21:49:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:13 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000002c0)) 21:49:13 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:14 executing program 3: socket$kcm(0x29, 0x2, 0x0) 21:49:14 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) poll(&(0x7f0000000ac0)=[{r0}], 0x1, 0x0) [ 160.482639][ T27] audit: type=1326 audit(1598737754.239:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11645 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 [ 160.504893][ T27] audit: type=1326 audit(1598737754.269:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11650 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 21:49:14 executing program 0: r0 = socket(0xa, 0x3, 0x8) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x29, 0x1d, 0x0, 0x4) 21:49:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:14 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586", 0x14, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:14 executing program 5: syz_mount_image$f2fs(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000003c0)='.\x00') 21:49:14 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x80045439, &(0x7f00000002c0)) 21:49:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000}}], 0x20}, 0x0) 21:49:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, 0x0, 0x0) 21:49:14 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586", 0x14, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:14 executing program 0: r0 = socket(0x2, 0x3, 0x6) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x6, &(0x7f0000000040), 0x4) 21:49:14 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x6e6bc0}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) 21:49:14 executing program 5: prctl$PR_SET_SECCOMP(0x27, 0x0, 0x0) 21:49:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000180), 0x4) 21:49:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:14 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586", 0x14, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:14 executing program 0: setreuid(0xee01, 0x0) r0 = getuid() setreuid(0xee01, r0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x1000) 21:49:14 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 21:49:14 executing program 5: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x309000) 21:49:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40004101, 0x0, 0x0) 21:49:14 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe1000000000", 0x1e, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:14 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 21:49:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000000)={@multicast2, @remote}, 0xc) 21:49:14 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0xc0046d00, 0x0) 21:49:14 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe1000000000", 0x1e, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:14 executing program 4: r0 = socket(0x18, 0x0, 0x0) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, 0x0, 0x0) 21:49:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:14 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000040)=""/37) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000480)={0xfff, 0x2, 0x4, 0x8, 0x7fffffff, {}, {0x5, 0xc, 0x0, 0xea, 0x0, 0x1, "585adf50"}, 0x0, 0x0, @userptr, 0x7}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000500}) 21:49:14 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe1000000000", 0x1e, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 21:49:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_pktinfo(r0, 0x84, 0x18, 0x0, 0x0) 21:49:14 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e08", 0x23, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:14 executing program 5: r0 = fanotify_init(0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x181040, 0x0) fanotify_mark(r0, 0x52, 0x8, r1, 0x0) 21:49:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xe, &(0x7f0000000000), 0x4) 21:49:14 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e08", 0x23, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000100), 0x2) 21:49:14 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$SIOCSIFMTU(r0, 0x541b, &(0x7f0000000000)={'ipvlan0\x00'}) 21:49:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) 21:49:14 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x805c4d65, 0x0) 21:49:15 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setuid(0xee00) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 21:49:15 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e08", 0x23, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:15 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000000c0)={0xc, @sliced}) 21:49:15 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x5460, 0x0) 21:49:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 21:49:15 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac", 0x26, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:15 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, 0x0) 21:49:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0xf}, 0x0) 21:49:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4bfa, &(0x7f0000000240)) 21:49:15 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x540c, 0x0) 21:49:15 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac", 0x26, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, 0x0, 0x0) 21:49:15 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000080)=0x58) 21:49:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, 0x0, 0x0) 21:49:15 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x540c, 0x0) 21:49:15 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000540)='cgroup.subtree_control\x00', 0x2, 0x0) openat$vcsu(0xffffff9c, 0x0, 0x4002, 0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000380)=ANY=[]) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) accept4$ax25(0xffffffffffffffff, &(0x7f0000000280)={{0x3, @bcast}, [@bcast, @null, @remote, @remote, @remote, @default, @bcast, @netrom]}, 0x0, 0x0) 21:49:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000000), 0x4) 21:49:15 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac", 0x26, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, 0x0, 0x0) 21:49:15 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x540c, 0x0) 21:49:15 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000140)) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000100)) 21:49:15 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f", 0x27, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:15 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x6, &(0x7f0000000040), 0x4) 21:49:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, 0x0, 0x0) 21:49:15 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x540c, 0x0) 21:49:15 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f", 0x27, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:15 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 21:49:15 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000540)='cgroup.subtree_control\x00', 0x2, 0x0) openat$vcsu(0xffffff9c, 0x0, 0x4002, 0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000380)=ANY=[]) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) accept4$ax25(0xffffffffffffffff, &(0x7f0000000280)={{0x3, @bcast}, [@bcast, @null, @remote, @remote, @remote, @default, @bcast, @netrom]}, 0x0, 0x0) 21:49:15 executing program 5: msgsnd(0x0, &(0x7f0000000400), 0x8, 0x0) 21:49:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 21:49:15 executing program 3: ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x540c, 0x0) 21:49:15 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f", 0x27, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1c, 0x0, 0x0) 21:49:16 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x28, 0x0, 0x0, 0x0) 21:49:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000540)='cgroup.subtree_control\x00', 0x2, 0x0) openat$vcsu(0xffffff9c, 0x0, 0x4002, 0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000380)=ANY=[]) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) accept4$ax25(0xffffffffffffffff, &(0x7f0000000280)={{0x3, @bcast}, [@bcast, @null, @remote, @remote, @remote, @default, @bcast, @netrom]}, 0x0, 0x0) 21:49:16 executing program 3: ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x540c, 0x0) 21:49:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 21:49:16 executing program 5: r0 = socket(0x15, 0x5, 0x0) setsockopt$bt_BT_POWER(r0, 0x114, 0x6, 0x0, 0x10) 21:49:16 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x28, 0x0, 0x0, 0x0) 21:49:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x3c8, 0x130, 0x88020000, 0x2b0, 0x130, 0x3c8, 0x220, 0x220, 0x3c8, 0x220, 0x3, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'veth0_macvtap\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 21:49:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 21:49:16 executing program 3: ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x540c, 0x0) 21:49:16 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/bus/input/devices\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000100), 0x0) 21:49:16 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x28, 0x0, 0x0, 0x0) 21:49:16 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000001140)={@empty, @empty}, 0xc) 21:49:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x4, 0x0, 0x0) 21:49:16 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 21:49:16 executing program 3: syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x540c, 0x0) 21:49:16 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:16 executing program 5: clone3(&(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, {0x4005}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:49:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 21:49:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, r0}}, 0x18) 21:49:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_pktinfo(r0, 0x84, 0x19, 0x0, 0x0) 21:49:16 executing program 3: syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x540c, 0x0) 21:49:16 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:16 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@null=' \x00', 0x0, 'ip6tnl0\x00'}) 21:49:16 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5452, &(0x7f00000000c0)) 21:49:17 executing program 0: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000080)) 21:49:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, r0}}, 0x18) 21:49:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, 0x0, 0x0) 21:49:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0xc008ae88, &(0x7f00000020c0)={0x1, 0x0, [{0x1b}]}) 21:49:17 executing program 3: syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x540c, 0x0) 21:49:17 executing program 1: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe100000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:17 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0xc020660b, 0x0) 21:49:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, r0}}, 0x18) 21:49:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_pktinfo(r0, 0x84, 0x78, 0x0, 0x0) 21:49:17 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000080)) 21:49:17 executing program 1: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 21:49:17 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000001240)={'syztnl0\x00'}) 21:49:17 executing program 1: select(0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000008640)) 21:49:17 executing program 5: r0 = io_uring_setup(0x3e70, &(0x7f0000000080)) mmap$IORING_OFF_CQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x8000000) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0}) 21:49:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1}}, 0x18) 21:49:17 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x40000000ffc00007, 0x1, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff", 0x7, 0xf}], 0x0, &(0x7f00000002c0)) 21:49:17 executing program 4: setreuid(0xffffffffffffffff, 0xee01) r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 21:49:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)) 21:49:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1}}, 0x18) 21:49:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0xc008ae88, &(0x7f00000020c0)={0x1, 0x0, [{0x48}]}) 21:49:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x20) [ 163.542122][T12018] FAT-fs (loop3): bogus logical sector size 0 [ 163.551751][T12018] FAT-fs (loop3): Can't find a valid FAT filesystem 21:49:17 executing program 0: mmap$xdp(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x6c032, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) 21:49:17 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000040)={0x0, 0x1, r1}) 21:49:17 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) [ 163.597698][T12018] FAT-fs (loop3): bogus logical sector size 0 [ 163.603845][T12018] FAT-fs (loop3): Can't find a valid FAT filesystem 21:49:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_MESH_SETUP={0x1c, 0x70, [@NL80211_MESH_SETUP_ENABLE_VENDOR_METRIC={0x5}, @NL80211_MESH_SETUP_USERSPACE_AMPE={0x4}, @NL80211_MESH_SETUP_USERSPACE_AMPE={0x4}, @NL80211_MESH_SETUP_ENABLE_VENDOR_SYNC={0x5}]}, @NL80211_ATTR_MESH_SETUP={0xc, 0x70, [@NL80211_MESH_SETUP_ENABLE_VENDOR_PATH_SEL={0x5}]}, @NL80211_ATTR_IFINDEX={0x8}]}, 0xfffffffffffffd69}}, 0x0) 21:49:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1}}, 0x18) 21:49:17 executing program 4: r0 = socket(0x10, 0x2, 0x2) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={0x0}}, 0x0) 21:49:17 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setuid(0xee00) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000001240)={'syztnl1\x00', 0x0}) 21:49:17 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f0000000140)={'team0\x00'}) 21:49:17 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x7002, 0x0) 21:49:17 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x80045006, &(0x7f0000000000)) 21:49:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x1a, &(0x7f0000000080)={0x81, {{0x2, 0x0, @multicast1}}}, 0x88) 21:49:17 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000040)=""/37) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000480)={0xfff, 0x2, 0x4, 0x8, 0x0, {}, {0x5, 0xc, 0x0, 0xea, 0x0, 0x1, "585adf50"}, 0x0, 0x2, @userptr, 0x7}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000500}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)=0x7) 21:49:17 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nfc_llcp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x18, 0x1, 0x1, 'D'}, 0x18}, 0x0) [ 164.494664][ T27] audit: type=1326 audit(1598737758.249:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12044 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x7fc00000 [ 164.516322][ T27] audit: type=1326 audit(1598737758.249:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12044 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=1 compat=0 ip=0x416e41 code=0x7fc00000 [ 164.538246][ T27] audit: type=1326 audit(1598737758.249:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12044 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=1 compat=0 ip=0x416e41 code=0x7fc00000 [ 164.560113][ T27] audit: type=1326 audit(1598737758.259:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12044 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=231 compat=0 ip=0x45d5b9 code=0x7fc00000 21:49:18 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000580)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4001}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000008280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x0, r1, {0x7, 0x8}}, 0x50) read$FUSE(r0, &(0x7f0000000640)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000140)={0x18, 0x0, r2}, 0x18) 21:49:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x4}, 0x2000000c, &(0x7f00000000c0)={0x0}}, 0x900) 21:49:18 executing program 2: clone3(&(0x7f0000007140)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000840)=[0x0], 0x2a}, 0x58) 21:49:18 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x80045006, &(0x7f0000000000)) 21:49:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)={0x13, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x2c}}, 0x0) 21:49:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, 0x0) [ 164.582807][ T27] audit: type=1326 audit(1598737758.339:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12044 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x7fc00000 21:49:18 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 21:49:18 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 21:49:18 executing program 0: r0 = socket(0x2a, 0x2, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000004ac0)=[{0x0, 0x0, 0x0}], 0x1, 0x2200c011) 21:49:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x39, 0x0, &(0x7f0000000080)) 21:49:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_pktinfo(r0, 0x0, 0x25, 0x0, 0x0) 21:49:18 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000001240)={'syztnl0\x00'}) 21:49:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@prinfo={0x18}], 0x18}, 0x0) 21:49:18 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 21:49:18 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x80045430, 0x0) 21:49:18 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000000)={0x0, 0x1}) 21:49:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, 0x0, 0x0) 21:49:18 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f00000000c0)=0x100) 21:49:18 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 21:49:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b46, 0x0) 21:49:18 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8901, &(0x7f0000000040)={0xffffffff}) 21:49:18 executing program 3: r0 = socket(0x1d, 0x2, 0x2) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 21:49:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x3c8, 0x130, 0x88020000, 0x2b0, 0x130, 0x3c8, 0x220, 0x220, 0x3c8, 0x220, 0x3, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'veth0_macvtap\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 21:49:18 executing program 2: setreuid(0x0, 0xee01) setreuid(0x0, 0xffffffffffffffff) 21:49:18 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 21:49:18 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 21:49:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x13, 0x30, 0x1}, 0x14}}, 0x0) 21:49:18 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) read$midi(r0, 0x0, 0x0) 21:49:18 executing program 4: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:49:18 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) read$usbfs(r0, 0x0, 0x0) 21:49:18 executing program 0: timer_settime(0x0, 0x0, 0x0, 0x0) 21:49:18 executing program 5: setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@ipv4, @in6=@private0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@remote}}, 0xe8) mmap$IORING_OFF_SQES(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x82031, 0xffffffffffffffff, 0x10000000) 21:49:18 executing program 1: prctl$PR_CAPBSET_READ(0x7, 0x0) 21:49:18 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) read$midi(r0, 0x0, 0x0) 21:49:18 executing program 4: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:49:18 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x5001, 0x0) 21:49:18 executing program 2: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x2c52f088954b0aac) 21:49:18 executing program 1: r0 = fsopen(&(0x7f0000000200)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 21:49:18 executing program 5: syz_mount_image$f2fs(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$btrfs(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=ANY=[@ANYBLOB='H'], 0xc, 0x0) 21:49:18 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) read$midi(r0, 0x0, 0x0) 21:49:18 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) 21:49:19 executing program 4: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:49:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000002c80)={0x0, 0x0, 0x0}, 0x40) 21:49:19 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) read$midi(r0, 0x0, 0x0) 21:49:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private0}}}, 0x90) 21:49:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2}) 21:49:19 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 21:49:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f00000022c0)=@newqdisc={0x24, 0x24, 0x221}, 0x24}}, 0x0) 21:49:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b52, &(0x7f0000000240)) 21:49:19 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 21:49:19 executing program 1: syz_mount_image$f2fs(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r0) setxattr$security_ima(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.ima\x00', 0x0, 0x0, 0x0) 21:49:19 executing program 3: read$midi(0xffffffffffffffff, 0x0, 0x0) 21:49:19 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000000)="a2", 0x1}, {&(0x7f0000000180)="81", 0x1}], 0x3}, 0x0) 21:49:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 21:49:19 executing program 5: prctl$PR_SET_SECCOMP(0x35, 0x0, 0x0) 21:49:19 executing program 3: read$midi(0xffffffffffffffff, 0x0, 0x0) 21:49:19 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 21:49:19 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x5403, 0x0) 21:49:19 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x61, 0x0, 0x1) 21:49:19 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$SIOCAX25DELUID(r0, 0x80108906, 0x0) 21:49:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x6, 0x0, 0x300) 21:49:19 executing program 3: read$midi(0xffffffffffffffff, 0x0, 0x0) 21:49:19 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:49:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x3}, 0x40) 21:49:19 executing program 2: setitimer(0x0, &(0x7f0000001040)={{}, {0x77359400}}, 0x0) 21:49:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x24, 0x0, 0x0) 21:49:19 executing program 3: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) read$midi(r0, 0x0, 0x0) 21:49:19 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:49:19 executing program 5: r0 = socket(0x26, 0x5, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 21:49:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x14, 0x30, 0x1}, 0x14}}, 0x0) 21:49:19 executing program 2: setuid(0xee00) socketpair(0x23, 0x0, 0x0, &(0x7f0000000040)) 21:49:19 executing program 0: r0 = socket(0xa, 0x3, 0x8) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x29, 0x1a, 0x0, 0x4) 21:49:19 executing program 3: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) read$midi(r0, 0x0, 0x0) 21:49:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r2, 0xca289435, 0x0) 21:49:19 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:49:19 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x540d, 0x0) 21:49:19 executing program 3: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) read$midi(r0, 0x0, 0x0) 21:49:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 21:49:19 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x5451, 0x0) 21:49:19 executing program 1: syz_io_uring_setup(0x301e, &(0x7f0000000040), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)=0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x2, 0x4020032, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r1, r0, &(0x7f0000001900)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x4020032, 0xffffffffffffffff, 0x8000000) 21:49:19 executing program 2: r0 = socket(0x22, 0x2, 0x1) recvfrom$unix(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 21:49:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0xa, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 21:49:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0189436, 0x0) 21:49:19 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x6, 0x0, &(0x7f0000000040)) 21:49:19 executing program 3: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) read$midi(0xffffffffffffffff, 0x0, 0x0) 21:49:19 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_rfcomm(r0, 0x0, 0x0) 21:49:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) fallocate(r0, 0x8, 0x0, 0x4) 21:49:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, 0x0, 0x0) 21:49:19 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nfc_llcp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x10}, 0x24}, 0x0) 21:49:19 executing program 5: r0 = socket(0x1d, 0x2, 0x2) getpeername$unix(r0, 0x0, 0x0) 21:49:19 executing program 3: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) read$midi(0xffffffffffffffff, 0x0, 0x0) 21:49:19 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:49:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x4, 0x2}, 0x2000000c, &(0x7f00000000c0)={0x0}}, 0x0) 21:49:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000340)) 21:49:19 executing program 3: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) read$midi(0xffffffffffffffff, 0x0, 0x0) 21:49:19 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, 0x0) 21:49:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 21:49:19 executing program 4: mmap$IORING_OFF_SQES(&(0x7f0000400000/0xc00000)=nil, 0x7fffdfbff000, 0x0, 0x82031, 0xffffffffffffffff, 0x10000000) 21:49:20 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x2, &(0x7f0000000040)) 21:49:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xb, 0x0, 0x0) 21:49:20 executing program 2: getpid() 21:49:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x31, 0x0, 0x0) 21:49:20 executing program 4: mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10070, 0xffffffffffffffff, 0x10000000) 21:49:20 executing program 0: mmap$xdp(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x64132, 0xffffffffffffffff, 0x0) 21:49:20 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x42) 21:49:20 executing program 2: r0 = socket(0x1d, 0x2, 0x2) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) 21:49:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a00)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x33fe0}}, 0x0) 21:49:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x5424, &(0x7f0000000240)) 21:49:20 executing program 5: mmap$xdp(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x6c032, 0xffffffffffffffff, 0x0) setgroups(0x1, &(0x7f0000000180)=[0x0]) 21:49:20 executing program 0: prctl$PR_SET_SECCOMP(0x2a, 0x0, 0x0) 21:49:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x42, 0x0, 0x0) 21:49:20 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) syz_open_dev$vim2m(&(0x7f0000000600)='/dev/video#\x00', 0x0, 0x2) sendmmsg$unix(r0, &(0x7f00000082c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRES16], 0x30}], 0x1, 0x0) 21:49:20 executing program 3: mmap$xdp(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x6c032, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') 21:49:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @remote}, 0xc) setsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f0000000180)="a437a497c2bc2e3f", 0x8) 21:49:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_pktinfo(r0, 0x84, 0x14, 0x0, 0x0) 21:49:20 executing program 2: r0 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x5) 21:49:20 executing program 0: mmap$xdp(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x6c032, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3, 0x1c) 21:49:20 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) bpf$MAP_CREATE(0x4, 0x0, 0x0) 21:49:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @remote}, 0xc) setsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f0000000180)="a437a497c2bc2e3f", 0x8) 21:49:20 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0x3ff, 0x4) 21:49:20 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f000000a400)={0x0, 0x0, &(0x7f000000a3c0)={0x0}}, 0x0) 21:49:20 executing program 1: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000003) 21:49:20 executing program 0: r0 = socket(0x10, 0x80002, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 21:49:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil}) 21:49:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b32, &(0x7f0000000240)) 21:49:20 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fsopen(&(0x7f0000000040)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = fsopen(&(0x7f00000001c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000200)='\x00', &(0x7f0000000240)='./file0\x00', r1) 21:49:20 executing program 0: fsopen(&(0x7f0000000140)='hugetlbfs\x00', 0x0) 21:49:20 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x12, 0x0, &(0x7f0000000040)) 21:49:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b3a, 0x0) 21:49:20 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x1a, 0x0, &(0x7f0000000040)) 21:49:20 executing program 3: syz_mount_image$f2fs(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000600)='./file0/file0\x00', 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x1000000, 0x0) 21:49:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$isdn(0x22, 0x3, 0x0) socket$isdn(0x22, 0x3, 0x0) socket$isdn(0x22, 0x3, 0x0) socket$isdn(0x22, 0x3, 0x0) socket$isdn(0x22, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x1c, 0x1, 0x1, [r2, r3, r1]}}], 0x20}], 0x1, 0x0) 21:49:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b62, &(0x7f0000000240)) 21:49:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, 0x0, &(0x7f0000000040)) 21:49:20 executing program 3: mmap$IORING_OFF_SQES(&(0x7f0000d36000/0x2000)=nil, 0x1fffff, 0x0, 0x82031, 0xffffffffffffffff, 0x10000000) waitid(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) 21:49:20 executing program 5: r0 = io_uring_setup(0x3f8b, &(0x7f0000000440)) fallocate(r0, 0x0, 0x0, 0x0) 21:49:20 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) read$usbfs(r0, 0x0, 0x0) 21:49:20 executing program 4: r0 = socket(0x22, 0x2, 0x1) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000801) 21:49:20 executing program 1: r0 = socket(0xa, 0x3, 0x8) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x29, 0x18, 0x0, 0x4) 21:49:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2c, 0x0, &(0x7f0000000080)) 21:49:20 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x80304d65, 0x0) 21:49:20 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nfc_llcp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x1, 0x1}, 0x10}, 0x0) 21:49:20 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40081271, 0x0) 21:49:20 executing program 0: r0 = fsopen(&(0x7f00000001c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) 21:49:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b37, 0x0) 21:49:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x5, &(0x7f0000000000), 0xc) 21:49:20 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:49:20 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}, {&(0x7f0000000180)="81", 0x1}], 0x3}, 0x0) 21:49:20 executing program 1: getsockname(0xffffffffffffffff, 0x0, 0x0) 21:49:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18"], 0x18}, 0x0) 21:49:20 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg1\x00'}) 21:49:20 executing program 0: r0 = fsopen(&(0x7f00000001c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) 21:49:20 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) connect$pptp(r0, 0x0, 0x775cc5c1ddf9ff8d) 21:49:20 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)={0x0, [], 0x5}) 21:49:20 executing program 1: r0 = socket(0x2, 0x3, 0x6) recvmsg$can_j1939(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f00000009c0)=[{0x0}, {0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{&(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}}], 0x1, 0x0) 21:49:20 executing program 3: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 21:49:21 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000006c0)='E', 0x1}], 0x1}, 0x0) 21:49:21 executing program 0: r0 = fsopen(&(0x7f00000001c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) 21:49:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)) 21:49:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x1e, 0x0, 0x0) 21:49:21 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)={0x0, [], 0x5}) 21:49:21 executing program 0: r0 = fsopen(&(0x7f00000001c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) 21:49:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x9, 0x0, &(0x7f0000000080)) 21:49:21 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40a85323, &(0x7f0000000040)) 21:49:21 executing program 3: r0 = socket(0xa, 0x3, 0x8) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x29, 0x10, 0x0, 0x4) 21:49:21 executing program 5: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 21:49:21 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)={0x0, [], 0x5}) 21:49:21 executing program 0: r0 = fsopen(&(0x7f00000001c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) 21:49:21 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0xc0505405, &(0x7f00000000c0)={{0x1}}) 21:49:21 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)={0x0, [], 0x5}) 21:49:21 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40a85323, &(0x7f0000000040)) 21:49:21 executing program 3: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x40000, 0x0, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x673, 0x1, &(0x7f00000002c0)=[{0x0}], 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) 21:49:21 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) read$FUSE(r0, 0x0, 0x0) 21:49:21 executing program 0: r0 = fsopen(&(0x7f00000001c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) 21:49:21 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000040)) 21:49:21 executing program 2: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000000)={0x0, [], 0x5}) 21:49:21 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) accept(r0, 0x0, 0x0) 21:49:21 executing program 0: r0 = fsopen(&(0x7f00000001c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) 21:49:21 executing program 5: r0 = socket(0xa, 0x3, 0x8) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x29, 0x14, 0x0, 0x4) [ 167.604593][T12535] fuse: Bad value for 'fd' 21:49:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x4, 0x0, 0x8dffffff}, 0x2000000c, &(0x7f00000000c0)={0x0}}, 0xbb8) [ 167.676856][T12535] fuse: Bad value for 'fd' 21:49:21 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x500e, 0x0) 21:49:21 executing program 5: msgctl$MSG_INFO(0xffffffffffffffff, 0xc, 0x0) 21:49:21 executing program 3: socketpair(0x18, 0x0, 0x1, &(0x7f0000000c00)) 21:49:21 executing program 2: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000000)={0x0, [], 0x5}) 21:49:21 executing program 0: r0 = fsopen(&(0x7f00000001c0)='configfs\x00', 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) 21:49:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$rose(r0, 0x0, 0x0) 21:49:21 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 21:49:21 executing program 2: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000000)={0x0, [], 0x5}) 21:49:21 executing program 1: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x13, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 21:49:21 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x541a, &(0x7f00000002c0)) 21:49:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x4}, 0x2000000c, &(0x7f00000000c0)={0x0}}, 0x0) 21:49:21 executing program 0: r0 = fsopen(&(0x7f00000001c0)='configfs\x00', 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) 21:49:21 executing program 2: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)={0x0, [], 0x5}) 21:49:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x83, 0x0, 0x0) 21:49:21 executing program 0: r0 = fsopen(&(0x7f00000001c0)='configfs\x00', 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) 21:49:21 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x20002, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x8004500f, 0x0) 21:49:21 executing program 2: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)={0x0, [], 0x5}) 21:49:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'syztnl1\x00', 0x0}) 21:49:22 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8937, &(0x7f0000000100)={'vxcan0\x00'}) 21:49:22 executing program 1: r0 = socket(0xa, 0x5, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000580)={&(0x7f0000000000)={0xa, 0x0, 0xc0fe, 0x0, 0x0, 0x0, "ef985c8ebdbbc51a7dd5bd88e2f2de511c0a42e5d9e562f858c725037741f4f53db5a7b790c6f8e10df593460f00661ce93f702443bd4933279c39a180874d"}, 0x60, &(0x7f0000000340)=[{&(0x7f00000000c0)="8f", 0x1}], 0x1}, 0xc0) 21:49:22 executing program 0: fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) 21:49:22 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$bt_BT_POWER(r0, 0x107, 0x5, 0x0, 0x10) 21:49:22 executing program 5: prctl$PR_SET_SECCOMP(0x24, 0x0, 0x0) 21:49:22 executing program 2: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)={0x0, [], 0x5}) 21:49:22 executing program 2: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000000)={0x0, [], 0x5}) 21:49:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 21:49:22 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x3013) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003180)) 21:49:22 executing program 0: fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) 21:49:22 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 21:49:22 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x65, 0x6, 0x0, 0xa0) 21:49:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000140)=""/63, &(0x7f0000000180)=0x3f) 21:49:22 executing program 0: fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) 21:49:22 executing program 4: r0 = socket(0x2, 0x3, 0x6) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x1d, &(0x7f0000000040), 0x4) 21:49:22 executing program 2: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000000)={0x0, [], 0x5}) 21:49:22 executing program 1: r0 = socket(0x22, 0x2, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{}, "0f74a919e1bf83f1", "48e006a504882a54335023d3631c715f82526f36f92158db53ce11a112c3f4df", "2ba6ed4f", "9f1490ba0436152a"}, 0x38) 21:49:22 executing program 3: r0 = socket(0x10, 0x80002, 0x0) getpeername$l2tp6(r0, 0x0, 0x0) 21:49:22 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) 21:49:22 executing program 0: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) 21:49:22 executing program 2: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000000)={0x0, [], 0x5}) 21:49:22 executing program 4: syz_open_dev$audion(0xfffffffffffffffe, 0x0, 0x0) 21:49:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, 0x2, 0x2, 0x301}, 0x14}}, 0x0) 21:49:22 executing program 1: r0 = socket(0xa, 0x6, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, 0x0, 0x0) 21:49:22 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000040)=""/37) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000480)={0xfff, 0x2, 0x4, 0x8, 0x7fffffff, {}, {0x5, 0xc, 0x0, 0xea, 0x8, 0x1, "585adf50"}, 0x0, 0x2, @userptr, 0x7}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000500}) 21:49:22 executing program 0: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) 21:49:22 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, 0x0) 21:49:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, 0x4, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}]}, 0x24}}, 0x0) 21:49:22 executing program 3: mmap$IORING_OFF_SQES(&(0x7f0000400000/0xc00000)=nil, 0x7ffffffff000, 0x0, 0x82031, 0xffffffffffffffff, 0x10000000) 21:49:23 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl$SIOCSIFMTU(r0, 0x891b, &(0x7f0000000000)={'ipvlan0\x00'}) 21:49:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, 0x0, 0x0) 21:49:23 executing program 0: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) 21:49:23 executing program 4: ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000340)=0x10) 21:49:23 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x19, 0x0, &(0x7f0000000040)) 21:49:23 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, 0x0) 21:49:23 executing program 1: syz_open_dev$video4linux(0xfffffffffffffffd, 0x0, 0x0) 21:49:23 executing program 5: connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) 21:49:23 executing program 1: r0 = socket(0x11, 0x2, 0x0) setsockopt$bt_BT_POWER(r0, 0x107, 0x14, 0x0, 0x0) 21:49:23 executing program 0: r0 = fsopen(&(0x7f00000001c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) 21:49:23 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, 0x0) 21:49:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0xfffffffffffffffe}}, 0x0) 21:49:23 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x6, 0x8, 0x0, 0x0) 21:49:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x4}, 0x2000000c, &(0x7f00000000c0)={0x0}}, 0x10) 21:49:23 executing program 1: mmap$qrtrtun(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 21:49:23 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000040)={0x0, "0d451754768b3697e78f94ded90334f4eb3181708f1eb274afd4260b55342b1c"}) 21:49:23 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)) 21:49:23 executing program 0: r0 = fsopen(&(0x7f00000001c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) 21:49:23 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000001880)=0xffffffff) 21:49:23 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc074510c, &(0x7f0000000140)={"7d62beebdcb3ebfc650bfb40472391fa2b55f32ee9f9a1bc055377b577b0"}) 21:49:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x88, 0x67, &(0x7f0000000000), 0xc) 21:49:23 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)) 21:49:23 executing program 0: r0 = fsopen(&(0x7f00000001c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) 21:49:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0xa, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x9}]}, 0x1c}}, 0x0) 21:49:23 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) sendmsg$unix(r0, &(0x7f0000000280)={&(0x7f0000000080)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 21:49:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x4}, 0x2000000c, &(0x7f00000000c0)={0x0}}, 0xbb8) 21:49:23 executing program 0: r0 = fsopen(&(0x7f00000001c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) 21:49:23 executing program 5: r0 = epoll_create(0x40) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040)={[0x4]}, 0x8) 21:49:23 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)) 21:49:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2140, 0x0, 0x0) 21:49:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x13, 0x0, &(0x7f0000000080)) 21:49:23 executing program 0: r0 = fsopen(&(0x7f00000001c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) 21:49:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x11, 0x0, 0x0) 21:49:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000000080)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 21:49:23 executing program 5: r0 = socket(0xa, 0x3, 0x8) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x2e) 21:49:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x3c8, 0x130, 0x88020000, 0x2b0, 0x130, 0x3c8, 0x220, 0x220, 0x3c8, 0x220, 0x3, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'veth0_macvtap\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 21:49:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x39, 0x0, 0x0) 21:49:23 executing program 0: r0 = fsopen(&(0x7f00000001c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) 21:49:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000000080)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 21:49:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000080)="d7", 0x1) 21:49:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x3, &(0x7f0000000100), 0x20) 21:49:23 executing program 1: r0 = socket(0x2a, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000003ec0)={0x0, 0x0, &(0x7f0000003e80)={0x0}}, 0x200040d0) 21:49:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000001580)) 21:49:23 executing program 0: r0 = fsopen(&(0x7f00000001c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) 21:49:23 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x4100, 0x0) 21:49:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000000080)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 21:49:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x3c8, 0x130, 0x88020000, 0x2b0, 0x130, 0x3c8, 0x220, 0x220, 0x3c8, 0x220, 0x3, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'veth0_macvtap\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 21:49:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x4, 0xe0}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 21:49:23 executing program 3: r0 = socket(0x1e, 0x1, 0x0) setsockopt$rose(r0, 0x10f, 0x0, 0x0, 0x82) 21:49:23 executing program 5: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:49:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000000080)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 21:49:23 executing program 0: r0 = fsopen(&(0x7f00000001c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) 21:49:23 executing program 1: socketpair(0x1, 0x803, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 21:49:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2d, 0x0, &(0x7f0000000080)) 21:49:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'bridge_slave_1\x00'}, 0x18) 21:49:24 executing program 2: r0 = socket(0x2, 0x3, 0x6) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 21:49:24 executing program 0: r0 = fsopen(&(0x7f00000001c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) 21:49:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 21:49:24 executing program 1: r0 = socket(0x18, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) 21:49:24 executing program 2: r0 = syz_io_uring_setup(0x409d, &(0x7f0000000240), &(0x7f0000007000/0x1000)=nil, &(0x7f0000007000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000080)) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x7fffdf001000, 0x0, 0x11, r0, 0x10000000) 21:49:24 executing program 0: r0 = fsopen(&(0x7f00000001c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$cgroup_int(r1, 0x0, 0x2, 0x0) 21:49:24 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0xc0045006, &(0x7f0000000000)) 21:49:24 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffffffffff, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_newrule={0x1c}, 0x1c}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x74) 21:49:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 21:49:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x71, 0x0, 0x0) 21:49:24 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000240)={@link_local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @private, @multicast1, {[@noop={0x2}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d6f6ad", 0x0, "d783cc"}}}}}}, 0x0) 21:49:24 executing program 0: r0 = fsopen(&(0x7f00000001c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$cgroup_int(r1, 0x0, 0x2, 0x0) 21:49:24 executing program 3: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xff7d}], 0x1) semop(r0, &(0x7f0000000080)=[{0x0, 0x100}], 0x1) 21:49:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 21:49:24 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000080)=0x2, 0x4) 21:49:24 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) 21:49:24 executing program 0: r0 = fsopen(&(0x7f00000001c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$cgroup_int(r1, 0x0, 0x2, 0x0) 21:49:24 executing program 5: r0 = socket(0xa, 0x3, 0x8) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x29, 0x1b, 0x0, 0x4) 21:49:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x3c8, 0x130, 0x88020000, 0x2b0, 0x130, 0x3c8, 0x220, 0x220, 0x3c8, 0x220, 0x3, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'veth0_macvtap\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 21:49:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000000080)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 21:49:24 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="74756e6c300000000000000080000000", @ANYRES32=r2, @ANYBLOB="0010002080000000fffff8004d5d007400650000092f90787f000001ac"]}) 21:49:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {0x4}}, 0x20000114}}, 0x0) 21:49:24 executing program 0: syz_mount_image$f2fs(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000600)='./file0/file0\x00', 0xe1) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000180)='./file0/file0\x00', 0xa1000909) 21:49:24 executing program 3: r0 = socket(0xa, 0x3, 0x8) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x29, 0x33, 0x0, 0x4) 21:49:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x88, 0xa, &(0x7f0000000000), 0xc) 21:49:24 executing program 5: bpf$PROG_LOAD(0x1e, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:49:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000000080)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 21:49:24 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x80044dfb, 0x0) 21:49:24 executing program 2: r0 = socket(0x2a, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 21:49:24 executing program 3: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000300)={[{@norock='norock'}]}) 21:49:24 executing program 1: r0 = socket(0x11, 0x2, 0x0) bind$x25(r0, 0x0, 0x0) 21:49:24 executing program 0: r0 = socket(0xa, 0x5, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x2, 0xffffff7f, 0x0, 0x0, 0x0, 0x0, "ef985c8ebdbbc51a7dd5bd88e2f2de511c0a42e5d9e562f858c725037741f4f53db5a7b790c6f8e10df593460f00661ce93f702443bd4933279c39a180874d"}, 0x60, &(0x7f0000000400)=[{&(0x7f0000000080)="8f", 0x1}], 0x1}, 0xc0fe) 21:49:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000000080)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 21:49:24 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/input/mice\x00', 0x200) 21:49:24 executing program 5: bpf$PROG_LOAD(0x11, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 170.815249][T12874] ISOFS: Unable to identify CD-ROM format. 21:49:24 executing program 0: r0 = socket(0xa, 0x5, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x2, 0xffffff7f, 0x0, 0x0, 0x0, 0x0, "ef985c8ebdbbc51a7dd5bd88e2f2de511c0a42e5d9e562f858c725037741f4f53db5a7b790c6f8e10df593460f00661ce93f702443bd4933279c39a180874d"}, 0x60, &(0x7f0000000400)=[{&(0x7f0000000080)="8f", 0x1}], 0x1}, 0xc0fe) 21:49:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x6b, &(0x7f0000000100), 0x20) [ 170.867745][T12874] ISOFS: Unable to identify CD-ROM format. 21:49:24 executing program 5: socket(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b06ce665c0aff4340f77cd568b586f2964a52fe800000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000080)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 21:49:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:49:24 executing program 1: sched_setparam(0x0, &(0x7f0000000b40)) 21:49:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x498, 0x3c8, 0x130, 0x88020000, 0x2b0, 0x130, 0x3c8, 0x220, 0x220, 0x3c8, 0x220, 0x3, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'veth0_macvtap\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x248, 0x2b0, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x28f5c, 0x2}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'lo\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) 21:49:24 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x80045005, &(0x7f0000000000)) 21:49:24 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) write$vhost_msg_v2(r0, 0x0, 0x0) 21:49:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000080)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 21:49:24 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind(r0, &(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80) sendmsg$rds(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@rdma_args={0x48, 0x114, 0x6, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 21:49:24 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x540e, 0x0) 21:49:24 executing program 2: socket(0xf, 0x3, 0x2) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b33ce665c0aff4340f77cd568b586f2964a52fe800000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000080)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 21:49:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x81, 0x4) 21:49:24 executing program 0: r0 = socket(0xa, 0x3, 0x5) sendmmsg$sock(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x80, 0x0}}], 0x1, 0x0) 21:49:24 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r0, &(0x7f0000000000)={0x1e, 0x204, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:49:24 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 21:49:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000002540)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000002600)=0x84) 21:49:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000000080)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 21:49:25 executing program 1: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, 0x0, 0x0) 21:49:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, &(0x7f0000000340)) 21:49:25 executing program 0: r0 = socket(0x2, 0x3, 0x6) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x7dd, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x1d, &(0x7f0000000040)=0xa, 0x4) 21:49:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) read$midi(r0, &(0x7f0000000400)=""/184, 0xb8) 21:49:25 executing program 5: socket(0xf, 0x3, 0x2) socket(0xa, 0x5, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b3ace665c0aff4340f77cd568b586f2964a52fe800000000000001d2e081bbaac6f21", 0x2a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:49:25 executing program 1: r0 = socket(0xa, 0x3, 0x8) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x3a, 0x2, 0x0, 0x4) 21:49:25 executing program 2: socket(0x26, 0x5, 0x5) 21:49:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000000080)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 21:49:25 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003ec0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000003c0)) 21:49:25 executing program 5: bpf$PROG_LOAD(0xa, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:49:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@in={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000100)="1c", 0x1}], 0x1}, 0x0) 21:49:25 executing program 0: r0 = socket(0x2, 0x3, 0x6) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x19, &(0x7f0000000040), 0x4) 21:49:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000000080)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 21:49:25 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000040)=""/37) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000480)={0xfff, 0x2, 0x4, 0x8, 0x7fffffff, {}, {0x5, 0xc, 0x0, 0xea, 0x8, 0x1, "585adf50"}, 0x0, 0x2, @userptr, 0x7}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000500}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)=0x7) 21:49:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, 0x0) [ 171.509167][ T8706] ================================================================== [ 171.517280][ T8706] BUG: KCSAN: data-race in inotify_one_event / inotify_remove_from_idr [ 171.525492][ T8706] [ 171.527808][ T8706] write to 0xffff88812ae80ea8 of 4 bytes by task 12265 on cpu 1: [ 171.535856][ T8706] inotify_remove_from_idr+0x15b/0x320 [ 171.541358][ T8706] inotify_ignored_and_remove_idr+0x75/0xb0 [ 171.547351][ T8706] inotify_freeing_mark+0x19/0x20 [ 171.552474][ T8706] fsnotify_destroy_mark+0xbc/0xd0 [ 171.557582][ T8706] __se_sys_inotify_rm_watch+0xf7/0x170 [ 171.563116][ T8706] __x64_sys_inotify_rm_watch+0x2d/0x40 [ 171.568644][ T8706] do_syscall_64+0x39/0x80 [ 171.573046][ T8706] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 171.578911][ T8706] [ 171.581225][ T8706] read to 0xffff88812ae80ea8 of 4 bytes by task 8706 on cpu 0: [ 171.588753][ T8706] inotify_one_event+0x192/0x2e0 [ 171.593679][ T8706] inotify_handle_event+0x103/0x190 [ 171.598860][ T8706] fsnotify+0xa85/0xe50 [ 171.603006][ T8706] __fsnotify_parent+0x3e3/0x470 [ 171.607937][ T8706] __fput+0x184/0x4d0 [ 171.612351][ T8706] ____fput+0x11/0x20 [ 171.616334][ T8706] task_work_run+0x8e/0x110 [ 171.620825][ T8706] exit_to_user_mode_prepare+0x1b2/0x210 [ 171.626451][ T8706] syscall_exit_to_user_mode+0x16/0x30 [ 171.632241][ T8706] do_syscall_64+0x45/0x80 [ 171.637454][ T8706] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 171.643323][ T8706] [ 171.645631][ T8706] Reported by Kernel Concurrency Sanitizer on: [ 171.652292][ T8706] CPU: 0 PID: 8706 Comm: syz-executor.0 Not tainted 5.9.0-rc2-syzkaller #0 [ 171.660860][ T8706] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 171.670895][ T8706] ================================================================== [ 171.678937][ T8706] Kernel panic - not syncing: panic_on_warn set ... [ 171.685505][ T8706] CPU: 0 PID: 8706 Comm: syz-executor.0 Not tainted 5.9.0-rc2-syzkaller #0 [ 171.694064][ T8706] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 171.704099][ T8706] Call Trace: [ 171.707379][ T8706] dump_stack+0x10f/0x19d [ 171.711690][ T8706] panic+0x207/0x64a [ 171.715570][ T8706] ? vprintk_emit+0x44a/0x4f0 [ 171.720236][ T8706] kcsan_report+0x684/0x690 [ 171.724728][ T8706] ? kcsan_setup_watchpoint+0x41e/0x4a0 [ 171.730261][ T8706] ? inotify_one_event+0x192/0x2e0 [ 171.735364][ T8706] ? inotify_handle_event+0x103/0x190 [ 171.740724][ T8706] ? fsnotify+0xa85/0xe50 [ 171.745040][ T8706] ? __fsnotify_parent+0x3e3/0x470 [ 171.750157][ T8706] ? __fput+0x184/0x4d0 [ 171.754295][ T8706] ? ____fput+0x11/0x20 [ 171.758448][ T8706] ? task_work_run+0x8e/0x110 [ 171.763113][ T8706] ? exit_to_user_mode_prepare+0x1b2/0x210 [ 171.769074][ T8706] ? syscall_exit_to_user_mode+0x16/0x30 [ 171.774693][ T8706] ? do_syscall_64+0x45/0x80 [ 171.779268][ T8706] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 171.785339][ T8706] ? should_fail+0x2a/0x250 [ 171.789827][ T8706] kcsan_setup_watchpoint+0x41e/0x4a0 [ 171.795188][ T8706] inotify_one_event+0x192/0x2e0 [ 171.800113][ T8706] inotify_handle_event+0x103/0x190 [ 171.805317][ T8706] ? tsan.module_ctor+0x10/0x10 [ 171.810323][ T8706] fsnotify+0xa85/0xe50 [ 171.814465][ T8706] __fsnotify_parent+0x3e3/0x470 [ 171.819393][ T8706] __fput+0x184/0x4d0 [ 171.823370][ T8706] ____fput+0x11/0x20 [ 171.827337][ T8706] task_work_run+0x8e/0x110 [ 171.831855][ T8706] exit_to_user_mode_prepare+0x1b2/0x210 [ 171.837481][ T8706] syscall_exit_to_user_mode+0x16/0x30 [ 171.842934][ T8706] do_syscall_64+0x45/0x80 [ 171.847340][ T8706] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 171.853239][ T8706] RIP: 0033:0x416f01 [ 171.857137][ T8706] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 171.877332][ T8706] RSP: 002b:00007ffc99ab1b70 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 171.885725][ T8706] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000416f01 [ 171.893683][ T8706] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003 [ 171.901653][ T8706] RBP: 000000000000019a R08: 0000000000000000 R09: 000000000000000a [ 171.909626][ T8706] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000000 [ 171.917583][ T8706] R13: 00007ffc99ab1bb0 R14: 0000000000029dc8 R15: 00007ffc99ab1bc0 [ 171.926848][ T8706] Kernel Offset: disabled [ 171.931169][ T8706] Rebooting in 86400 seconds..