[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 99.144316] audit: type=1800 audit(1551679509.208:25): pid=11083 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 99.163461] audit: type=1800 audit(1551679509.218:26): pid=11083 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 99.182957] audit: type=1800 audit(1551679509.228:27): pid=11083 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.40' (ECDSA) to the list of known hosts. 2019/03/04 06:05:22 fuzzer started syzkaller login: [ 116.133224] cc1 (11240) used greatest stack depth: 54160 bytes left 2019/03/04 06:05:28 dialing manager at 10.128.0.26:33709 2019/03/04 06:05:28 syscalls: 1 2019/03/04 06:05:28 code coverage: enabled 2019/03/04 06:05:28 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/04 06:05:28 extra coverage: extra coverage is not supported by the kernel 2019/03/04 06:05:28 setuid sandbox: enabled 2019/03/04 06:05:28 namespace sandbox: enabled 2019/03/04 06:05:28 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/04 06:05:28 fault injection: enabled 2019/03/04 06:05:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/04 06:05:28 net packet injection: enabled 2019/03/04 06:05:28 net device setup: enabled 06:08:30 executing program 0: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ion\x00', 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) [ 300.935568] IPVS: ftp: loaded support on port[0] = 21 [ 301.102639] chnl_net:caif_netlink_parms(): no params data found [ 301.188478] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.195174] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.203973] device bridge_slave_0 entered promiscuous mode [ 301.214019] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.220535] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.229170] device bridge_slave_1 entered promiscuous mode [ 301.264887] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 301.277465] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 301.309340] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 301.318243] team0: Port device team_slave_0 added [ 301.325372] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 301.334196] team0: Port device team_slave_1 added [ 301.340555] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 301.349190] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 301.477779] device hsr_slave_0 entered promiscuous mode [ 301.732904] device hsr_slave_1 entered promiscuous mode [ 301.993715] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 302.001404] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 302.033798] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.040382] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.047675] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.054290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.083628] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.095267] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.179186] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.193595] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 302.207216] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 302.214248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.222236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.239872] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 302.246160] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.262568] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 302.269797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.278769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.287678] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.294237] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.318509] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 302.326669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.336980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.345434] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.352003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.373081] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 302.387669] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 302.395325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.405170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.424914] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 302.432248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.441670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.457523] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 302.465503] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.474107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.483802] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.500270] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 302.514006] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 302.524401] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 302.534335] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 302.546376] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 302.554508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.563128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.572274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.580977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.604791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.616880] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 302.645119] 8021q: adding VLAN 0 to HW filter on device batadv0 06:08:32 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000040)) clone(0x0, 0x0, 0x0, 0x0, 0x0) timer_getoverrun(0x0) 06:08:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000004c0), 0x38e) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 06:08:33 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000001700), &(0x7f0000001740)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x7, 0x101}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000004c0)={r2, @in6={{0xa, 0x4e20, 0xbb9, @loopback, 0x891a}}}, &(0x7f0000000580)=0x84) socket$inet6(0xa, 0x1, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x2616, @host}, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) 06:08:33 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000001700), &(0x7f0000001740)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x7, 0x101}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000004c0)={r2, @in6={{0xa, 0x4e20, 0xbb9, @loopback, 0x891a}}}, &(0x7f0000000580)=0x84) socket$inet6(0xa, 0x1, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x2616, @host}, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) 06:08:33 executing program 0: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00000006c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], {0x77359400}}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 06:08:33 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 06:08:34 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x410040, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r2}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r0}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@default_permissions='default_permissions'}], [{@audit='audit'}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@obj_role={'obj_role', 0x3d, ':'}}, {@fowner_lt={'fowner<', r0}}]}}) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x7d}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000300)={r3, @in6={{0xa, 0x4e24, 0xa01d, @rand_addr="5e90c7ae11c2b35c81154b61829254f8", 0x2}}, 0x8, 0x40, 0x7, 0xb4, 0x200}, &(0x7f00000003c0)=0x98) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000400)='bond0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000440)={'veth1_to_team\x00', {0x2, 0x4e22, @broadcast}}) linkat(r2, &(0x7f0000000480)='./file1\x00', r2, &(0x7f00000004c0)='./file0\x00', 0x1400) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000500)={r2, 0x101, 0x6, "da9067f31e7eb83368e5c3ecf9f6a0684674e7c164f98f892469396d5d00fb8c42596b576e9bf6373201921ef0f9a8bd1cc3f3989fbc009b625b8bb77f24ed50783570b3d0693a4f78cfe75c95d0374e87105e2134a5b68887dce43ade24876471f9aa9695d9e990d32921dc2b76215b30fd16250dd2afe8249bc20f044addbcd384242d5a2edce6ce342dba613744b6215935f48a64d8b0f7387f1419aa5c2c8754a08bbd166d5ceea8f93d3f3441"}) write$P9_RRENAMEAT(r2, &(0x7f00000005c0)={0x7, 0x4b, 0x1}, 0x7) r4 = semget$private(0x0, 0x5, 0x2) semctl$GETPID(r4, 0x2, 0xb, &(0x7f0000000600)=""/55) r5 = socket$can_raw(0x1d, 0x3, 0x1) getpeername$packet(r2, &(0x7f0000000640)={0x11, 0x0, 0x0}, &(0x7f0000000680)=0x14) sendmsg$can_bcm(r2, &(0x7f00000007c0)={&(0x7f00000006c0)={0x1d, r6}, 0x10, &(0x7f0000000780)={&(0x7f0000000700)={0x6, 0x100, 0x1, {0x0, 0x7530}, {}, {0x0, 0x52a, 0x9, 0xd86}, 0x1, @canfd={{0x3, 0x6369, 0xa6f4, 0x4}, 0x1c, 0x3, 0x0, 0x0, "8b6c385a9e4515d6e6a8fa6e6db3c615cc69a5cbfdcb848c19aa6d063b903095539566e3e674d4efba0b8f8204104a208ae9fa2ab66702574fa7390764b7c222"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000800)) renameat(r2, &(0x7f0000000840)='./file0\x00', r2, &(0x7f0000000880)='./file1\x00') ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f00000008c0)=0x3) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000900), &(0x7f0000000940)=0x4) getpeername$packet(r2, &(0x7f0000000980), &(0x7f00000009c0)=0x14) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000a00)={0x5, [0x6, 0x8, 0x2c15, 0xffffffffffffd213, 0xf0]}) getsockopt$sock_timeval(r5, 0x1, 0x15, &(0x7f0000000a40), &(0x7f0000000a80)=0x10) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000ac0)={0x0, 0x2710}, 0x10) sendto$inet(r2, &(0x7f0000000b00)="ca8bf82d9f4f71a7ac29eb0bf3ae0829bfc1ccf5cba14f5831503ead5b4bcd", 0x1f, 0x800, &(0x7f0000000b40)={0x2, 0x4e21, @multicast1}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/ashmem\x00', 0x10000, 0x0) r7 = accept4$alg(r2, 0x0, 0x0, 0x80800) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000bc0)=0x0) sched_setscheduler(r8, 0x3, &(0x7f0000000c00)=0xa710) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000c40)=0x4, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)={0xe, 0x7, 0xffff, 0x2, 0x25, r2, 0x9}, 0x2c) [ 304.604880] IPVS: ftp: loaded support on port[0] = 21 [ 304.776788] chnl_net:caif_netlink_parms(): no params data found [ 304.855110] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.862850] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.871290] device bridge_slave_0 entered promiscuous mode [ 304.884009] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.890520] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.899250] device bridge_slave_1 entered promiscuous mode [ 304.937704] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 304.949883] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 304.985617] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 304.994502] team0: Port device team_slave_0 added [ 305.002222] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 305.010897] team0: Port device team_slave_1 added [ 305.018697] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 305.027657] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 305.227261] device hsr_slave_0 entered promiscuous mode [ 305.393413] device hsr_slave_1 entered promiscuous mode [ 305.603540] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 305.611232] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 305.646608] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.653240] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.660418] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.667104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.764054] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 305.770211] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.780431] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.789239] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.803208] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 305.822782] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 305.837955] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 305.846673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.855880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.874425] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 305.880541] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.897483] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 305.905722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.914754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.923329] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.930014] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.946577] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 305.960141] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 305.968807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.978358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.987050] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.993607] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.002757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 306.019935] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 306.034469] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 306.048466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 306.056026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.065499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.074811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.085155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.094565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.105418] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.122973] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 306.129931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.138613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.170988] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 306.178376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.186998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.201298] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 306.208002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.236371] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 306.259844] 8021q: adding VLAN 0 to HW filter on device batadv0 06:08:36 executing program 1: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, 0xffffffffffffff9c}) r1 = socket$rxrpc(0x21, 0x2, 0xa) finit_module(r0, &(0x7f00000000c0)='\x00', 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f0000000100)=0xff, 0x4) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000300)=@gettaction={0x1e4, 0x32, 0x708, 0x70bd25, 0x25dfdbfd, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x80, 0x1, [{0x18, 0x16, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}, {0x10, 0xf, @TCA_ACT_INDEX={0x8, 0x3, 0x7fff}}, {0x14, 0xa, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0x5000000000000}}, {0x10, 0x1c, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x1e, @TCA_ACT_INDEX={0x8, 0x3, 0x8001}}, {0x10, 0x12, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}]}, @action_gd=@TCA_ACT_TAB={0x74, 0x1, [{0x10, 0x14, @TCA_ACT_INDEX={0x8, 0x3, 0x800}}, {0x14, 0x1b, @TCA_ACT_KIND={0xc, 0x1, 'csum\x00'}}, {0x14, 0x1, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x14, 0x1c, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x14, 0x5, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x14, @TCA_ACT_INDEX={0x8, 0x3, 0x40}}]}, @action_gd=@TCA_ACT_TAB={0x4c, 0x1, [{0x18, 0x5, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}, {0x10, 0x14, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x10, 0x11, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}, {0x10, 0x13, @TCA_ACT_INDEX={0x8}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x9}, @action_gd=@TCA_ACT_TAB={0x7c, 0x1, [{0x10, 0x7, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0x1e, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0x1b, @TCA_ACT_INDEX={0x8, 0x3, 0x6c}}, {0x10, 0x19, @TCA_ACT_INDEX={0x8, 0x3, 0x200}}, {0x10, 0x1c, @TCA_ACT_INDEX={0x8, 0x3, 0x1ff}}, {0x14, 0x8, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x14, 0x17, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}]}]}, 0x1e4}}, 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000280)={0x9, 0x1, 0x3, "5dcf67b7b37a50cba29acb2f11483f590aba2e45f6df735864c740639675f51d", 0x31364d4e}) write$FUSE_STATFS(r3, &(0x7f0000000200)={0x60, 0xfffffffffffffff5, 0x2, {{0x100000001, 0xff, 0x1d5, 0xb4e, 0x3, 0x100000001, 0x5}}}, 0x60) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000580)=0x80) openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x2000, 0x0) 06:08:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x6f}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, &(0x7f00000003c0)=0x1c, 0x80800) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001580)={{{@in6, @in6=@mcast1}}, {{@in6=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) 06:08:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0xe1c, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8a200, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f00000000c0)={0x94, 'syz0\x00'}) recvmmsg(r1, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@mpls_getnetconf={0x1c, 0x1a, 0x7, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8}]}, 0x1c}}, 0x0) socket$alg(0x26, 0x5, 0x0) 06:08:36 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x10001, 0x4a42) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000040)=""/122) unshare(0x10004000002) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="4497da688f83022d6bbaeeb588b5c17832002a0473bdccd89ae77c3ddea39f98a280c770c31af8b602dcb7a5f48701996b950d41a039dce005d95d2ff785a298c5564600a8628df3010b31f2a127e8041cbe2d999e4bd04432d64119ccafc55f886325d5980b9f7779c2a14605b3d9837b36d8e609d88ac7", 0x78}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000180), &(0x7f00000001c0)=0x30) 06:08:37 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0x14) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="533018f4533353e07bc5b72d2baef3fc", 0x8001, 0x0, 0x3, 0x2, 0x1f, 0x8}, 0x20) close(r0) 06:08:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="d4"], 0x1) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/208, 0xd0}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffff03}) 06:08:37 executing program 0: unshare(0x24020400) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x1}) 06:08:37 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x15, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\\\x10X\x80\xa9\xbf\x8c\x9b\xd4s!\x14\xb0p.\\O\x90]\xd7\xdf\x943\xd8\xad\x12W\x9fZ~\x9e\xf3\x84/\xe4\x19\xe5=\xde\x8e\x91\xd3D\x99\x90\xf6U\xfe\x87\xe7\xd7\xccN<\xc6\xbb\x93\xb3\xf7\xcb7\xb7\t\xf4p #U\xf9:\x8c\xa1F\xd2\xa6p5\x804Y~\xc9\x19\x03R\xb8L\xef\xd0\x84f\xbe\'\xf2\xf9W3b\x9c\x1d)\xcc?7\xe9\xad\x16\xa0a\xab\xfb)\x0e\x10\xcb\n{\"\xecD\xfa\xdeuC\x86\x92\xad\xef\"3H\x89\x94\xcc\xed\xe3\xef\a\xe7\x106\xfd\xd1\xcfq\x02\xfe{R46g\xee\xa4\xb6\xe9w\xe9\x15c6\xac\xa6\xe8\x8fV\xa2V\xba\x7fa\xb2\xc9$V\xcd\x81\x1aI\xd8\xc4\x0e\xad\x9f|\x1c\xf9\x92\xf8j\x1b\xb1x\x9a\x93?\t', 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f1802ed0003"], 0x6) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb}, 0xb) sendfile(r0, r1, &(0x7f0000000000), 0xd) 06:08:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000080)={0x3}) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff2f, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x3}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000340)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000300)='personality\x00') syz_emit_ethernet(0x133, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [{[], {0x8100, 0x5, 0x6, 0x3}}], {@mpls_uc={0x8847, {[{0x5, 0x2, 0x101, 0xff}, {0x3, 0x7, 0x1, 0x7ff}, {0xfffffffffffffa0c, 0x80000001, 0x100, 0x4}, {0x5, 0x6, 0xfffffffeffffffff, 0xbe7}, {0x8001, 0x0, 0x7, 0x3}, {0x4, 0x9, 0x9, 0x401}, {0xac, 0x9, 0x3ff, 0x10001}], @ipv4={{0x13, 0x4, 0x2, 0x200, 0x105, 0x64, 0x40, 0xfffffffffffffff7, 0x89, 0x0, @rand_addr=0x6, @loopback, {[@generic={0x44, 0xb, "e4323532b8a39410c2"}, @timestamp={0x44, 0x2c, 0x8, 0x0, 0x1000, [{[@loopback], 0x6}, {[@empty], 0x80}, {[], 0x1}, {[], 0x7f}, {[@empty], 0x5e}, {[@remote]}]}]}}, @udp={0x4e23, 0x4e21, 0xb9, 0x0, [@guehdr={0x1, 0xffff, 0x6, 0x8}, @guehdr={0x1, 0x4, 0x2, 0xfb3, 0x100}, @guehdr={0x1, 0x265, 0xbd5, 0x49, 0x100}], "52565e379cd2e11ae404ee2fa46a0018fa5e6b6ee6f3653c5bfbe993c229880001a2428f17c23dfe3f6cee00ed99aa41db275ba67ea9c819f7f523f419e4c8275dc13e7e748aa08e37ab0ce68aba2b5a2cba264839f2e6d3259eceeae913a1e30dda50d4ddf195c6b531b6322cb4540aff8578bcfa6cc14745f23375342d123b53454d347d78aade211fb400897569486efed7bcc2fad5b0a560e1f1712532b3ae2c93dcd0"}}}}}}, &(0x7f0000000240)={0x0, 0x3, [0x363, 0x1ab, 0xbe2, 0x906]}) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f00000000c0)) lsetxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) 06:08:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') sendto$inet6(r1, &(0x7f0000000200)="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", 0xfe, 0x80, 0x0, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x5) 06:08:37 executing program 1: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000cb6000/0x3000)=nil, 0x3000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000100)={{r2, r3+10000000}, {r4, r5+10000000}}, &(0x7f0000000140)) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93a) 06:08:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x1, 0x1, 0x40) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e24, 0x6, @rand_addr="ed919eb08d8bd638fd1d0f72b2025b73", 0x800}, @in6={0xa, 0x4e22, 0x3ff, @local, 0x7f}, @in6={0xa, 0x4e22, 0x25c, @rand_addr="ad62ee8e06b17f5ecd7b55f56f47c6ff", 0x7f}, @in={0x2, 0x4e22, @loopback}], 0x64) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000000, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x7ed, @rand_addr, 0x800000000000020}, 0x9b) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xfffffffffffffe1e) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000000240)={0x0, @data}) sendmsg(r0, &(0x7f0000001340)={&(0x7f00000001c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3d086bfbef6ceccebd8b96edf863ccf3bee36de82beb7232265849e62938fbfbdea2e1ca32691724bfffaaaaddf9c9047f6581cb5830b89d16a4507a735121"}, 0x1ee, &(0x7f0000000000), 0x0, &(0x7f0000000140), 0x8a}, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000140)={0x91, 0x100000001, 0x0, 0x7, 0xa, 0x4, 0x0, 0x8, 0x5, 0x83d6, 0x6, 0x1000}) 06:08:38 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x800, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r2, 0x716, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1b, 0xfffffffffffffff7, @l2={'eth', 0x3a, 'nlmon0\x00'}}}}, ["", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4001}, 0x24040005) connect(r0, &(0x7f0000000100)=@nl=@unspec, 0x80) 06:08:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40000, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_crypto(0x10, 0x3, 0x15) r3 = dup3(r0, r2, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f0000000000)={0x1, 0xfffffffffffffffd}) 06:08:38 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f00000001c0)={0x2, 0x3ff}) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000000c0)) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x400}}, 0x18) r1 = socket$inet6(0xa, 0x1000000000002, 0x9) ioctl(r1, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000200)={0x2, 0x2bf50fbe}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000240), &(0x7f0000000280)=0x8) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000080)={0x0, 0x0, 0x7fffffffffffffff, 0x3ff}) 06:08:38 executing program 0: r0 = socket(0x1a, 0xb, 0x3) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000000c0), 0xf3) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x42200, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x5, 0x7fffffff, 0x40}}, 0xffffffbd) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000000000000000000000020000000000000000000000000000000000000000000c0c321356cf760256bf"]) syncfs(r2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@initdev, @in6=@initdev}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) getsockopt$netlink(r1, 0x10e, 0xc, 0x0, &(0x7f0000000040)) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000280)) 06:08:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3, 0x80000) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000080)=0x8db4) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 06:08:38 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x400000, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000080)=0x10000, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000480)={&(0x7f0000000000), 0x9, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x6, 0x1, 0x405}, 0x14}}, 0x0) 06:08:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r1, &(0x7f0000000100)="20655937b5d2dbb0b9afbdbdcc63a01789d7c27889f41a6feab9aadebc39553b74048ec30be91cd7aace1cb3eb79edf9ce02590841ee073184c018976c185dc7ce99128c8a1b8875ba88cba1efa3ce013383b01843f8a570823667204fbce85a6e1adbbe742e97a64034217f7795fa8ee5a599a3c7cf2a19890f4d5f5cd7092e8fcafd9a896172fd84884a6b45cef682c3662458733bf14830c48fef0d9c5fae5260ecd99736505590275f288a5fedbbb4baaf93c25c300549559c33f03276b1ba8dcac33d5baee7f19da91e2f0aa50f61d05fe0c6d330ea0d4e0b796e362dfbde25b554094b95e9f457dd6490d49a47d89004c89b01309dabaab29a05aec3851d732209dcabf0d362a46a123bc4ee4703a7179125f49569c2f88260f3b10a406cb3c45c301566e6b380747ad508f8331d201b565086a13ddd42911bcd7a8d26e572aab0af736b195f51bb59b3e88ab6e2f8584005972a4b2592a9c6bfbee1d85e3f7ee2c7c8812a050e27f9e32b251071b4068c4dc59e6a033cf11f58b5e8a20a1bb058f9de0eabd0eed0c257777ecf386fc200", 0x274) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup(r0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 06:08:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000005c0)='./control\x00', 0x20400, 0x3) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000600)={{0xe8622b5231377af3, @multicast2, 0x4e23, 0x0, 'lc\x00', 0x4, 0x0, 0xe}, {@local, 0x4e20, 0x0, 0x1581, 0x1f, 0x3}}, 0x44) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) mount(0x0, &(0x7f0000000080)='./control\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x511041, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000060000000000000000000000563000e3ffffffff050000000000000410000000000000002b5e00"], 0x2b) r3 = inotify_init1(0x80800) inotify_add_watch(r3, &(0x7f00007a7000)='./control\x00', 0xa4000960) io_setup(0x5, &(0x7f0000000180)=0x0) io_submit(r4, 0x5, &(0x7f0000000580)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x2, r0, &(0x7f00000001c0)="9def35151ceab5141f0e69cb39ad9cd6ad7ae93f6af910e0aae83801ecf7504e4187678095a738d60156af108f1f99fd692380194193eef4257bb5d29a927d509c40a9b4f94f7b2c104c2b0396d4cf50ae0d4ae1444f714f1e2ec58778c01f2ac012684defde2328cb510298cf36431781ac63f8ac9441e5817bc3968d5ff5d66cf04f60366b875e43ec67086d7b0af42a7fb7eec710caf8d820648da6b93869636a1d10fb56b100d8b8b3876155e216d8f2735a6a184c", 0xb7, 0xae60, 0x0, 0x0, r2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xf, 0x6, r0, &(0x7f00000002c0)="65b420961a8a74cb0e3346069096c8c640ef54a8d4a075ef4436b14168d4eb2c27ccdc5513f6418aa463eecfb0444f2d3deb92e740a36fd63988e82fa8864f3361d10e937e0a0ac2e4c113d4348f517d26a7930ee7ef62daa655b87813b3f25aeae51d051419b6d2f1dbdaf6bcbed8958a02052e7ed4269144b7ba3d6b5f21cca6e1290673808d83b732fe66ab11478895a3339d49cf1490660627eaf204a90ce8456742ec", 0xa5, 0x3, 0x0, 0x0, r2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, r3, &(0x7f00000003c0)="8cadd92477a81c91dcc1", 0xa, 0x1f, 0x0, 0x3, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x7, 0x7f, r2, &(0x7f0000000440)="b5e0707542a49ce79111a89e3a96f580b9a05ebe378ded2c9d30bca2a8a783ef11a8fcbc6ad3cbdcc611cf630f93", 0x2e, 0xf09, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x1, r2, &(0x7f00000004c0)="36ad3eba1eafd8cbf3ec40df6253d7d38c62a4485dfd2c2122eab9ca6156f367e77b9b278e4cc50ea481016b4d3e6b7e2a11ba7aea63d8ac9fce41958dd8b4e4ad59ae0eaaa7edba439de3905c7e64571318d90b0b10da39e71e69c585a42a4fb5ec98af082b4a6c744a25c3a1f525c1e85b2729262ad8", 0x77, 0xe8c, 0x0, 0x2, r2}]) mknod$loop(&(0x7f0000000000)='./control/file0\x00', 0xc102, 0xffffffffffffffff) 06:08:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x5, &(0x7f0000000340)) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010707041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1, 0x0, 0x17}, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x10001}, &(0x7f0000000140)=0x18) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x22}, 0x29e, &(0x7f00000002c0)={&(0x7f0000000280)={0x152, r4, 0x200, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x8000}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x4000051) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={r2, 0x5}, 0xfffffffffffffd4c) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xe0f11ff055fd4552}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r5, 0x700, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) 06:08:39 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000000)={0x3, "09273d567c87001f69937e021ce066bfada443783f00841ef45b5872bb78e736", 0x2, 0x0, 0x8, 0x80, 0x4, 0x2, 0x4, 0x8}) vmsplice(r1, 0x0, 0x278, 0x3) 06:08:39 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x0, 0x5}) write$cgroup_int(r0, &(0x7f00000000c0)=0xd7b0, 0x12) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) 06:08:39 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) close(r0) fstat(r0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe8) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000280)={0x1, 0x0, 0x4, 0x3, '\x00', 0x1}) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) fchown(r0, r1, r2) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000240)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 06:08:39 executing program 0: r0 = socket(0xe, 0x9, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0\x00', 0x10) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x6, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000eb}, 0x6e) 06:08:39 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x105001, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/246) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x4102, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f00000001c0)={0x9f, 0x2, {0xffffffffffffffff, 0x3, 0x6, 0x3}}) 06:08:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000100)={0x6, 0xa3b, 0x5}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_emit_ethernet(0xffb6, &(0x7f000000a000)=ANY=[@ANYBLOB="ffe0ffffffffffffff09000000000000007520410000002f9078ac14ffbbe00000010000883eca889078"], 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000140)) 06:08:39 executing program 0: syz_emit_ethernet(0x117, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) 06:08:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x5, 0xfffffffffffffffc) connect(r2, 0x0, 0xffffffffffffffdc) close(r0) r3 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) io_setup(0x3, &(0x7f0000000000)=0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r7 = dup3(r3, r2, 0x0) io_submit(r5, 0x3, &(0x7f00000003c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, r6}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x1, r3, &(0x7f0000000240)="060d95882c9473e410e25df44397600612f6ce3b7016e31fa57ffbd029cf80b4569a21c4eaf63f7959944b3cd7330b3d24321a35a6cb84194f1211a351a95cbc6209dc2ee1253174dec262434cd08b0d98f4cb733974e52b2fcab032f9682565c7b4ff55ff0bd9aebe39c2d8208b9343abcca6c6f4d3e1d8f94d2433cc987b51cb8c90b1c7f95a", 0x87, 0xfffffffffffffffd, 0x0, 0x2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0xffffffffffffff1c, r2, &(0x7f0000000300)="7171115d190b66e4080a5179ace61bb0cf375829f4f13510c271b6b922cb5f3cf36621eb78097d34fc446f68824153204be682475703a63fcfce72a0d18882c6a51e925f36973553fc252df08a66117870a1d4cf23d0519c", 0x58, 0xf9c, 0x0, 0x0, r7}]) io_setup(0x40, &(0x7f00000000c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) ftruncate(r0, 0x6) 06:08:39 executing program 1: setrlimit(0x1000000000000006, &(0x7f0000000100)) eventfd(0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0x8, 0x7, 0x8, 0xffffffffffffff10, 0x3, 0x4, 0x6, 0x80000001, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r1, 0xa2}, 0x8) 06:08:39 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f0000000900)=[@transaction_sg={0x40046307, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 06:08:40 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400000, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setns(r2, 0x52020000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000480)=[@flat={0x73622a85, 0x0, 0x0, 0x4}], &(0x7f0000000600)=[0x0]}}}], 0x0, 0x0, 0x0}) 06:08:40 executing program 2: ustat(0x76, &(0x7f0000000000)) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140), 0x4) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) renameat(r0, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='hpfs\x00', 0x0, &(0x7f0000000300)='security.selinux\x00') getsockname$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000380)=0x1c) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f00000003c0)={{0x3ff, 0x4}, 'port1\x00', 0x38, 0x4, 0x0, 0x3f, 0x2, 0x9, 0x9, 0x0, 0x2, 0x40}) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000480)=0x5, 0x4) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f00000004c0)) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000500)) lsetxattr$security_capability(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.capability\x00', &(0x7f00000005c0)=@v2={0x2000000, [{0x3ff, 0x7}, {0x800, 0x81}]}, 0x14, 0x3) connect(r0, &(0x7f0000000600)=@pppoe={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'hwsim0\x00'}}, 0x80) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000b00)={&(0x7f0000000680), 0xc, &(0x7f0000000ac0)={&(0x7f0000000700)={0x384, r2, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x616}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x455}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40000000000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_BEARER={0x12c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x608}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7, @local, 0x7f}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc73d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4ac}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @loopback, 0xa4}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x80, @local, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER={0xd0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'team0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x9, @mcast2, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @empty}, 0x7fffffff}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xef87}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}]}, 0x384}, 0x1, 0x0, 0x0, 0xc000}, 0x81) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000b40)={0x1000, 0x5000}) connect(r0, &(0x7f0000000b80)=@ipx={0x4, 0x4, 0x3f, "a8a75fec3c1c", 0x1f}, 0x80) openat$cgroup_int(r1, &(0x7f0000000c00)='cgroup.max.depth\x00', 0x2, 0x0) write$P9_RLERROR(r0, &(0x7f0000000c40)={0xc, 0x7, 0x2, {0x3, 'ib\x00'}}, 0xc) write$P9_RFLUSH(r1, &(0x7f0000000c80)={0x7, 0x6d, 0x1}, 0x7) write$P9_RSTAT(r1, &(0x7f0000000cc0)={0x79, 0x7d, 0x2, {0x0, 0x72, 0x1, 0x7, {0x37, 0x3}, 0x8000000, 0x8, 0x81, 0xffff, 0x7, 'TIPCv2\x00', 0x30, '/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x8, 'bridge0\x00'}}, 0x79) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000f40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000d80)={0x144, r2, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x130, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5197}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bond0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1, @loopback, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bond\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x10000}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x4, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @mcast1, 0x7fff}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x44000}, 0x4) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000fc0)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}, {0x2, 0x4e21, @local}, {0x2, 0x4e20, @empty}, 0x0, 0x0, 0x0, 0x0, 0x29, &(0x7f0000000f80)='bridge0\x00', 0x1, 0x9, 0x8}) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001080)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000001180)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001140)={&(0x7f00000010c0)={0x58, r4, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @remote}}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xfffffffffffff801}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xfffffffffffffffb}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xcad}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xfcc}]}, 0x58}, 0x1, 0x0, 0x0, 0xf697dec805103258}, 0x4001) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f00000011c0)=""/113) getpeername$packet(r0, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001280)=0x14) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000012c0)={0x0, 'veth1\x00', 0x2}, 0x18) 06:08:40 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xa, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x40000001) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80002, 0x0) write$P9_RLINK(r1, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) [ 310.110716] binder: 11428:11429 sending u0000000000000000 node 5, cookie mismatch 0000000000000004 != 0000000000000000 [ 310.122013] binder: 11428:11429 transaction failed 29201/-22, size 24-8 line 3113 06:08:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/104, 0x68) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x8000) [ 310.183880] binder: send failed reply for transaction 4 to 11428:11429 [ 310.195823] binder: undelivered TRANSACTION_COMPLETE [ 310.201077] binder: undelivered TRANSACTION_ERROR: 29201 [ 310.206706] binder: undelivered TRANSACTION_ERROR: 29189 06:08:40 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x7ffd, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @broadcast, 'syzkaller1\x00'}}, 0xfffffd23) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000180)={0x3, @sliced={0x3, [0x5, 0xce, 0x2, 0x3, 0x40, 0x6, 0x0, 0x70bc, 0xb49, 0x80000000, 0xfff, 0x539ef841, 0x0, 0x563ad3d4, 0xfffffffffffffff7, 0x38, 0x5, 0x800, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x1, 0x9, 0x81, 0x9, 0x800, 0x3, 0x4, 0x0, 0x0, 0x100000000, 0x5, 0x9, 0x6d586409, 0x0, 0x4, 0x6, 0x8, 0x7, 0x8, 0x0, 0x1, 0x8, 0x5, 0x0, 0x9, 0x8], 0x5}}) eventfd(0x64) 06:08:40 executing program 0: msgrcv(0x0, 0x0, 0x0, 0x3, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x201001) prctl$PR_SET_TSC(0x1a, 0x2) msgsnd(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="01"], 0x1, 0x0) 06:08:40 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x32000, 0x0) listen(r0, 0x3) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) connect$rds(r1, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) unshare(0x20040600) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="f40000008490073600a5c6650afd420f35a9e159c8f07e34fdb9a9273ea969a5421116bc63f8aa0de23d81ff70683469c766e6c6fdb2f31db02ae1f4e548c180eb25baba0df82046c551d37335474e5737cf24dc8dae5765f32c858a7e2ebab46d061099271ece76129325d2419c7a63ae5e418875c6e1ed7961ffa95f70522b007a6b71280bafcd51262275b0e38bd3e70e50f09f4446ad57357468df2d7d5f16a18f52629f349e44f538884a0955c086cdfe1675283e1cc10851d4ae83f29a0b9a1c0566dcb12ccb7c2b134e4aaaf2e6a355964d2bf749aaffa9bcee6e62a9489203c1eb2122ad09997407c0ba2728221a49aac3d7903b357d2cc3b14311258dc6d95732c660b4032020fd16daa7474cd071017612b71446e06899bea0ff9459caf0d3fbb1fae4b23dada3b66c538bda6f4a333f76fc5216e169c770a9e3a3cc"], &(0x7f00000001c0)=0xfc) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000002c0)={0x1, r1}) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={r3, 0xffffffffffff9a99}, &(0x7f0000000280)=0x8) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, 0x0, &(0x7f0000000080)) 06:08:40 executing program 1: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae0a, &(0x7f0000000180)) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8000, 0x40000) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000080)={0x80000000, 0x2, 0x0, 0x4, 0x1}) 06:08:40 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@nl, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)="5500000019007f5300fe01b2a4a280930a60362dffa843359154bda02c0001002caa976b00d1000019000500fe800000000000d21338d54400136ef75afb83de448daa7227c440b8220000060cec4fab91d4000000", 0x55}], 0x1, &(0x7f0000000240)=[{0x0, 0x104, 0x7, "21aee78097a902480a6e26e491524fd88aec337e5e80f179824399d723e7467cfa76a19fd66f6c346f1b252c0361a057b65d755894cbdac138a7b0af65d6302ca1e8c568705883e4b0395bfaeebf0b351384128408aab02cff48895ec7f0c02bc4ae6ebb413a2ea73a8d1fd519e6aea9cee4597d34dc032fbef81436ee3da71c4b4d"}, {0x0, 0x117, 0x8000, "c1ccf513435d33605a09d6f076679691d3bb0f7a2e91e937c53275c6d864b1751b4611f92eb3855dab3c5368381b16b358f4efda210ec3c50ec49cf046a7fbbbdefcc4dd"}, {0x0, 0x10d, 0x7, "9a6b7d830459fffca6242c1cafa5b4a2a8902fd53fad2bd1b018aa95424e97f712c0d371752e684fc6925a1365108051b4037927bd38b734dfa363fbd476b8b141eb0c71"}, {0x0, 0x117, 0x2, "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"}, {0x0, 0x103, 0x100000001, "aeaa315cc20be23970eafbab860c6ecbf5d068c3fde3f43c953a03df79e7473da66d913f7dbce06ae9062a217242074105b8df6afc2ccd6dba0b6db3f3258d40668d4b7c7749ae9b5fee68fb63c969b0525fdf9c85dcae2a502e4eef3ba0dcf8a3b441fc0e2a088e44776c5cfa2cb09abb2f07d7ff650180c6187bf7e4590560471c3b302956a8e622f64fcd4c63155aff1b284ff36d1300bc57716e639c4a203a126046bcc57a3a8f32e33b217d6e2aecc3fbca73be4d013b2a9d9c8c199f430ee9e055c2b86fa3faca412b440bf5e8baa2c57928430dbcd233d03d2343d6ab2c39dab1b9a2"}, {0x0, 0x117, 0x5, "b601371b50c800a3c9d0fc325aa45bd1b6bc343eb8f9b6056c06de43116f43e354ce5e7871b197dc197a2b80c6ba999da5e912583f318b33a8fbd651ef16af8d6d00eb53e3cc61bb9e0aa3482f7bbe75e55b4265d0a3861efbf67a24cddb58cfaf0b27d7764e5a60475fe575"}, {0x0, 0x115, 0x4, "fff6edc89302af502e35a9a9b096e5c77726678db554b1d0d123e32936463c7b9b2a331698f240332bd21b029b2bdd7466d7de1ec05c159ecb2f6c95e2f7913ded0b3b5bede6e76b955b5f53a79b598ccfbb006e02f6d12cd941ddb191988b78bd27d9e31ddadcb3d48ee636b51f7c9e0207ebe092304ecfd6dbeef7ff092a4b4892ed9da3ea00b42f6fc6e133dffba1e96dc5ed25edfcbe1204a86062a95caedd7360d65918352de11da2842e7a1c322475a197a59ae2da432b074b92d0926e4bd32bc4d3786d96c8110c233780033eee4326cf461c9806a200ec606eac8ada53bb0c87aaa9bd76f30fd342957f9176217fbb049069b389"}], 0xffffffffffffffb0}, 0x0) 06:08:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x440000, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000440)={0x8001001, 0x2}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000380)={0x3000, 0x2000}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000400)) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/38, 0x26}, {&(0x7f0000000040)=""/100, 0x64}, {&(0x7f0000000180)=""/205, 0xcd}, {&(0x7f0000000280)=""/84, 0x54}], 0x4, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000003c0)) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000500)=@req={0x28, &(0x7f00000004c0)={'tunl0\x00', @ifru_data=&(0x7f0000000480)="5fc368410a4d65012590997fa9616f288426876d0803175722b1dcb2a850fb47"}}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000300)) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000009000100090c0900fcff0000040e05a5", 0x58}], 0x1) [ 310.987189] IPVS: ftp: loaded support on port[0] = 21 06:08:41 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)=""/36, 0x24, 0xffffffffffffffff}}, 0x10) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r0, 0x4) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000400)={&(0x7f0000ffb000/0x3000)=nil, 0x9, 0x5, 0x50, &(0x7f0000ff9000/0x4000)=nil, 0x5}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000480)={0x59dadfdd, 0x6, 0x5, 0xffff, 0x7a4ccb6, 0x9}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) unshare(0x20400) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r5, 0x114, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="03200000"], 0x4) getsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f00000001c0)={@local, @empty, 0x0}, &(0x7f0000000200)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000240)={'team0\x00', r6}) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(r7, 0x11b, 0x1, &(0x7f00000002c0), &(0x7f0000000340)=0x60) write$P9_RFLUSH(r2, &(0x7f0000000440)={0x7, 0x6d, 0x2}, 0x7) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[], 0x6488fa26c387b1af) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_UNIMAPCLR(r7, 0x4b68, &(0x7f0000000380)={0xb0, 0x6, 0xfb1}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 06:08:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x40200, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) close(r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000080)) 06:08:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) mq_getsetattr(r2, &(0x7f0000000200)={0x1, 0x80000000, 0x6, 0x1, 0x80000000, 0x7d, 0x198c, 0xe8}, &(0x7f0000000240)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000140)={r3}) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x38, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000180)=0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000001c0)=r4) [ 311.339501] chnl_net:caif_netlink_parms(): no params data found [ 311.466049] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.472796] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.481156] device bridge_slave_0 entered promiscuous mode [ 311.494604] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.501166] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.509673] device bridge_slave_1 entered promiscuous mode [ 311.597900] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 311.632616] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 311.673903] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 311.683277] team0: Port device team_slave_0 added [ 311.704054] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 311.712895] team0: Port device team_slave_1 added [ 311.723330] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 311.732913] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 311.847256] device hsr_slave_0 entered promiscuous mode [ 311.882359] device hsr_slave_1 entered promiscuous mode [ 312.023362] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 312.030971] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 312.062316] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.068873] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.076144] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.082759] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.176723] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.192918] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 312.209654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.220372] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.230894] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.257543] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 312.263817] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.279220] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 312.288235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.297068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.305408] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.312052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.329262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 312.337995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.346867] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.355211] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.361802] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.375332] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 312.382463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.398256] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 312.405607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.424342] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 312.432321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.441326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.450618] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.464291] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 312.477194] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 312.485484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.494995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.503853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.512390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.527297] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 312.536938] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 312.549028] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 312.555173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.563998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.573648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.603761] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 312.627777] 8021q: adding VLAN 0 to HW filter on device batadv0 06:08:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x20c, &(0x7f00000007c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="c4000000190001010000000000000000e000000232070060d8745b07000000000000000000000000000000000000000002000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0010000000000000000000d6c8"], 0xc4}}, 0x0) 06:08:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x40200, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) close(r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000080)) 06:08:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="380000002100010000000000000000000200000000000000005a780000000a000000080016000000000008000d000800000008000b000000baebd5f78fb9b538085e53089584f6a5c135ac4ac4956e817a94080865049bb10de58aa004f91156177be6acce33718c17c0590b84bf0399f9daf0c2e51df255d1529d6002845aec1942442fc603465f676bc905a7fe2044eecc2dcdaf1f1a74940c45787a60ef39c6c26e196f278872426fab51ae81136ca7a18004629ad0e0b959ea8376a8a62b7619449db049bd77d08cbb24"], 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x40) [ 312.917128] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 312.990376] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 313.020392] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 06:08:43 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f00000002c0)=@v2={0x0, 0x3, 0x13, 0x3f, 0x1000, "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"}, 0x100a, 0x2) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)="2e0000001d00810fe00f80ecdb4cb9d91f63190400000000000000fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 06:08:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) write$uinput_user_dev(r3, &(0x7f0000000280)={'syz1\x00', {0x2, 0x200, 0x93, 0x7f}, 0x11, [0x5, 0xffff, 0x7, 0x6, 0x3, 0x6, 0x9, 0x401, 0x1000, 0x0, 0x6, 0x5, 0x81, 0xffffffffffffff9f, 0x4018, 0x4, 0x9, 0x80000000, 0x8001, 0x3b1, 0x7, 0x100000000, 0x1147f93d, 0x80000000, 0x2, 0x1, 0x0, 0xfffffffffffffff8, 0x3, 0x4, 0x2, 0x5, 0x1, 0x3, 0x3, 0x800, 0x1c, 0x400, 0x4, 0x0, 0xdc, 0xb06d, 0xc2c, 0x8, 0x80000001, 0x1, 0x7fffffff, 0x1, 0xfffffffffffffff9, 0x100, 0x8c97, 0x4, 0x65, 0x1, 0x0, 0x6, 0x2, 0xffff, 0x1, 0x2, 0x5, 0x10000, 0x2, 0x2f], [0x3ff, 0x100000000, 0xff, 0x2, 0x5, 0x6, 0xc7d, 0x7ff, 0x9, 0x100000001, 0x46, 0xd07, 0xfffffffffffffffe, 0x100000001, 0x1, 0x8, 0x0, 0x1ff, 0x2, 0xe72, 0xff, 0x9, 0xf2, 0x77, 0x7c87, 0x1f, 0x81, 0x0, 0x6, 0x200, 0x2, 0x306, 0xe07a, 0x7, 0x7ff, 0x100000001, 0x3, 0x4, 0x9c, 0x3f, 0x204, 0xcf, 0x12, 0x6, 0x2, 0x6, 0x6, 0x3, 0x6, 0x100, 0x401, 0x4e6700000000, 0x35, 0x100000000, 0x8e, 0x9, 0x6, 0x400000000000, 0x3, 0x0, 0x8, 0x4, 0x10001], [0x1, 0xffffffffffffffff, 0x7, 0x2, 0xffffffffffffff94, 0x5, 0x5, 0x1, 0x7, 0x6, 0x80000001, 0x80, 0x1, 0x1, 0x6, 0x0, 0x5, 0x1, 0xf92, 0x6, 0xdb, 0x4, 0x4, 0xffffffff, 0x5, 0x100, 0xfffffffffffffffa, 0x23, 0x1000, 0x7, 0x0, 0x3, 0xff, 0x684, 0x38dc37be, 0xb3b, 0x6cff8605, 0x8, 0x3, 0x460a, 0xffffffffffff3dad, 0x2, 0x2, 0x800, 0x7f, 0xff, 0x1, 0x8, 0x9, 0x5, 0x8, 0x2, 0x9, 0x6, 0x100000001, 0x77f0, 0x31, 0x20, 0x2, 0x0, 0xa1dd, 0x0, 0x5, 0x1], [0x9, 0x69, 0x5, 0x80, 0x1, 0x4, 0x401, 0x8, 0x4, 0x2, 0x8, 0x7fff, 0x800, 0x8, 0x51d8, 0x0, 0x0, 0x1, 0x2, 0x6, 0x80000000, 0x1000, 0xffffffffffffff39, 0x8, 0x1, 0x5, 0x59, 0xb68, 0xc8, 0x20, 0x0, 0x86e, 0x0, 0x100000001, 0xa26, 0x1, 0x8, 0x100000001, 0x800, 0x1, 0x7f, 0xa3c, 0x0, 0x8000, 0x7fb3e5b9, 0xe6f, 0xffff, 0x8001, 0x0, 0x8, 0x5, 0x6, 0x5, 0x6a7, 0x9, 0xfffffffffffffffb, 0x8ea, 0x100, 0x6, 0x1, 0x3a7, 0x6, 0x0, 0x7]}, 0x45c) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r5, r6, 0x0, 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:08:43 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/dev_mcast\x00') ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000180)={0x7, 0x401, 0x81, @dev={[], 0x15}, 'irlan0\x00'}) r2 = inotify_init1(0x800) chroot(&(0x7f0000000040)='./file0\x00') inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x10) mknodat(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 313.265924] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 06:08:43 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x0) bind$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @broadcast}}, 0x24) fcntl$setlease(r1, 0x400, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r1, 0x0, 0x3, 0x3}) 06:08:43 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x2, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000002c0)={0x56a8, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x6053, r1, 0x2000) 06:08:43 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x1000000000000001) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xd9}, 0x1c) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x8000000, 0x0, @mcast2={0xff, 0x5}}, 0x1c) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000040)={'nat\x00', 0x5e, "61a7bcb723ea78851ae2c9e81f5c5d2c7c1ab2412972ad466f31182095f3c92e097956a46e2a76a745e7679877070e9e9ed1b9bc1a62951341a0087111187331027ddb19a26b61414d4c1567dd5a92fa980952295aed8291144e2f72e050"}, &(0x7f0000000100)=0x82) 06:08:43 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f00000000c0)) 06:08:43 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) ppoll(&(0x7f0000000340)=[{r1, 0x40}], 0x1, &(0x7f0000000380)={0x77359400}, &(0x7f00000003c0), 0x8) getrusage(0x1, &(0x7f00000000c0)) 06:08:43 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x1) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x6, @loopback, 0x40}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={r1, 0x57, "c6e1de1e17c2093aed31d7eac8762b4c109dca8457109af1a4c6907f67d6fc63cfd556a95fc7a8591e414cf244d9dcf9091ab53ad6f911f86d020f4b69361176d836dba4963ff72c00f7b91d84a7f3f99ea014bdd40639"}, &(0x7f00000001c0)=0x5f) r2 = syz_open_dev$vcsn(&(0x7f0000000f00)='/dev/vcs#\x00', 0x3, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000f40)={0x0, 0x3, 0x4, [0x8001, 0xfffffffffffffffa, 0xe42a, 0x0]}, &(0x7f0000000f80)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000fc0)={r3, @in6={{0xa, 0x4e22, 0x1f, @dev={0xfe, 0x80, [], 0xd}, 0xff}}, 0x328, 0x2, 0x3, 0xffffffff, 0x7}, &(0x7f0000001080)=0x98) prctl$PR_SET_NAME(0xf, 0x0) 06:08:43 executing program 2: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000780)={0x2c, 0x0, 0x0, 0x27}, 0x10, 0x0}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000003240)=""/223, 0xdf}, {&(0x7f0000003800)=""/4096, 0x1000}, {&(0x7f0000003340)=""/120, 0x78}, {&(0x7f0000000b40)=""/49, 0x31}], 0x4, 0x0) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@hci, 0x80, 0x0}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000280)={r0, r2}) 06:08:44 executing program 0: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)="78d70bdc4fe5460a1a99e77b3349099689daab46dd8e1e2eb0a3c5cc619deda49c8a75c854acd923146e62f586eb64695ca01abc162cce8504a2d02a8c7fbfb2dabdf84801fe2ea98bb377bff86c1281c3a055ebbaf26622e4a7a9d6d87a105fcdb21224854ae40eba9d1ea7241afb110a3f33b8a72e2086aa21483ce9a0a1d8819489e195f3b2a8989ee7a9530c962ec1774f625bc90f94935ea1281a361a5a77", 0xa1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x420000, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x1000) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r1, r0}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f00000006c0)={'rmd160\x00'}}) 06:08:44 executing program 0: unshare(0x600) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x3f, 0x101000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @loopback}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={r1, @in6={{0xa, 0x4e20, 0x3f, @mcast1}}}, &(0x7f0000000300)=0x84) r2 = userfaultfd(0x1) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x43}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000015000/0x2000)=nil, &(0x7f0000016000/0x4000)=nil, 0x2000, 0x1}) r3 = syz_open_dev$vcsa(&(0x7f0000000580)='/dev/vcsa#\x00', 0x2, 0x800) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f00000005c0)={@rand_addr, @empty}, &(0x7f0000000600)=0xc) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000000)="9ba8333ef42960c5bde3a6557953f217915302b3467747eb7a6091f16642f7923b4fed7f64a11f55d868f42b4de67f12e5a20c8973e625933b4864706cb03036947131306dbf916414301c7d312782") 06:08:44 executing program 2: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0x0, 0x5) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x14, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0b6300000e630c4000000000000000fd00000000c962237cb69b5172317091ba57e1492ccdbf7da7d3c32eaac86e3467932455ba6eefdad3c5b59be3ec69d6b9349561f23474f5fa91e47dc9"], 0x0, 0x0, 0x0}) 06:08:44 executing program 1: futex(0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f0000000040), 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-', 0x1}, 0x28, 0x3) [ 314.273304] binder: 11536:11537 ERROR: BC_REGISTER_LOOPER called without request [ 314.281062] binder: 11536:11537 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 314.335294] binder: 11536:11543 ERROR: BC_REGISTER_LOOPER called without request [ 314.343104] binder: 11536:11543 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 06:08:44 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0x0, 0x3342474f, 0x502, 0x0, 0x7fffffffffff, @stepwise={{0x100000000, 0x3}, {0x560, 0x8}, {0x1, 0x100}}}) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x200, 0x200000) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000180)={0x9, 0x6}) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x404002, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000100)={0xbc, 0x7fffffff, 0x1, 0xef8}) 06:08:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r2, 0x0, 0xc8, &(0x7f00004fd000), 0x4) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000100)="bfcc8ed05597e7d5f59d1d47c442a1d769c19b755c191f426bf1d14507b1b134f564e12d7380144b5543e8487dc8dae5cf025b97b837ff646a9efee8485a3be05970fdc27c1d8b7c3d28ddeda5bb7b9c7c013a90950d24fa266cdccc43552875c1ad8f01c5dafbb212db1eff8085fdf05b09380061ddb470300ec1ed7e7d124c5e615374d47312cd963e2efa19a4915e4dc659325951176642c835d7cec1415b60044fc4bbcc370c2eb43543dade9f08caa83d97d339483b2a31c4ac2bb63b7b41a389278654d532dde9f27f6a04e5d0da68f9dd9b2ea48d891b30e3c72b90bcc6c918") dup3(r1, r2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)=[0x200, 0x1]) 06:08:44 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) r1 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x100000001, 0x4a400) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000240)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x402) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000100)={0x100000020000000, 0xfffffe18, 0x0}) r3 = accept$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x14) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000000c0)={0x1}, 0x8) write$evdev(r2, 0x0, 0x0) close(r0) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x7, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') 06:08:44 executing program 0: r0 = socket$inet6(0xa, 0x200000000000003, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x40000000000c8, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x89060000, 0x2c004305, 0x8906], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff2f, 0x0, @ipv4={[0x6, 0x0, 0x0, 0x2c00000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200100, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000001c0)=ANY=[@ANYBLOB="0700000001f8ff12a8cabcbfee73acff01010000000000000101000000000000000000000000000000010000000000000100000000000000010100000000000001000000000000009b7effffffffffff0000000500000000ffff0000000000000800000000007f008000000000000000ec52000000000000ffff000000000000"]) 06:08:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000fcb000), 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x0, 0x2) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="d00000001e000901000000000000000007b0ca7a38488c0000001ba6e6f452ee79c295e02a9cdc2a0100000053010082bd069a99434fe554fc0504000000000000744ebec0a62e4d82fa5c442c7ffb104b1850e909b6cc4b698c"], 0x1}}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x300, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f00000002c0)=0xffff) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xffffffffffffff4f, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="68fdffff000000000000200000000000000000002ee8f226"], 0x103}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001a0025d1", 0x8) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r5 = dup2(r2, r2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r7, 0x40000000af01, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00\"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r7, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r7, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r7, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r8}) ioctl$VHOST_SET_MEM_TABLE(r7, 0x4008af04, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r6}}, 0x18) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000080)={0x2, 0x0, 0x81, 0x0, r1}) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8000, 0x220000) close(0xffffffffffffffff) 06:08:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f00000000c0)) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000080)) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab00804803000000460001070000001419000a000f00a001800003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 06:08:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="03000000000000006a25078020e57328384d001000000000000000000000"], 0x1}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 314.855547] Unknown ioctl 4729 [ 314.875129] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 314.906478] Unknown ioctl 4729 06:08:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001aa743150301ffff00000000ad0705a8c0a73c"], 0x14}}, 0x0) 06:08:45 executing program 2: syz_open_dev$video4linux(&(0x7f0000000340)='/dev/v4l-subdev#\x00', 0x2, 0x0) pipe(&(0x7f0000000180)) pipe(&(0x7f00000001c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x400) write$UHID_CREATE2(r1, &(0x7f0000000380)={0xb, 'syz1\x00', 'syz0\x00', 'syz1\x00', 0x1000, 0x8, 0x1, 0xbd5, 0x0, 0x8, "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"}, 0x1118) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 06:08:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000140)) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x200000) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f00000000c0)={0x6, r4, 0x1}) shutdown(r0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000600)=0x0) r6 = geteuid() ioctl$VHOST_RESET_OWNER(r4, 0xaf02, 0x0) r7 = getegid() sendmsg$unix(r2, &(0x7f0000000680)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000240)="6a489ccd48b3470bedf39f784187ccb26cbf9b0ed3f34bd5b5f0a87f31b6995f8a0536156ed06f1b7669d64cd524e8473c2b9c3d744a2b6d485be2855dc00876a951ec3739597280566892f7eb3d0fe601195c8e9ea16a7101cf1a72fb77dadda87e881995e069405aaf", 0x6a}, {&(0x7f00000002c0)="3b2e3f4461f914e63f56473d066a0aacddaf0611b339c4b0c9", 0x19}, {&(0x7f0000000300)="592e572486b224a364e35d8e7fe3cb0486e0a2a8c55c8ff7abd203f309b0e536746e86b0462cfaef426412369920c958722c65cd0620", 0x36}, {&(0x7f0000000340)="7a19971da04d4db699a8060fedc660899155d029a2e9b8a39b75b60d7e223fb9dde4ac869ba3c8d5130c4e5711c6058064caaa64de4128f9aade85600b0334653bafe5c448e57bd12da37726ecd15e9deab163d1295adc57bd2ac5a9e559bddcd35bc502bffd20e9ea00a25ab74fee0d78c1ad7fa3a79de68e6ba56cba9cf370a2c03b6d91f7d5b434fb07a8e8e521a45498cd941270baec7ca644895d7a3e27a4d11199718b17256917d45b9e7575bf03102e757679a7a9c1d373d5fb1db2a3e89d85d8eb3628", 0xc7}, {&(0x7f0000000440)="05fd8bda866c214ee107aa7b539f42a58d0ed5baa514030443029156dc3e81f69fd1fdaa094f5235ef221601ae8c19d541dcbdf8b5d52e8ac4ed78d96d0aecafc3bdb192a545a0752bc4f899765515658ff3a723f688d43759fd255e221db58d98fdc9ffc37e00bbdf5641ce6ec45ed3e473147541263793e68dec760595e914cf168949621d199123a25538b50b6c8b9d5661f837", 0x95}, {&(0x7f0000000500)}, {&(0x7f0000000540)}], 0x7, &(0x7f0000000640)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x20, 0x1}, 0x800) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000200)={0x20000006}) 06:08:45 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0xb) readahead(r0, 0xfffffffffffffff9, 0xffffffffffffffff) poll(&(0x7f0000000040)=[{r0, 0xfffffffffffffffe}], 0x1, 0x0) 06:08:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x5, 0x202) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000140)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xfffffffffffffffd) socket$nl_netfilter(0x10, 0x3, 0xc) read(r0, &(0x7f0000000080)=""/114, 0x72) 06:08:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000440)={@multicast2, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') sendmsg(r1, &(0x7f0000002fc8)={0x0, 0xffffffffffffff05, 0x0, 0xffffffffffffffe1, &(0x7f0000000000)=ANY=[], 0x1af}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 06:08:45 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x10001, 0x2000) write$P9_RUNLINKAT(r0, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0xfffffffffffffe23) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000780)={0x4000201f}) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000180)=0x6) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80020000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xc4, r3, 0x604, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x1}}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x100000001}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1d}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x8287428a1b9a0527}, 0x800) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x4100, 0x0) 06:08:45 executing program 2: r0 = request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='/dev/snd/timer\x00', 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000180)='/dev/snd/timer\x00', &(0x7f00000001c0)) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002b00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000002c0)={0x0, 0xfa, "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"}, &(0x7f0000000400)=0x102) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000440)={r4, @in={{0x2, 0x4e20, @multicast1}}, 0x10001, 0x80}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x1, 0x0, 0xffffffffffffffff, 0x8003}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000280)={{0xffffffffffffffff, 0x3, 0x1, 0x3, 0x7f}}) 06:08:45 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)}, 0x40) 06:08:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x80000001, 0x1, [0x7fffffff]}, &(0x7f0000000040)=0xa) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1000, 0xffffffffffffffc0, 0x818f, 0x8}, &(0x7f00000000c0)=0x98) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000080), 0x4) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000280)={0x0, 0x9, 0xa8}) 06:08:46 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x3}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000040)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0xfffffffffffffff5}}}, 0x3fb}}, 0x0) 06:08:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x5495, 0x420040) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000108000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000ea035db28cebd70823dae53000000000000008001b0000ae0000"], 0x28}}, 0x0) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000140)) 06:08:46 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000d3, &(0x7f0000000080), 0x4) [ 316.208535] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 316.220610] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:08:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x3, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6d0a5d19"}, 0x0, 0x0, @offset, 0x4}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x3, @pix={0xfffffffffffffbff, 0x2, 0x3147504d, 0x0, 0x151b, 0x7, 0x8, 0x7fffffff, 0x1, 0x6, 0x2, 0x5}}) 06:08:46 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/udplite\x00') readv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/76, 0x4c}, {&(0x7f0000000200)=""/209, 0xd1}], 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0xa0000001}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 06:08:46 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000001c0)=0x9, 0x4) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x33c) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl$KIOCSOUND(r6, 0x4b2f, 0x9) close(r0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffffc, 0x3}, 0xffb8) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair(0x9, 0x3, 0x10000, &(0x7f00000000c0)) close(r7) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r8, &(0x7f0000000100)={&(0x7f0000000080), 0x10, 0x0}, 0x0) sendmsg$tipc(r8, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 06:08:46 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file1\x00', 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) name_to_handle_at(r0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000240)={0x8}, 0xfffffffffffffffe, 0x0) 06:08:46 executing program 0: prctl$PR_GET_FP_MODE(0x2e) syz_emit_ethernet(0x2a1, &(0x7f0000e37fba)=ANY=[@ANYBLOB="0180c20000000180c20000000000ffffffff2100747800000000450000000000000000000000ac63000000000000"], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x20) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x7) 06:08:46 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ashmem\x00', 0x802, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffa) mlock2(&(0x7f00006fd000/0x3000)=nil, 0x3000, 0x1) mmap(&(0x7f00006fc000/0x3000)=nil, 0x3000, 0x0, 0x4011, r0, 0x0) 06:08:46 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20000, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0xcb, {{0x2, 0x4e20, @multicast2}}}, 0x88) r2 = open(&(0x7f0000000040)='./file0\x00', 0x80, 0x20) r3 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r1, 0x50, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) splice(r2, &(0x7f00000002c0)=0x56, r0, &(0x7f0000000300), 0x6, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r3, r1, 0x0, 0x1, &(0x7f0000000180)='\x00', r4}, 0x30) ioctl(r0, 0xffffffffbfffffb7, 0x0) 06:08:47 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000001c0)=0x9, 0x4) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x33c) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl$KIOCSOUND(r6, 0x4b2f, 0x9) close(r0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffffc, 0x3}, 0xffb8) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair(0x9, 0x3, 0x10000, &(0x7f00000000c0)) close(r7) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r8, &(0x7f0000000100)={&(0x7f0000000080), 0x10, 0x0}, 0x0) sendmsg$tipc(r8, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 06:08:47 executing program 1: socketpair$unix(0x1, 0x1000100000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000000000000000002cff715940054dfa000000000000"], 0x58) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f00000001c0)={0x0, 0x0, {0x400, 0x7, 0x7, 0x20}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000180)) r5 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f00000000c0)={0x0, 0x3, 0x8, [], &(0x7f0000000080)=0x7}) fcntl$setpipe(r3, 0x407, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r5, 0x1004000000016) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR], 0x8) 06:08:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x100) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000040)={0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}]}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000000), 0x0, &(0x7f0000000240)=[@init={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x58}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 06:08:47 executing program 2: r0 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x6, 0x503000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x106, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000004c0)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r1, 0x2}}, 0x18) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3, 0x40000) getsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x980913, 0x0, [], @value64}}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x2440, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) 06:08:47 executing program 0: unshare(0x8000400) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000080)) 06:08:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa, 0x1000000}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x1) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f0000000140)={0x0, 0x4, 0x0, [{0x8, 0x80000001, 0x3, 0x2, 0xaad2, 0xa77, 0x5}, {0x5, 0x5, 0x81, 0x2, 0xfffffffffffffff8, 0x6, 0x100000001}, {0x9, 0xeb, 0x7fff, 0x4551, 0x0, 0x32a, 0x1}, {0x4, 0x0, 0xff, 0x41abc5ac, 0x40, 0x6, 0x7f}]}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="5100000005000200"]}) close(r2) close(r1) 06:08:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000080)={r2}) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) 06:08:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000140)=[{0x18, 0x29, 0x4, "b706"}], 0x18}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000100)={'syz_tun\x00', 0x600}) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 06:08:47 executing program 1: r0 = accept4(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) getsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000380)=0xc) r5 = gettid() kcmp(r4, r5, 0x7, r2, r2) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000001c0)={@dev, @initdev, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000b, r3}) getsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000180), &(0x7f0000000080)=0x4) recvfrom(r2, &(0x7f0000000240)=""/183, 0xb7, 0x102, &(0x7f0000000300)=@generic={0x5, "632be42da72970a911a282c1a71363d5abf6ebb4029ea1e5f2e38386e5de91a31c1671feb276bee768fae61ab5dc6dd9cfc9f8970be3145f161821c3edb2588efb8ba9d0fd79bf35216d1242b7ad4c8ba113924a8ce7d019ee7d52d1f4dec221ae07f3cf3056ee23cf060cb8461beed02502db427681cf057c49e621d3a3"}, 0x80) 06:08:47 executing program 2: socketpair(0x21, 0xa, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x33c) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000340), 0xb7) 06:08:48 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1, 0xffff}}, {{0xa, 0x0, 0x0, @local}}}, 0xfffffffffffffc3b) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 06:08:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x5, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x82000, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0x27, "ffd59aa6d5cf65a4e72736c49d2c251182cce441b7e951942634c559de04961155987a130f3f9a"}, &(0x7f0000000200)=0x2f) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000240)={r2, 0x8, 0x2, "2095"}, 0xa) getsockopt$inet6_buf(r0, 0x29, 0xf3, &(0x7f0000000000)=""/40, &(0x7f00000001c0)=0x28) 06:08:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0xa, @dev}]}}}]}, 0x38}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000080)) 06:08:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000001dc0)="2400000019002551071c0165ff0ffc0202bd100006100f0b0ee1000c08000f00fe131800bc0000008f3943793a5ea67658cb22b79489bbdd14f6fd59b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c483daabb7e919e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7e060f433314f5a171b182deb7904", 0xe0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e23, 0x8, @local}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e22, 0x5, @ipv4={[], [], @local}, 0x8001}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e20, @empty}], 0x78) [ 318.235616] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 318.284254] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 06:08:48 executing program 2: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000200)={{{@in=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@broadcast, @in=@broadcast, 0x4e22, 0x0, 0x4e21, 0xffff, 0xa, 0x20, 0x80, 0x27, 0x0, r1}, {0x6, 0x3, 0x6, 0xfffffffffffffffb, 0x100000000, 0x4, 0x3, 0x22}, {0x1c0, 0x8, 0xae, 0x2}, 0x80000001, 0x6e6bbb, 0x0, 0x1, 0x1}, {{@in=@remote, 0x4d3, 0xff}, 0xa, @in6=@loopback, 0x3503, 0x7, 0x0, 0x8, 0x3, 0x101, 0x1}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x3, [@remote, @broadcast, @local]}, 0x1c) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000024, &(0x7f0000000380)={@multicast2, @local}, 0xc) 06:08:48 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1f, &(0x7f0000000180)=0x0) dup2(r2, r0) sendto(r2, &(0x7f0000000100)="81bc2efd7c5a7cde2da48556e18661813decc4cb591f00a667e2474ee0ef08f5ba88228d748b88f7306e7ab176aeaf6e5e700b17708bb4bd3e4bc5a23568440cbc366e2cd5c96631a0151e1886c9c379bb172f77eb0b92049abe8be5f767a07107b3deccd467e08ae4080adabb419e0fbf50ddd790dbd9bbe40b6c8980a14848", 0x80, 0x4000, &(0x7f0000000200)=@ipx={0x4, 0x9a3, 0x1f, "e34b9fd84b47", 0x10001}, 0x80) io_submit(r3, 0x2, &(0x7f0000001680)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000200)}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000040)={0x9, {{0xa, 0x4e21, 0x7ff, @empty, 0x9}}}, 0x88) 06:08:48 executing program 2: unshare(0x8000801) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x4000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) fchown(r0, r1, r2) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000280)={0x400, 0x5}) mkdirat$cgroup(r0, &(0x7f00000002c0)='syz0\x00', 0x1ff) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r4 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r3}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r4, &(0x7f0000000100)}, 0x141) 06:08:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000140)=ANY=[@ANYBLOB="d400"]) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80000, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f00000001c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="f20f5d787c0f01c9650fc71d0f01d1260f229166b816a600000f23c80f21f866350c0070000f23f80f01c926f20f0f3600189e66b8e80000000f23d00f21f86635200000080f23f80fae2e4f00", 0x4d}], 0x1, 0x24, &(0x7f0000000100)=[@cstype3={0x5, 0x9}, @vmwrite={0x8, 0x0, 0x6, 0x0, 0x80000000, 0x0, 0x400, 0x0, 0x9}], 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:08:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") socketpair(0x5, 0x6, 0x68359232, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="67446698000000000100040004000000071ef7d9b4d3d401485fe34be545b990b2c84b1b73bbc48478e88134f89f0fa81607197ed6e874b499c4a9ee6212a6f04d1fa5c9082c32c03d35747b5d84b7c5c8f603509dc6e686bee7fb3d913f84a3cc6c6f83610cad6d0adf30b7487834a396e0a80e74a0d52bc217c63963763f641be3f75f87910ddc18b6c5cc58015e5c85a796b6ab6574cd60cd0fe2f74d7c705fa1dffd3b16248f8a59a4b88e84fc985440a18f2480ec26f51687000dafd355b00b9abfd7be2df5648b5f22cf79d8cdd62d918a4b4175fe475a9c39ff65328dc6e55c6d7d744e0a2cdede16f931377f2daddc33e28c9f9d86"], 0x93) r3 = request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='\x00', 0xffffffffffffffff) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, &(0x7f0000000180)='\x00', &(0x7f00000001c0)) getsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0x4) setsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000080)="207aa609e9a4254813e8edfdb1c597b08b6ae95df50c2dfea06bfeb7cffbc2a15fc605e36154fd46a362eef791d54b2221bb3bbeacd9df35ef47c56fe928016316912627855d335491c1e336dcb40c98ecce9a704b4dc225ab17b5a27b2a46a841cddf0bea0fda40e28871b471a873850f88136024", 0x75) 06:08:48 executing program 1: socket$unix(0x1, 0x2, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = dup2(r0, r0) write$tun(r1, &(0x7f00000010c0)={@val, @val, @ipx={0xffff, 0xfe2, 0x0, 0x0, {@random, @broadcast}, {@random, @random="d7b52e2ab5df"}, "426553b20d6872e0136e4d234b5784b2fef47303cde767ee3794b9c247b320fdafb45c2ba40513010f7f854faa2d428330164a5f338c264bf64947a6f6290300a41250d22c122147872cd04910dab17cac5b4e23d3148cce900f9466e21bdc4ea20c0b6f74d2de714f8239610651766839f0bbd80d5f8e3c0932a71c48b2d5f05e4548f2af5248a58aa4a025ed8ff8845943218b706b0482b7f94904755a327bf892f46cde662d239ca138edccff581f589a2e77ac63c1e64e5c46108e2154a34793d3f17ae3bd7daab02febd7149c62bd7f7843a2984fe646981e7108b00d9a1f110746184531fd93b73ce960cb2a8149d4c6492590dac1cf17ce8f7815fa529b4dc10cd5d1b9f06621e1ffd2b3610791daf5a95951aee02a3c5502b9c8f3e865ca4dd91e736307f3efb77fbb656b47a4e9263de2d042bbc2b0643ab3b3256030da9f1ae5f5bac15a669d6886ebf520c96f8f4b36a840ab8da7eeec0e1d1a7eea67b09b6f176ba8cf23292dab452927348865e1a47668002c27cfaf3d9adc80fc1568bf0b7bdde34e6e738c0000d87e368e10cee479a2b2968c1d880adb3202c63dcbb90431e2c31716a58824653d79ad9135bd16afa8793195996e82456c76b14cc690f04f05c0402343fac765fb0335c36e0dd26d7f73eb0fa2ed9b7fcf85459898c33b063b56f2520f3309ec7288fc40ae7fa36d985f90f5924f94eea72a68092cd61901f3f9eab33728d9e7980d5787f6da2c76f6db1bdce52fe0d7bf21705ce830c72480a50550da1206edbe80d13c6f9dc5587422ff7077193a694a0e26661fc62e1fbc0afa9e4128c554bc5fef0fb977d013206fa062c34ae59a6737861c229db4a889531adbcb3a4392cf19725e6b7d83d606a33c88e670e0cc42d9dc90b30ae6b878777fb1767add7f1e0d9746759c4c32c7d42d95146ab604017d9187613ce105c12adf67d62d62bb57df5d14609fce910073d3ac7d87a401b4e086b800aa90f521f7fb6af69fbff9ada5666d24d4ef7e8b0ef3e7408cad9d555a497db61e5f1a120a178c34907c930329c96724082e3f89f24f3c57848d3c686a1bf0ac8ce6d0913501c9e35f4eed0d00c49681d93adbe7425530c3c5492e8ae0a12b7971beeaf4a08b4bc8bd447d3a7da0e9a08ac9170bc63e23c1e2c31387dd92d98287e2f65608d93c5ad8e565eb93e2edaf455709e18c21c92eba3dbfa757acb11b8f4889048790816196fd47a2f8127cc67bee6389b48f6fdd8402377b35e3c03889f1e6def993f308a1d54c14e7c302ce96db29733b28e4eb2a2e02e04ee737615a9206f4213acafe9b55ab24caec20d397e421b14ed1cd54e44a7d3a42460eb0cfb73a39cf96fcd929ccce28e868ec99a421f9f54d1ecb1a343a9c7aa9bbcf2c304fcd62da7d6774418c861b8ce9594c9a9802cca99635143e6bae96c9669520283a1103a009f4c47beacbb515fb51aec33c8e49c2ca9a3766a4bb63bf4c8b2771283f9c2866992b8a2b4532bfa410384bde3d5de0b02d38633d13037f1538acdb91046dfe194d57cbcf359b831d405826f57a55e6fd6b8beec78c8f539d0fc3c9464a02cb3f59f107a2d5cdfedfa38c48063f64206376b1426dbd681355faad8da06f098e046982e372c0b84c71525dfde26608de6a0b0c430a1f5b3a4de2c9fdb698346eda6a0cb17eea62cf5ea1ae326eb2759483fe14e335bce3abe60ebd883f6d74cb299c0798761a96ada0b28c33a6bddd75587c6dbaf50fa704791cf6805d9a7175ff9545f7b458aa12f0306c786316a18f6f91d12a468d03ad134a952da05a2cac106c6376fac38ef4dec635efb93a84d64d867c697d9eab3ccdfcfc3eb85d86452dc13af7605161ca2c715f17f0b44e8f0fa725d92880a07b3d5a2f9866f148756de4beb5f7413ccce63a41da1a1af7bc3a70d2e50737a0b773c9cd3ff686af57b0e1cbdadbd48d54ea1ee8fda52e8d58fc031f3b362cb66f2959144a32fae0f06b2b34f5bfa83a09fcf68576a4ac3647b2c54c45f6f99e4b26f4da40f3396ee21ac5e3f1a8f6b33d27fc2820069724563708254a7025420f807930f7bb73390616e594112bd7b5f627ad8aacebc821033b07210acff24f796dd83c7d1985b77168601e430609f66a0748b3d2a9d1d59959ebbf74fa94a7914a528bfe7f5738dc596d2d26d66a57f0cde6e2794e51a8fe796451aef43505d4028e96ec29f20a1bd226af4837a687132867a11e37adaba51047f57594dbfb1d9a59a2afe5528ecbf684e8b15f440c89d489f5c79b339adeaa812329638e0ba36207627bec1ebb00b1ffecbcb0bd4d9c08228c09ce40497af2e7476f953f93d9df1290113d4156f3f2288e4a8168ec5a7f62a4f38890db901ea48f7109c2275042a8d1167b12ab4f9509911b7b927cbb8b7f1ad0bb49206b4ea5b3ab7e374a514debc66e6b096364af2910c71f3e2422b20cc2363620939d7dc72702ce94ea0bf1d43a2b1cf556266dbeea93cb883fc1cccbd51fe32264227c75a328636144434dd045696add3fb004669c3e5e5d630533f884fab1f4ebbbda6d5162e3ba163eff8b6f21e7c21dd29b81fdc8c88ae2a6878ec13daa0768629840e1a558deab01301ee7feb8a822aa3a563faace3eedec4d06d105c686e1fe5dc7af2e3e62f120d469b69521c7dfaa4b0df81eedf282e96997f61cb571f408872d68695b5bf91a98056045665486763b2cdfa7c0f70ac04a3e2981c58bd1659b1701b6cb21e329b4aefa0ae4d0054875dc5987b2468f0e8a8383ec3172cee5bf67ee98531b4af08558be11576ba0d04c197f8f7f0b8b357036e96b9cf8625f67cf6446f3d6ad4e7bc657f5311711ffc9b1bce7aa099de701764adfd7523d09ecba04e18c69d365b5a70bc95852057ee760664b1f179f6b4075f04b008f3477b929b00d64a16ce47f63f0406debfb02a06f7f7d3a98b03deb89385bea09c659dabd8cccba18044f7fc40cdbc26278d1c2b683e7af4e49b249e3f190cf8e427c96faca3a3e75d0383ed905505dfe633b6c8aee86999552bf07b6e305e6cac6590f9cbbec53f2c68477ff84200fbf8dc72f37769f10e26f21823a2398f211fa96be31a17482bc14a419ecee0ed35356c7ea84c860fad8abb8b2aa76953e7eafafca9906bd15bee9f115edff6f0aec737fe5ab239f55a0b8521212628d52a0e592b8948815cf13e56b47014826adf2ec5487f619e6afe0302db020badf850ca72fa35922c5aad259df8fd38dc6f182a1d2127dd57f7409245fe4cf77c71278be53249b0be5836968ed5607e45b5563f3e4a0c9f1d04c88c31ef1429a2661008879c9c8714e1125a4a11125b55450412f3317c4505755f9dad11b55e3f0fe2685f44666dfe649f39296838e4c5b6e0f3e47e232382997a27b0330c3d3b64549ba3ea9bdedd140afd4514a76d8cbc7049d62db0c65847735994e12393c2e287722250710dcce7ebbe39f406938db4115bc34ecfddb6fb370a862abebf2b495b552b48f99b207c3ebf87f22693f985d1d29fbbdc3b7f3af97a752880c09b4e1fff5fbad4d157efa4ebb50587357c8e2d81621bf973c490cd9d330a971820db27e58876c89ace5079309e5dcaa2b9eaf8b551d0bfde0d50b39e0e46312c0bf38c068613a0115299bbef9a9b8a2e1cf32b3480a6ca42b8af00f9fd9243f738054b8c35bb30510e4a6f9d63fe54837cc3e7200522a85af1c58ae0ca6185c058da78d4a1bee1ba6ddc0285e8f78271e3b4203a56d54acb2fefee95fd30c74da4deaa287f87092409dcb0487fb67200440a1414b5bad283b276af0edbfdb83d1c2d48e5d771f67d91f9d7b8518121e15ff91a148e5dc8af88c1dc76e2d8231fa08698491522fb7371ae583a8e73bb03c4fb2f9f1be3e7d1f4c9d16aa0035066e26622476399879b00be5761b1f520d2d19746ec6243223ed266169703d8a7b0b49dadc6fd453610bbe05217eed1c988056610946420b34eaa6bdb34cbc8f523f691d5e3b20b611bbf593f42bf6d26282cbabac404e0d5ea06bc953110cbb1a30336f1746009ff5b9fa9ed57ae6da6c662073400d4b52cdebc0c5d627865f9f28bdd9e5a1a3ab4d4a59eeb28e9c79a522f71048605d98c49b1be7e587435ff0ee31b40057c9086092366866d7b6dbf0d02fb1de8627c261628c258e22783e024765412aba14231f774c4c0e92ffe591d8220404c2743c70be2e18774da16ef60e142616968f4bbb714180b05ef2bbcf8c6918a8cb748567e0cfbc6187d9ab0e6782996c379a7c2b4f60fc7168f5770dd1362a00865146fdfd27417fc52e598f3b55919793cd340ff26be24508b0a7c3564d5f97105bd22fd1bf2fae8329d80f4c160cb3bdd5dcbe3cad92b6326e25ceea9d864659f8e36e046a8d3b47b402dc1763caa1a8ed9b23dd9bb984a4697f13e2120b86390598db3ec6d4720624585c7a189ecbc779d4feb2f353cebb03318a3ed7492e02ada18b235693cf96f1ae39645bb779aa9a5eaeed37d9e18f3fe640bf20e5fd0bc36d34ea8245073ffbf64e7024e8753a3a2dd2460986fcce08c176ce85d8417ce599d23ccffa59b4aa5cea1e80af4e20b090e34e7f567706c6c88c325118cb83eb3cfeba6f2bdf846a66961c770c9fa13c06c505abd3435deffaaf4f08c3e4c7e5c3b753b950ea30447948d0a6c48778a5b91f1c9aa3c798d84d6e8fcdf6da7c6f572d9b103251728be1a1ccc0d1f0e93f130a49b642d795beda155fff0ffd72fb53fc0bd9c43db6687494f54dc1fd80f1719379eae1a85a9ac12ff58cd190c5da1189493e052ac12fe48b5dbdee7a5b8c66a49a44e7525f22bcd8b2dc21e40ed3aebfa56fa79f8a4b5570f35c36844eb8bf5c81b64bbec5685331041008f7c7b7f9ff19b68bebed4b5916732f382bfeaab8272e8858c0ee1a685c6ee465f5c08c0719930bdfad822da8e933a76b7ae52732e42c2a8189f52e507ee12ec80facb9742cfe3565deba65b6b6bee6516f948c4bce3422d602965f5a36c5ce5693c7639e69522a3af6bc9bf1421590327ef8eb053a039fc8e3e915d5526ad4aa86fcb416784e3511f06806ce5c83b5e38c69c72bc96f1cc090432e5a6e0ae4699c656ea7f3d90618cab141cd4197f86b4798ee27a25c084b2c332d7646ca1f4e474fc6ef6fbbbb6aa6d7b429fd858623655dfaea04f42c830eda68f23bd8bc54ffd62dbb3863c9f26a7c383209eebe90debaeb91ea6c3826d90eb01a400d7aa3907c3227c4c70ef29272c7446b94cfb2b0e562dad69bd33a2f556c5e3c287fb571319685f7ee02fa5ee54676e3750daf2d6e958aba0de7da9bb0b3b8e7c17cd66e2786b3553bc0f9187aa468b5da98a772aa0b676163d816f41da0a676d6a3e45c3202c035507a2a16fe8cadcb5bae4390cdf536e572d82608fe7e11c0c8eed2af6392be410afef97d8d4500f3d21a23cb368d9764f7a5ad18b6309300ad9b806777a5c6e5389afb44fba9c477e617840ad86b34ac9fad4a76b9abf11c4a5bdc332c5ba57a5badf27b70ac7646ec8ea7c6ed08e50b0a5f82027e2423b9ca7b609fd5b5288514277df699bc0abefca9ad3e3ee93704eea6a18829564d9108febc02da0de79cc43175dc4283440f8dcf772382eec5a1afa8b74d2d34f73af7665f788bf6ec2414a0fdfc5e3af7bbfa16f910fd983a203bd5545a81a21f29bf96"}}, 0xff0) 06:08:49 executing program 1: socketpair(0x15, 0x5, 0x8, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x1b, 0x5, 0x52, "58e5d3f9c951586c52a62396c11ae52d", "23a48f7cdf6c"}, 0x1b, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="c4000000190001010000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xc4}}, 0x0) fcntl$dupfd(r1, 0x406, r1) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) 06:08:49 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000000)={r1, 0x7f}) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYPTR], 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8, 0x0) 06:08:49 executing program 2: r0 = socket(0x2, 0x2, 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) r2 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r2, 0x0, 0xffff, 0xa) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0x8, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r2, 0x50, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r4, r2, 0x0, 0x7, &(0x7f00000000c0)='cgroup\x00', r5}, 0x30) sendfile(r6, r2, &(0x7f0000000300), 0x800) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000002c0)={0x9c0000, 0x1c46, 0x7fff, [], &(0x7f0000000280)={0xb90b73, 0x1, [], @value=0x9}}) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r2, &(0x7f0000000000)=0x46, 0x10001) sendto(r0, &(0x7f0000000340)="5a37777d443019d9f58f87d34dd0d47f6c65ae15e91d666ec243964a32a9b9bb5647e10232bfa7000000bac1728e469b06e7ee5b4f06bdb2a0391ffd5a9a2515b0a866d5e1f493fb26617251c2a9044662627148c6d0e3a1c06b42522f7d89eb76d0a9dae4d840", 0x67, 0x0, 0x0, 0x0) 06:08:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000000000)=""/100, &(0x7f0000000080)=0x64) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x20000000000, 0x4) r1 = request_key(&(0x7f0000000100)='id_resolver\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='@\'vboxnet1trusted/\x7f\xd6md5sumeth0%{)\x00', 0xfffffffffffffffe) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="ce0a1ca1ad32ae4d", 0x8, 0xfffffffffffffffc) keyctl$instantiate(0xc, r1, &(0x7f00000001c0)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'user:', '$+wlan1', 0x20, 0x7, 0x20, [0x7f, 0x77, 0x7b, 0x63, 0x36, 0x33, 0x7c, 0x65, 0x39, 0x37]}, 0x3b, r2) 06:08:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = dup3(r0, r0, 0x80000) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000000)=0x6) r2 = gettid() waitid(0x2, r2, &(0x7f00000000c0), 0x80000009, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000040)=""/80) 06:08:49 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfffffffffffffffe, 0x2, {0x1, @sliced}}) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000400)={0x7, 0x35}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='\b\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00022cbd7000fbdbdf25030000002400020004000400040004000800020001000000080001009b00000008000200010000000800060004000200440004000c00010073797a300000000034000700080001000100000008000300020000000800030001000000080004000008000008000200090000000800020000040000800004000c00010073797a31000000004400070008000100100000000800040092f5ffff08000300000000000800010016000000080003000000010008000400958993620800020009000000080001001a0000002c00070008000300cef4ffff080003000100000008000300f8ffffff08000200050000000800020001000000400007000c0003000700000000000000080002000600000008000100050000000c000300080000000000000008000200cd1400000c0004000300000000000000"], 0x144}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) 06:08:49 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x2000, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x6, 0x401}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r4 = dup3(r2, r1, 0x0) poll(&(0x7f0000000280)=[{r3}], 0x1, 0x81) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000140)={0x11, 0x16, r5, 0x1, 0xffffffffffffffff, 0x6, @remote}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000040)={@empty, @dev={0xfe, 0x80, [], 0xd}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x8, 0x20008, r6}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 06:08:49 executing program 0: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9bO\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0x0, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="008a00fdffffff00000000000000fefffffff1a989abbcf8456c0cdd"], 0x1c) 06:08:49 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x20083, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000240)={0xff, @broadcast, 0x4e24, 0x3, 'dh\x00', 0x28, 0xbd79, 0x55}, 0x2c) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000280)={0x9, 0x4, [{0x100000001, 0x0, 0x200}, {0x4, 0x0, 0x1cf5}, {0x80000000000, 0x0, 0x80000000}, {0x4, 0x0, 0x7fffffff}, {0x3, 0x0, 0x6}, {0x3f, 0x0, 0x100}, {0x0, 0x0, 0x2400000000000000}, {0x1000, 0x0, 0x1}, {0x8}]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x511041, 0x0) connect$bt_rfcomm(r1, &(0x7f0000000380)={0x1f, {0x8, 0x80000000, 0xff, 0x0, 0x40, 0x3}, 0x2340000}, 0xa) mknodat(r1, &(0x7f00000003c0)='./file0\x00', 0x8000, 0x8000) shutdown(r1, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x80, 0x0) r3 = dup2(r1, r1) getpeername$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000004c0)={@mcast1, 0x7, r4}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x1) utime(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x100000001, 0x5}) socket$vsock_stream(0x28, 0x1, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000580)={0x60, 0x0, 0x6, {{0x7ff, 0x1f, 0xffff, 0xfffffffffffffff9, 0xfffffffffffffeff, 0x2b7c, 0x5, 0x6}}}, 0x60) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000600)={0x1, 0x7fff, 0x2, 'queue1\x00', 0xffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000800)=0xe8) fstat(r2, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000008c0), &(0x7f0000000900)=0x0, &(0x7f0000000940)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f0000000a80)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000ac0)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@multicast1}}, &(0x7f0000000bc0)=0xe8) fstat(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getegid() getresgid(&(0x7f0000000c80), &(0x7f0000000cc0), &(0x7f0000000d00)=0x0) getresgid(&(0x7f0000000d40), &(0x7f0000000d80)=0x0, &(0x7f0000000dc0)) fsetxattr$system_posix_acl(r3, &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000e00)={{}, {0x1, 0x2}, [{0x2, 0x1, r6}, {0x2, 0x3, r7}, {0x2, 0x1, r8}, {0x2, 0x3, r9}, {0x2, 0x0, r10}], {0x4, 0x3}, [{0x8, 0x3, r11}, {0x8, 0x5, r12}, {0x8, 0x2, r13}, {0x8, 0x4, r14}], {0x10, 0x2}, {0x20, 0x2}}, 0x6c, 0x3) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000e80)=0x1, 0x4) fcntl$getflags(r3, 0x40b) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000ec0)={@rand_addr="cb99e688dba6b8362e754a64e0e259b8", @local, @remote, 0x4, 0x9, 0x200, 0x0, 0xfffffffffffffeff, 0x2040000, r5}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000f80)=[@textreal={0x8, &(0x7f0000000f40)="f26e0f01ca0fc7a90000baa00066b8484b35a966ef0fc71ec7a60f0966b9840000c00f3266b97f0200000f326473000f20d86635200000000f22d8", 0x3b}], 0x1, 0x40, &(0x7f0000000fc0), 0x0) 06:08:49 executing program 2: r0 = socket$kcm(0x29, 0x8000000000002, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) recvmmsg(r0, 0x0, 0x0, 0x2061, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x80) r2 = syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x48100) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000480), &(0x7f00000004c0)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x4, {0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffff}, r3}}, 0x38) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10000, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000500)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) kcmp(r1, r1, 0x0, r0, r2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000740)=0xe8) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000200)=&(0x7f00000001c0)) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000840)={@dev, 0x0}, &(0x7f0000000880)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000e80)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80048000}, 0xc, &(0x7f0000000e40)={&(0x7f00000008c0)={0x578, r5, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8, 0x1, r6}, {0x1b8, 0x2, [{0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x7b, 0x7f, 0x1, 0x8}, {0x400, 0xfffffffffffff88e, 0x432, 0x2}, {0x5, 0x1, 0x8e65, 0x6e}, {0x2, 0x6, 0xfff, 0x1}, {0x5, 0x3, 0x9, 0xff}, {0x4, 0x7, 0xb54, 0x800}, {0x3, 0xffffffffffffff98, 0x68, 0x401}, {0x1000}, {0xfffffffffffffffd, 0x7021, 0x5, 0x10001}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4000}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x1c8, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8f}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r9}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x1ff, 0x0, 0x1, 0x8}, {0x6, 0x20, 0x2, 0xf82}, {0x100000001, 0x400, 0x7, 0x7f}, {0x7, 0x1, 0x4, 0x40}, {0x101, 0x6, 0x8000, 0x3}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r11}, {0x1cc, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x23f}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x81}}}]}}]}, 0x578}, 0x1, 0x0, 0x0, 0x80}, 0x20000001) 06:08:49 executing program 0: r0 = inotify_init1(0x800) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1, 0x20000002012, r1, 0x0) 06:08:50 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000080)) ioctl$int_in(r0, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) socket$inet(0x2, 0x3, 0x800000000000b) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) 06:08:50 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x9, 0x20000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f00000000c0)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 06:08:50 executing program 2: syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x43, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xff, 0x10000) r1 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) getgroups(0x6, &(0x7f0000000480)=[0xee00, 0x0, 0x0, 0xee00, 0xee00, 0xee01]) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)) getgroups(0x1, &(0x7f0000000580)=[0xee00]) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000780)={{0x6, 0x3, 0x400, 0x5, '\x00', 0xb11}, 0x6, 0x10, 0x5, r2, 0x5, 0xffffffffffffffff, 'syz1\x00', &(0x7f0000000700)=['/proc/thread-self/attr/current\x00', '/dev/amidi#\x00', '/dev/amidi#\x00', '/dev/amidi#\x00', 'system.posix_acl_default\x00'], 0x5c, [], [0x80, 0x8, 0x800, 0x5]}) fcntl$lock(r0, 0x0, &(0x7f0000000680)={0x2, 0x0, 0x2, 0xffffffffffffff7f, r2}) r11 = getgid() fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="02000000010004000000000002000100", @ANYRES32=r1, @ANYBLOB="02000100", @ANYRES32=r3, @ANYBLOB="02000300", @ANYRES32=r4, @ANYBLOB="02000100", @ANYRES32=r5, @ANYBLOB="02000200", @ANYRES32=r6, @ANYBLOB="040001000000000008000300", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000200", @ANYRES32=r10, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r11, @ANYBLOB="00000400000004002000050000000000"], 0x74, 0x2) r12 = socket$tipc(0x1e, 0x5, 0x0) r13 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FICLONE(r12, 0x40049409, r13) 06:08:50 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f000034c000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) dup3(r0, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0xfffffffffffffe82, 0x0, &(0x7f00004ee64e)}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) [ 320.433592] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 06:08:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0xfffffffffffffffe) [ 320.489849] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 [ 320.497419] binder: 11804:11805 ioctl c0306201 0 returned -14 [ 320.569285] binder: send failed reply for transaction 9 to 11804:11805 [ 320.583296] binder: 11804:11805 ioctl c0306201 0 returned -14 06:08:50 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x800000000008, 0x0) r1 = dup3(r0, r0, 0x80000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='\'md5sum.posix_acl_access\x00', r1}, 0x10) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0', "0704a5103fcd6b1a7fbd15a25495706d7f9e0c5a1e426bd95da2f75d964788e351602e7880ddd4973389265276cfa6052f819504aa97bcf9df56fa2aa386694b1f0a960782ca8515968a0a3b176b210eb847acca8f00d4c26e6e1384966204b758a1beeb406f51ef61556ed7324ded9b30703197130e3929142000cc88343a6880a9cc23aeb6e492cea8dc2eb22cdc"}, 0x93) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000007c0)={0x40000000000002b, 0x2, 0x0, "37aa5adbf10100ffff188308007c87cc7619bf42c307693f92820d40d69401c6"}) [ 320.628074] binder: release 11804:11808 transaction 11 out, still active [ 320.696021] IPVS: ftp: loaded support on port[0] = 21 06:08:50 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0x4004550c, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) listen(r1, 0x100) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x8840) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendmsg$nl_netfilter(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='\v'], 0x1}}, 0x0) r4 = accept(r1, 0x0, 0x0) sendmsg$NET_DM_CMD_STOP(r4, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x588, 0x0, 0x248, 0x248, 0x108, 0x0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4, &(0x7f0000000200), {[{{@ipv6={@loopback, @mcast2, [0xffffffff, 0xff, 0xffffffff, 0xffffff00], [0xff, 0xff, 0xffffffff], 'ip6tnl0\x00', 'ip6gre0\x00', {}, {}, 0x3b, 0x4, 0x4}, 0x0, 0xc8, 0x108}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x4, 0xa5e4, 0x100000000, 0x7, 0x4, 0xff, 0x1, 0x6]}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x2, 0x40, 0x1}}, @common=@eui64={0x28, 'eui64\x00'}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x91ea}}}, {{@uncond, 0x0, 0x228, 0x270, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x9, 0x3, 0x0, 0x9, 0x30, 0x2, [@ipv4={[], [], @empty}, @empty, @dev={0xfe, 0x80, [], 0x29}, @mcast2, @mcast2, @ipv4={[], [], @local}, @remote, @rand_addr="ad5e0b0b98d1683767952d698ce5ab92", @mcast2, @rand_addr="15924e608e32ee76e8f34dd23bbc7a57", @rand_addr="acb6552f79f00a6bd6e09d53f6c2075b", @initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr="2fd3a3bd3aa6ac25ca86cb3a8e2bc9fd", @dev={0xfe, 0x80, [], 0x27}, @empty, @local], 0xc}}, @common=@eui64={0x28, 'eui64\x00'}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}, 'veth0\x00', 0x338}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) r5 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0xf}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) tkill(r5, 0x39) 06:08:50 executing program 0: unshare(0x20400) r0 = request_key(&(0x7f0000000200)='blacklist\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="46172a2f72ce9726f65035200b8baac85c41c5e137c8f6ba24381f9f01056683d206d197e2c0cb216522e2697e9252205164618ced285621b2cbc3db80139dc63f966e5b9bca09c36e623f7223e424b2e0ee2500aec2dfcf83375d21a8ba7896172192f38337a63c9c61cb81918770b5bbe1a295a5456fe061381e8639942bfccc9f1f7c5a3004e0ecdbbbdae4e7af68c360fda07106249be2aee71969dc3e79136be8af5fd3b76973c4040b5f1f383233d5b3a6f745f9577ec82c96b3b27f70655c5c7f0cbba3bd", 0xc8, r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) [ 320.811482] binder: send failed reply for transaction 11, target dead 06:08:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x1, 0x8) listen(r1, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x4) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x800, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1010}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r3, 0x623, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x101}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xe00}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xee0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x4) [ 321.148033] chnl_net:caif_netlink_parms(): no params data found [ 321.354897] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.361458] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.370179] device bridge_slave_0 entered promiscuous mode [ 321.403595] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.410337] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.419190] device bridge_slave_1 entered promiscuous mode [ 321.492607] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 321.505309] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 321.540150] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 321.549204] team0: Port device team_slave_0 added [ 321.557999] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 321.566962] team0: Port device team_slave_1 added [ 321.575533] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 321.584426] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 321.717109] device hsr_slave_0 entered promiscuous mode [ 321.842455] device hsr_slave_1 entered promiscuous mode [ 322.023239] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 322.030868] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 322.065353] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.071998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.079194] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.085863] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.101417] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.110188] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.223303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.240561] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 322.258667] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 322.265198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.273523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.292138] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 322.298274] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.316330] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 322.325469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.334680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.343405] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.349908] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.369251] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 322.382343] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 322.391165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.400066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.408549] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.415102] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.423044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.444704] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 322.457545] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 322.470999] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 322.484018] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 322.492037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.501633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.510884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.520346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.529529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.538501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.547253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.562585] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 322.569592] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.578018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.586653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.609167] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 322.615455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.643077] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 322.663503] 8021q: adding VLAN 0 to HW filter on device batadv0 06:08:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 06:08:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x200000000000006, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) socketpair(0x402, 0xa, 0x244, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f00000017c0)={'syz', 0x2}, &(0x7f0000001780)='/dev/nullb0\x00', 0x0) keyctl$describe(0x6, r2, &(0x7f0000001540)=""/57, 0x4) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001800)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r4, 0xc0305302, &(0x7f0000000240)={0x8000, 0x6, 0xc, 0x1f2, 0x2}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)='trusted.overlay.redirect\x00', &(0x7f0000001600)='./file0\x00', 0x8, 0x0) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000100), 0x12) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r8, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x3f000000) mq_timedreceive(r4, &(0x7f0000001640)=""/82, 0x2dd, 0x10001, &(0x7f00000016c0)) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/dlm-monitor\x00', 0x40040, 0x0) write$eventfd(r9, &(0x7f00000001c0)=0x556, 0x8) lsetxattr$trusted_overlay_redirect(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f000000c200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000007900)=""/206, 0xce}}], 0x1, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000080)={0x1ff}, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x1c9c380}, 0x8) request_key(&(0x7f0000001400)='rxrpc_s\x00', &(0x7f0000001440)={'syz', 0x0}, &(0x7f0000001480)='/dev/dlm-monitor\x00', r2) 06:08:52 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x400001, 0x1) name_to_handle_at(r0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x3a, 0x8, "f79ca911f37ea0bfa792c44e3b0088b109e23d8a3518cdcb99385d660648a4a8178aa8dcbc8de617ccd56135c2b2982c9be5"}, &(0x7f00000004c0), 0x1400) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="03000e0000000001003784405c0d1a94d92695e4620fa244ed1a8542742366e119e3e0d789622927d86147716ee98ac71df3c300863d6b960c4df47cf09691fc96"], 0x41, 0x3) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) accept$alg(r2, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x8000, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000380)={0xa, 0x4, 0xfa00, {r3}}, 0xc) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f000000a000)) 06:08:52 executing program 2: r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYRES16=r0, @ANYRESOCT=r0, @ANYBLOB="d21b8f718180c76fa88663aae432d833de876fdd01abc9f8c5874fac060610f9cc3fb564de798c9ee0384ac441f7b271dda2fd022a7b1c4e8c9df2025809aa876ecc1335b507119e604c97a0e3bf25ac18885b3306ad713ce2ae3d7649a854f18e2cc9e18374034e1336ab5cc06f12276e8621c023a0b39f4038d95e6ca3c35ef701e3f6c9a4f1fc3bf98ee0fad419f4171923f66cf61f6b3de525d19b"], 0xb6) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xff, 0x10002) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x9) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000140), &(0x7f0000000180)=0x4) 06:08:53 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x400001, 0x1) name_to_handle_at(r0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x3a, 0x8, "f79ca911f37ea0bfa792c44e3b0088b109e23d8a3518cdcb99385d660648a4a8178aa8dcbc8de617ccd56135c2b2982c9be5"}, &(0x7f00000004c0), 0x1400) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="03000e0000000001003784405c0d1a94d92695e4620fa244ed1a8542742366e119e3e0d789622927d86147716ee98ac71df3c300863d6b960c4df47cf09691fc96"], 0x41, 0x3) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) accept$alg(r2, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x8000, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000380)={0xa, 0x4, 0xfa00, {r3}}, 0xc) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f000000a000)) 06:08:53 executing program 2: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x666381b9) unshare(0x24020400) r2 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000000200)=""/76, 0xfffffffffffffee0, 0x0) connect$pppoe(r0, &(0x7f0000000640)={0x18, 0x0, {0x4, @dev={[], 0x15}, 'ipddp0\x00'}}, 0x1e) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/136, 0x88}, {&(0x7f00000000c0)=""/16, 0x10}, {&(0x7f0000000280)=""/193, 0xc1}, {&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f0000000380)=""/197, 0xc5}, {&(0x7f0000000480)=""/211, 0xd3}], 0x6) 06:08:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0xfffffca5) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x154) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x141880, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x8) 06:08:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000000020001100f80000568e916df77e8c79ed3b0000000000000004000b000400000008000100ffffffff"], 0x30}}, 0x0) 06:08:53 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x30400, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000140)=0xfff) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) bind$vsock_dgram(r2, &(0x7f00000000c0)={0x28, 0x0, 0x2710, @reserved}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r3, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) ppoll(&(0x7f0000000040)=[{r3}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r2, 0xab05) 06:08:53 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000240)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x14) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x40, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') writev(r2, &(0x7f00000000c0), 0x20000000000003fa) 06:08:54 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x240040, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000280)=0x7, 0x4) r2 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r0) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000380)="01", 0x1, r2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000000)=""/50) keyctl$search(0xa, r0, &(0x7f0000000300)='blacklist\x00', &(0x7f00000003c0)={'syz', 0x2}, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000c80)="6b7dc1446796796278661bef12c7470de5e31534c501eac106c70791749fc7d220ca1d710495c75570f7b670be558f338a72fe084fe485d7adfb96b382dd3da4e7044b18fd9f32eeb6f6e59521ca3b9a63a60f51cd72cebe5e95d3eb0b71545bf013a91e180045144f28fd0a4b4abd23a4ae5c4438810fd0ba5a096a2fbb2df6789a24767461e45e9dcc4633812a7cf3bc107ba8673af8a5af3fa1370aa88ce25897ba5d58cf82a142d3d52000000000000000d1549f53f72e0882950c212f14", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r4, r4, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha3-384-generic\x00'}}) 06:08:54 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x406000) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 06:08:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x81a0ae8c, &(0x7f0000000080)) [ 324.222589] mmap: syz-executor.1 (11898) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 06:08:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r0) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000180)="b3cd74705406a6105a2c0c59f51041b8fd1093886e5e78fa99c4ebe4c7f2b5247bbeec42b84f694d17cdfea513d481ee545c5f7e9fb36ba5da7bcb3526dd627c96f46bd565f196c2bd62e053c535f37afed9a67911d0c5af105e7cade7893d1e5cdb03b1d3b20ea5466f145d3aead2") ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="150200000000000000000b000000040005000800010075647000869a084ffc0fc4778777695ce116a933379a101cf95a5c54135464ac7d900000000000000000000000000000"], 0x20}}, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000000)='ppp1\x00') 06:08:54 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000000)=0x7fff) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580), 0x0, 0x0) 06:08:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)='#v}*\xa1\xc7net1nodevem1\x00', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0x0) fadvise64(r0, 0x0, 0x7ec, 0x4) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9d, &(0x7f00000002c0)=""/157, 0x1000, &(0x7f0000000380)=""/4096, 0xd5, &(0x7f0000001380)=""/213}) 06:08:54 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x100000000}}]}}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8001, 0x0) recvfrom$rxrpc(r0, &(0x7f0000000040)=""/40, 0x28, 0x2000, &(0x7f00000000c0)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e22, @broadcast}}, 0x24) 06:08:54 executing program 1: unshare(0x20400) r0 = socket$xdp(0x2c, 0x3, 0x0) fcntl$dupfd(r0, 0x0, r0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000040), &(0x7f0000000000)=0x40e) 06:08:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x105000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0045520, &(0x7f0000000340)={0xfffffdfd}) 06:08:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)) signalfd(r2, &(0x7f0000000040)={0x7ff}, 0x8) 06:08:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="4deb1dcf8769c1175dc1d7f42d33fd24"}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 06:08:55 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000100)={0x1, 0x7fffffff}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, 0xffffffffffffff9c}) 06:08:55 executing program 1: lstat(&(0x7f0000000080)='.\x00', &(0x7f00000000c0)) r0 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x4, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "63759c16"}, 0x0, 0x0, @offset, 0x4}) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x1, {0x27, 0x1, 0xc, 0xd, 0x2, 0x400, 0x5, 0xbf, 0xffffffffffffffff}}) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000000)) write$UHID_INPUT(r0, &(0x7f0000000380)={0x8, "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", 0x1000}, 0x1006) 06:08:55 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x2000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000080)={0x76b0000000000, 0x1, {0xffffffffffffffff, 0x0, 0x1ff, 0x3, 0x78000000000000}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000100)={0x3, 0x3, 0x5, 0x400}) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x0, 0x32) 06:08:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) r3 = dup3(r0, r1, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18, 0x0, 0x6, {0x2}}, 0x18) 06:08:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40000, 0x0) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2, 0xd, 0x7, 0x0, 0x20, 0x0, 0x70bd2b, 0x25dfdbfc, [@sadb_address={0x5, 0x6, 0x33, 0x233a5c13dd466b76, 0x0, @in6={0xa, 0x4e23, 0xfffffffffffffc56, @empty, 0xed}}, @sadb_sa={0x2, 0x1, 0x4d6, 0xa26, 0x1, 0xf8, 0x3, 0x40000001}, @sadb_sa={0x2, 0x1, 0x4d3, 0xb30, 0x3f, 0x50, 0x1, 0x80000000}, @sadb_x_filter={0x5, 0x1a, @in=@multicast2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xd, 0x10, 0x14}, @sadb_sa={0x2, 0x1, 0x4d5, 0x9, 0x9, 0x4c, 0x0, 0x20000001}, @sadb_key={0xa, 0x9, 0x220, 0x0, "218d5fbf0c5e161d6d8a2b430b84a298e1a6587cdd8fa8840472a735cee278f279ecffe6066622d970fdff0deefbb8f7dfbdd56069d2ccbdcc787016b563d03fb21850bd"}, @sadb_lifetime={0x4, 0x0, 0x5, 0x1000, 0x1, 0x3}]}, 0x100}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x400000b7], [0xc2]}) 06:09:04 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) 06:09:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006ac0)=[{{0x0, 0x0, &(0x7f0000005940)=[{&(0x7f0000002700)=""/4096, 0x1008}], 0x1}}], 0x8, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x7f, 0x0) getsockname$tipc(r3, &(0x7f0000000080)=@id, &(0x7f00000000c0)=0x10) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f0000000100)=""/76) 06:09:04 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x10, 0x4000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f8, &(0x7f0000000040)={'sit0\x00\x1f\x80\x12\x00>\x01\xe0\x00\x00\x0e\x02', @ifru_ivalue=0x400000}) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000000)=0x6, 0x3, 0x4) 06:09:04 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x101001, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xffffffff00000000, 0x0, 0x0, 0x0, 0xd47, 0x100000001}, &(0x7f0000000080)=0x20) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80080000002, 0x8972, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[]}}, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000001c0)) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000200)={0x800}) move_pages(0x0, 0x11, &(0x7f00000000c0)=[&(0x7f0000938000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000af3000/0x3000)=nil], &(0x7f0000000040)=[0x1], &(0x7f0000000080), 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000100)=0x7ff) 06:09:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)={0x4, 0x200, 0x1, 0x20, 0x3, [{0x7, 0x7f, 0x6, 0x0, 0x0, 0x500}, {0x7, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x1}, {0xe67d, 0x4, 0x4, 0x0, 0x0, 0x4}]}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x880, 0x0) accept4$unix(r1, &(0x7f0000000140), &(0x7f00000001c0)=0x6e, 0x800) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000200)) bind$unix(r1, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f00000002c0)=""/172) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000380)=0x1) r2 = syz_open_dev$cec(&(0x7f00000003c0)='/dev/cec#\x00', 0x3, 0x2) connect$unix(r2, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000480)={[{0x2, 0x100000000, 0x306, 0x4, 0x20, 0xac, 0x101, 0x1, 0x2, 0x85, 0x3, 0x167, 0x3}, {0x27, 0x7ff, 0x7fffffff, 0x3f, 0x5, 0x627a, 0x3, 0x9, 0x100000001, 0x1, 0x8, 0x0, 0x8}, {0xffffffffffffff79, 0x3, 0x9, 0x4, 0xc359, 0x101, 0x3fd, 0x18a, 0x0, 0x40, 0x4, 0x1, 0xd}], 0x7}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000500)=0x1) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000540)=0xffffffffffffff9c) openat$vfio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vfio/vfio\x00', 0x10000, 0x0) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f00000005c0)) r3 = syz_open_dev$audion(&(0x7f0000000600)='/dev/audio#\x00', 0x4, 0x10000) open$dir(&(0x7f0000000640)='./file0\x00', 0x200000, 0x150) connect(r3, &(0x7f0000000680)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000740)={0x3, 0x3}) r5 = open(&(0x7f0000000780)='./file0\x00', 0x408002, 0x0) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f00000009c0)={@empty, @multicast1, 0x0}, &(0x7f0000000a00)=0xc) sendmsg$nl_route_sched(r1, &(0x7f0000000ac0)={&(0x7f00000007c0), 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)=@getqdisc={0x3c, 0x26, 0x1, 0x70bd29, 0x25dfdbfc, {0x0, r6, {0x5, 0xf}, {0xb, 0xfcf2642e15a2494a}, {0x0, 0x4}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8810) setsockopt$RXRPC_SECURITY_KEY(r5, 0x110, 0x1, &(0x7f0000000b00)=':\x00', 0x2) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000b40), &(0x7f0000000b80)=0x4) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000bc0)=0x5) write$P9_RLOPEN(r4, &(0x7f0000000c00)={0x18, 0xd, 0x1, {{0x5, 0x1, 0x7}}}, 0x18) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000c40)={0x4d, 0x6, 0x0, {0x0, 0x1, 0x24, 0x0, 'ppp1).proc$wlan0]eth0systemem1wlan1['}}, 0x4d) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000dc0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000d80)={0xffffffffffffffff}, 0x111, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000e00)={0xb, 0x10, 0xfa00, {&(0x7f0000000cc0), r7, 0x7}}, 0x18) 06:09:04 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x20b, 0x600000) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000080)) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x101, 0x2000000, 0x4, 0x800, 0xfffffffffffffffe, 0x7}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000180)=""/72) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) sysfs$3(0x3) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x4e22, @local}, {0x307}, 0x0, {0x2, 0x4e21, @empty}, 'eql\x00'}) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000280)=0xffffffff) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) write$binfmt_script(r1, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'eql\x00'}, {0x20, 'md5sum[@#&keyring'}, {0x20, '/dev/zero\x00'}, {0x20, '/dev/zero\x00'}, {0x20, 'eql\x00'}, {0x20, 'systemppp1/%selfsystem@'}, {0x20, '/dev/dmmidi#\x00'}], 0xa, "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"}, 0x1063) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000001340)) listen(r0, 0x5c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000013c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001380)={0xffffffffffffffff}, 0x113, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000001400)={0xf, 0x8, 0xfa00, {r2, 0x19}}, 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000001440)={0x0, 0x4, 0x6, 0x1a0}, &(0x7f0000001480)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000014c0)={r3, 0x0, 0x30, 0x1, 0x2}, &(0x7f0000001500)=0x18) ioctl$KDSKBLED(r0, 0x4b65, 0x3) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000001540)={0x20, 0x80, 0x6, 0x10000, 0x6, 0x3}) fremovexattr(r1, &(0x7f0000001580)=@random={'os2.', '/dev/zero\x00'}) socket$rds(0x15, 0x5, 0x0) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f00000015c0)={[{0x1, 0x6025, 0x7fff, 0x6, 0x6, 0x9, 0x3, 0x6, 0x0, 0x10001, 0x8, 0x401, 0x5}, {0x20, 0x4, 0x4, 0xffffffffffff0000, 0x100000000, 0x2, 0x4, 0x8000, 0x0, 0x401, 0x401, 0x7, 0xe3d}, {0x6, 0x437, 0x6, 0x1e, 0x6, 0x9c7, 0x0, 0x1000, 0x7, 0x10001, 0xffffffff, 0x20, 0x4}], 0x9}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000001680)=0xe9f, 0x4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/cachefiles\x00', 0x80001, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000001700)={0xd, 0x2, 0x400000000}) symlinkat(&(0x7f0000001740)='./file0\x00', r0, &(0x7f0000001780)='./file0\x00') 06:09:04 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa0008060001080006040002aaaaaaaa329d9520ac141400"], 0x0) 06:09:04 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setregs(0xd, 0x0, 0xa0, &(0x7f0000001200)) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000000)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xfb) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0), 0x10, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000180)=0x4) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(r2, 0x541d) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$bt_rfcomm(0x1f, 0x1, 0x3) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) 06:09:04 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) 06:09:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="39000000130005746900cd4ee22844f2d09a80e72a0000003a0001075500001419000a0010000000000003f500001002000087ce54b3c5b2da", 0x39}], 0x1) 06:09:04 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000140)={0x10, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 06:09:04 executing program 2: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ion\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) [ 334.624323] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 334.638180] hrtimer: interrupt took 32644 ns 06:09:04 executing program 3: openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) clone(0x10020000, &(0x7f0000000040), 0xfffffffffffffffd, 0x0, &(0x7f0000000140)="9acb6965ea5548728b76a2ac656802d8e8ed7d4351bd268d32b0a03b5f43a0c3f72d850c98514328fb15d1a44d70be91f6fe7ec2d36d89e9d2002b88d86f1cbabd58f16bc3c77df2167bdede849259c3f2efe8bb87566d186a1e09edd98493eaece2f7937380a1837f6be26e9957f7a0bd477afc18df1f3676e27901fe9ce653c550c149fbcc0995f6cece3b5de3e85a8eb40f9818c3353b38db7f3dae6869d6eb286c3ddc4b7bf1ebefe96c99") 06:09:05 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x4004556a, &(0x7f0000000140)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 06:09:05 executing program 3: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xffffff8e) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./file1\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000940)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendmsg$netlink(r0, &(0x7f0000003380)={0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000003280)=[@rights={0x1c, 0x1, 0x1, [r2, r1, 0xffffffffffffffff, r1]}, @cred={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff}, @rights={0x14, 0x1, 0x1, [0xffffffffffffffff, r0]}, @rights={0x14, 0x1, 0x1, [r0, 0xffffffffffffffff]}, @cred={0x18}], 0x74, 0x80}, 0x0) [ 335.298207] IPVS: ftp: loaded support on port[0] = 21 06:09:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) [ 335.380448] IPVS: ftp: loaded support on port[0] = 21 [ 335.747877] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 336.182901] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.478292] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.661417] chnl_net:caif_netlink_parms(): no params data found [ 336.712374] chnl_net:caif_netlink_parms(): no params data found [ 336.805386] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.811991] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.819542] device bridge_slave_0 entered promiscuous mode [ 336.839609] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.846113] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.854557] device bridge_slave_1 entered promiscuous mode [ 336.861249] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.867930] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.876412] device bridge_slave_0 entered promiscuous mode [ 336.894578] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.901097] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.909665] device bridge_slave_1 entered promiscuous mode [ 336.943298] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 336.967799] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 336.978105] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 337.001151] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 337.028255] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 337.037180] team0: Port device team_slave_0 added [ 337.055197] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 337.064097] team0: Port device team_slave_1 added [ 337.070085] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 337.078741] team0: Port device team_slave_0 added [ 337.085000] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 337.094003] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 337.102661] team0: Port device team_slave_1 added [ 337.108627] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 337.128585] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 337.145277] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 337.184869] device hsr_slave_0 entered promiscuous mode [ 337.232463] device hsr_slave_1 entered promiscuous mode [ 337.283649] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 337.299438] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 337.354846] device hsr_slave_0 entered promiscuous mode [ 337.412151] device hsr_slave_1 entered promiscuous mode [ 337.473759] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 337.482242] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 337.524284] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.530848] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.538069] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.544562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.556776] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.563368] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.570521] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.577158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.604258] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.611874] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.619045] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.627032] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.731867] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.748368] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 337.766626] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 337.773934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.782455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.797767] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.809367] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 337.816379] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.829797] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 337.840487] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 337.846911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.855782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.864510] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.870936] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.884831] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 337.892173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.900046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.913090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 337.922028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.930990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.939563] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.946121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.958625] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 337.964833] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.979120] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 337.986791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.995826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.005674] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.012243] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.023613] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 338.037017] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 338.045777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.055332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.064297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.073013] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.079445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.092196] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 338.100404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.120337] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 338.129208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.138845] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.153333] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 338.162756] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.171292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.187120] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 338.197511] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 338.209201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.218890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.228255] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.242568] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 338.249597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.258331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.272942] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 338.280144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.290024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.305620] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 338.315638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 338.327230] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.334880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.343307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.351201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.360578] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.377414] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 338.383588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.401439] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 338.409323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.417876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.446527] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 338.456045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.464902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.475344] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 338.488836] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 338.495118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.517366] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.548137] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 338.575276] 8021q: adding VLAN 0 to HW filter on device batadv0 06:09:08 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) 06:09:08 executing program 5: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfffffffffffffffc, 0x200) 06:09:08 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/40, 0x28}], 0x1, 0x0) 06:09:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4}, 0x2c) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)='bcsf0\x00\x00\x00\x00\x00\x00\x00\x11\x00') 06:09:08 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000040)={'syz_tun\x00', @ifru_settings={0x10001, 0x0, @fr_pvc_info=0x0}}) 06:09:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0x10000007a) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x4000004) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000340)={0x7b, 0x0, [0x20000048e]}) 06:09:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000013c0)=""/4096, 0x1008}], 0x1}, 0x0) 06:09:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffff7f) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) dup2(r1, r2) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) setsockopt(r2, 0x0, 0x10000, &(0x7f00000000c0)="beb1", 0x2) 06:09:09 executing program 5: r0 = getpgrp(0x0) sched_setscheduler(r0, 0x1, &(0x7f0000000040)=0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 06:09:09 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socket$unix(0x1, 0x5, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:09:09 executing program 0: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@nameseq={0x1e, 0x2, 0x0, {0x0, 0x0, 0xf000000}}, 0xa070f1b047f58869, 0x0}, 0x0) 06:09:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4}, 0x2c) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)='bcsf0\x00\x00\x00\x00\x00\x00\x00\x11\x00') 06:09:09 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x100000080000000) 06:09:09 executing program 2: clone(0x800001b102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getrandom(&(0x7f00000003c0)=""/4096, 0x1032, 0x1000000002) 06:09:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x11) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0x29b}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 06:09:09 executing program 2: 06:09:10 executing program 2: 06:09:10 executing program 0: 06:09:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, 0x3, 0x2000000008, 0x1}, 0x14}}, 0x0) 06:09:10 executing program 2: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ion\x00', 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 06:09:10 executing program 5: 06:09:10 executing program 3: 06:09:10 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x5, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x1, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_CREATE(r0, &(0x7f0000000280)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000080)=""/27, 0x1b, 0x6, 0xdc, 0x0, 0x81, 0x8}, 0x120) write(r3, &(0x7f0000000340), 0x10000014c) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x20, r4, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x48004}, 0x4001) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f00000001c0)=0x1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:09:10 executing program 4: 06:09:10 executing program 1: 06:09:10 executing program 2: 06:09:11 executing program 4: 06:09:11 executing program 5: 06:09:11 executing program 1: 06:09:11 executing program 3: 06:09:11 executing program 2: 06:09:11 executing program 4: 06:09:11 executing program 5: 06:09:11 executing program 1: 06:09:11 executing program 0: 06:09:11 executing program 2: 06:09:11 executing program 3: 06:09:11 executing program 4: 06:09:11 executing program 5: 06:09:11 executing program 1: 06:09:11 executing program 2: 06:09:11 executing program 4: 06:09:12 executing program 3: 06:09:12 executing program 0: 06:09:12 executing program 1: 06:09:12 executing program 2: 06:09:12 executing program 5: 06:09:12 executing program 4: 06:09:12 executing program 2: 06:09:12 executing program 3: 06:09:12 executing program 0: 06:09:12 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 06:09:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000001580)="de00b1ff7f00ffff", 0x8, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008cc0)=[{{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x5c}}], 0x1, 0x0, 0x0) 06:09:12 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000240)) syz_open_procfs(0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x8) socket(0x0, 0x0, 0x0) 06:09:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x29f, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 06:09:12 executing program 4: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0xf000000}}, 0xa070f1b047f58869, 0x0}, 0x0) 06:09:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ion\x00', 0x0, 0x0) fsetxattr$security_capability(r0, 0x0, &(0x7f0000000180)=@v2={0x2000000, [{0x73ae}, {0x4, 0x8dbf}]}, 0x14, 0x0) prctl$PR_MCE_KILL_GET(0x22) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x10000, 0x0) sendmsg$xdp(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x800) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r0, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x401, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "53f14990"}, 0x0, 0x7, @offset, 0x4}) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) [ 342.972747] protocol 88fb is buggy, dev hsr_slave_0 [ 342.979572] protocol 88fb is buggy, dev hsr_slave_1 06:09:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0x10000007a) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000340)={0x7b, 0x0, [0x20000048e]}) 06:09:13 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uhid\x00', 0x2, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/108, 0x6c}], 0x1) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x120) [ 343.042523] protocol 88fb is buggy, dev hsr_slave_0 [ 343.048173] protocol 88fb is buggy, dev hsr_slave_1 06:09:13 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8), 0x8, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup2(r0, r1) write(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 343.329945] UHID_CREATE from different security context by process 23 (syz-executor.4), this is not allowed. 06:09:13 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)="480000001400190d09004bd4e40d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 06:09:13 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x5, 0x0) syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:09:13 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 06:09:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{}], 0x1, 0xdfc99a3b) 06:09:13 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x8000000000001, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000040)) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r3 = accept4$inet(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) tkill(0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) 06:09:14 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00\x00\x00/X\xe9f\\ck\xea\xc9\x02\x12m\x88\x84\a\xc5;\x84\xed\xf3*-4\xbf%v\xf0\xa9\x00\xf5\xcd\x86\x02\xf0\x86\xa5{j\xe6\x1b\x00q\xc4\xfe\xff\xef\xb5\xd7r\xbd;\xc50xffffffffffffffff}) dup2(r0, r1) pipe(&(0x7f0000000280)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 06:09:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) [ 344.210108] input:  as /devices/virtual/input/input7 [ 344.215626] input: failed to attach handler leds to device input7, error: -6 [ 344.236466] input:  as /devices/virtual/input/input8 06:09:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)={0x2, 0x0, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x1}]}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") [ 344.318638] input: failed to attach handler leds to device input8, error: -6 06:09:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x5f, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x32, &(0x7f0000000000)=@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@ipv4={[], [], @dev}]}, 0x18) dup2(r1, r0) [ 344.534532] *** Guest State *** [ 344.538131] CR0: actual=0x0000000000050032, shadow=0x0000000000050012, gh_mask=fffffffffffffff7 [ 344.547211] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 344.556211] CR3 = 0x0000000000000000 [ 344.559968] RSP = 0x0000000000000000 RIP = 0x0000000000008000 [ 344.566129] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 344.572242] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 344.578968] CS: sel=0x3000, attr=0x08093, limit=0xffffffff, base=0x0000000000030000 [ 344.587190] DS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 344.595300] SS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 344.603455] ES: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 344.611488] FS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 344.620247] GS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 344.628341] GDTR: limit=0x00000000, base=0x0000000000000000 [ 344.636492] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 344.644692] IDTR: limit=0x00000000, base=0x0000000000000000 [ 344.652856] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 344.660869] EFER = 0x0000000000006000 PAT = 0x0007040600070406 [ 344.667447] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 344.675074] Interruptibility = 00000008 ActivityState = 00000000 [ 344.681332] *** Host State *** [ 344.684693] RIP = 0xffffffff812fec40 RSP = 0xffff888028e6f3b0 [ 344.690759] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 344.697355] FSBase=00007f23b1243700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 344.705366] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 344.711301] CR0=0000000080050033 CR3=000000008e0c9000 CR4=00000000001426e0 [ 344.718498] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 344.725371] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 344.731460] *** Control State *** 06:09:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) [ 344.735102] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 344.741965] EntryControls=0000d1ff ExitControls=002fefff [ 344.747469] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 344.754565] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 344.761273] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 344.768047] reason=80000021 qualification=0000000000000000 [ 344.774490] IDTVectoring: info=00000000 errcode=00000000 [ 344.780005] TSC Offset = 0xffffff433ece1cfc 06:09:14 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "ff6f92", 0x10, 0x2f, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a1c031", 0x0, "69d3cc"}}}}}}}, 0x0) [ 344.784485] EPT pointer = 0x0000000024d1201e 06:09:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) [ 344.901193] input:  as /devices/virtual/input/input9 [ 344.906736] input: failed to attach handler leds to device input9, error: -6 06:09:15 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 06:09:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0x1}]}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") 06:09:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)={0x2, 0x0, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x1}]}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") 06:09:15 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, 0x0) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 06:09:15 executing program 3: syz_emit_ethernet(0x62, &(0x7f0000000200)={@random="bb309ca0875a", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4eba8d", 0x2c, 0x11, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @ipv4={[], [], @empty}, {[], @tipc=@payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 06:09:15 executing program 1: syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0x3a, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 06:09:15 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0, 0x110}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000000f1) [ 345.516373] *** Guest State *** [ 345.519812] CR0: actual=0x0000000000050032, shadow=0x0000000000050012, gh_mask=fffffffffffffff7 [ 345.529016] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 345.537950] CR3 = 0x0000000000000000 [ 345.541766] RSP = 0x0000000000000000 RIP = 0x0000000000008000 [ 345.548124] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 345.554257] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 345.561025] CS: sel=0x3000, attr=0x08093, limit=0xffffffff, base=0x0000000000030000 [ 345.569116] DS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 345.577225] SS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 345.585348] ES: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 345.593438] FS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 345.601464] GS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 345.609564] GDTR: limit=0x00000000, base=0x0000000000000000 [ 345.617862] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 345.625941] IDTR: limit=0x00000000, base=0x0000000000000000 [ 345.634046] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 345.642124] EFER = 0x0000000000006000 PAT = 0x0007040600070406 [ 345.648571] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 345.656125] Interruptibility = 00000008 ActivityState = 00000000 [ 345.662441] *** Host State *** [ 345.665672] RIP = 0xffffffff812fec40 RSP = 0xffff888028e5f3b0 [ 345.671760] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 345.678223] FSBase=00007f50da9dd700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 345.686133] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 345.692122] CR0=0000000080050033 CR3=000000009ebff000 CR4=00000000001426f0 [ 345.699188] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 345.706027] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 345.712181] *** Control State *** 06:09:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)={0x2, 0x0, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x1}]}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") [ 345.715683] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 345.722493] EntryControls=0000d1ff ExitControls=002fefff [ 345.728057] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 345.735152] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 345.742009] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 345.748623] reason=80000021 qualification=0000000000000000 [ 345.755116] IDTVectoring: info=00000000 errcode=00000000 [ 345.760616] TSC Offset = 0xffffff42c07fd195 [ 345.765108] EPT pointer = 0x000000009efc701e [ 345.876217] *** Guest State *** [ 345.879817] CR0: actual=0x0000000000050032, shadow=0x0000000000050012, gh_mask=fffffffffffffff7 [ 345.889132] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 345.898212] CR3 = 0x0000000000000000 [ 345.902052] RSP = 0x0000000000000000 RIP = 0x0000000000008000 [ 345.908137] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 345.914237] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 06:09:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0x10000007a) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000340)={0x7b, 0x0, [0x20000048e]}) [ 345.920951] CS: sel=0x3000, attr=0x08093, limit=0xffffffff, base=0x0000000000030000 [ 345.929120] DS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 345.932674] protocol 88fb is buggy, dev hsr_slave_0 [ 345.937228] SS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 345.942829] protocol 88fb is buggy, dev hsr_slave_1 [ 345.950271] ES: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 345.963498] FS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 345.971529] GS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 345.979666] GDTR: limit=0x00000000, base=0x0000000000000000 [ 345.987834] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 345.995943] IDTR: limit=0x00000000, base=0x0000000000000000 [ 346.004991] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 346.013129] EFER = 0x0000000000006000 PAT = 0x0007040600070406 [ 346.019574] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 346.027222] Interruptibility = 00000008 ActivityState = 00000000 [ 346.033557] *** Host State *** [ 346.036791] RIP = 0xffffffff812fec40 RSP = 0xffff888028e6f3b0 [ 346.042937] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 346.049400] FSBase=00007f23b1243700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 346.057353] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 346.063393] CR0=0000000080050033 CR3=000000002a449000 CR4=00000000001426e0 [ 346.070454] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 06:09:16 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 06:09:16 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setregs(0xd, 0x0, 0xa0, &(0x7f0000001200)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000000)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xfb) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0), 0x10, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000180)=0x4) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r2, 0x541d) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) r3 = socket$bt_rfcomm(0x1f, 0x1, 0x3) dup2(r3, 0xffffffffffffffff) clone(0x200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) [ 346.077248] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 346.083412] *** Control State *** [ 346.086905] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 346.093712] EntryControls=0000d1ff ExitControls=002fefff [ 346.099209] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 346.106298] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 346.113081] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 346.119722] reason=80000021 qualification=0000000000000000 [ 346.126283] IDTVectoring: info=00000000 errcode=00000000 [ 346.131835] TSC Offset = 0xffffff428629a243 [ 346.136203] EPT pointer = 0x0000000028b9201e [ 346.252589] protocol 88fb is buggy, dev hsr_slave_0 [ 346.258377] protocol 88fb is buggy, dev hsr_slave_1 06:09:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) r1 = gettid() setsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x1d7) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$nl_route(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 06:09:16 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x40402) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @local}}}, 0x30) 06:09:16 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x5, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x1, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_CREATE(r0, &(0x7f0000000280)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000080)=""/27, 0x1b, 0x6, 0xdc, 0x0, 0x81, 0x8}, 0x120) write(r3, &(0x7f0000000340), 0x10000014c) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x20, r4, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x48004}, 0x4001) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 346.395328] Unknown ioctl 21533 06:09:16 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffffffffffffffc, 0x0, @loopback}, 0x45) syz_emit_ethernet(0x83, &(0x7f00000000c0)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 06:09:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') getdents64(r0, &(0x7f0000000340)=""/57, 0x29) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) 06:09:16 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd308e8bd6efb120009000e00da1b0e000000000000000000", 0x2e}], 0x1}, 0x0) 06:09:16 executing program 5: 06:09:16 executing program 4: 06:09:16 executing program 2: 06:09:17 executing program 5: 06:09:17 executing program 4: [ 347.249677] Unknown ioctl 21533 [ 347.716876] 8021q: adding VLAN 0 to HW filter on device bond0 06:09:18 executing program 0: 06:09:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) syz_open_pts(0xffffffffffffff9c, 0x100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000400)=""/19) r5 = socket$inet(0x2, 0x3, 0x2) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r6, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) getsockname(r5, &(0x7f0000000a00)=@ipx, &(0x7f00000004c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r7, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) openat$md(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/md0\x00', 0x8000, 0x0) dup2(r3, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000540)) syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r7, &(0x7f0000000500)={0xc, 0xfdf2, 0xfa00, {&(0x7f0000000280)}}, 0xd8) 06:09:18 executing program 5: 06:09:18 executing program 4: 06:09:18 executing program 3: 06:09:18 executing program 1: 06:09:18 executing program 3: 06:09:18 executing program 1: 06:09:18 executing program 4: 06:09:18 executing program 5: 06:09:18 executing program 3: 06:09:18 executing program 1: 06:09:18 executing program 0: 06:09:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) syz_open_pts(0xffffffffffffff9c, 0x100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000400)=""/19) r5 = socket$inet(0x2, 0x3, 0x2) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r6, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) getsockname(r5, &(0x7f0000000a00)=@ipx, &(0x7f00000004c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r7, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) openat$md(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/md0\x00', 0x8000, 0x0) dup2(r3, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000540)) syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r7, &(0x7f0000000500)={0xc, 0xfdf2, 0xfa00, {&(0x7f0000000280)}}, 0xd8) 06:09:18 executing program 4: 06:09:18 executing program 5: 06:09:18 executing program 1: 06:09:18 executing program 3: 06:09:18 executing program 4: 06:09:18 executing program 0: 06:09:19 executing program 5: 06:09:19 executing program 1: 06:09:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) syz_open_pts(0xffffffffffffff9c, 0x100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000400)=""/19) r5 = socket$inet(0x2, 0x3, 0x2) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r6, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) getsockname(r5, &(0x7f0000000a00)=@ipx, &(0x7f00000004c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r7, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) openat$md(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/md0\x00', 0x8000, 0x0) dup2(r3, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000540)) syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r7, &(0x7f0000000500)={0xc, 0xfdf2, 0xfa00, {&(0x7f0000000280)}}, 0xd8) 06:09:19 executing program 4: 06:09:19 executing program 3: 06:09:19 executing program 0: 06:09:19 executing program 1: 06:09:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 06:09:19 executing program 4: 06:09:19 executing program 3: 06:09:19 executing program 1: 06:09:19 executing program 4: 06:09:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) syz_open_pts(0xffffffffffffff9c, 0x100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000400)=""/19) r5 = socket$inet(0x2, 0x3, 0x2) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r6, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) getsockname(r5, &(0x7f0000000a00)=@ipx, &(0x7f00000004c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r7, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) openat$md(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/md0\x00', 0x8000, 0x0) dup2(r3, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000540)) syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r7, &(0x7f0000000500)={0xc, 0xfdf2, 0xfa00, {&(0x7f0000000280)}}, 0xd8) 06:09:19 executing program 0: 06:09:20 executing program 5: 06:09:20 executing program 3: 06:09:20 executing program 4: 06:09:20 executing program 1: 06:09:20 executing program 0: 06:09:20 executing program 4: 06:09:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000980)=@updpolicy={0xb8, 0x19, 0x421, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 06:09:20 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x5, 0x0) syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x1, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:09:20 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x400000028, 0x7fff, 0x3f}, 0xe) 06:09:20 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 06:09:20 executing program 3: 06:09:20 executing program 4: 06:09:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(0x0, 0x3220, 0x0) 06:09:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, 0x0, 0x2000000004, 0x1}, 0x14}}, 0x0) 06:09:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 06:09:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'teql0\x00', 0x0}) sendmsg$xdp(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x2c, 0x2, r2, 0x2b}, 0x10, &(0x7f0000000140)=[{&(0x7f00000001c0)="8d441f9c9bcf158a00a22f30e13b599ef4be7c9f2fa933f609e9ffc11ed642c47e97f5eae6f9d1628fac18f243214b275f8db849224e1a36f86e1ff5267514234abefdd165bb7a0a995d62f571ae92", 0x4f}], 0x1, 0x0, 0x0, 0x8001}, 0x800) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f00000002c0)={0x401, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "53f14990"}, 0x0, 0x0, @offset, 0x4}) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) 06:09:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 351.018139] input input15: cannot allocate more than FF_MAX_EFFECTS effects 06:09:21 executing program 3: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x600000082000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) 06:09:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = semget$private(0x0, 0x3, 0x0) semtimedop(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 06:09:21 executing program 1: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100), 0xa070f1b047f58869, 0x0}, 0x0) 06:09:21 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setregs(0xffffffffffffffff, 0x0, 0xa0, &(0x7f0000001200)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000000)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xfb) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0), 0x10, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000180)=0x4) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r2, 0x541d) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000400)={0x0, 0x5, 0x0, 0xffff, 0x0, 0x0, 0x8000, 0x20, 0x0, 0x8000, 0x5}, 0xb) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = socket$bt_rfcomm(0x1f, 0x1, 0x3) dup2(r3, 0xffffffffffffffff) clone(0x200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) 06:09:21 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000000)={0x1f00, 0x0, 0xffffffff80000000}) 06:09:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ion\x00', 0x0, 0x0) fsetxattr$security_capability(r0, 0x0, &(0x7f0000000180)=@v2={0x2000000, [{0x73ae}, {0x4, 0x8dbf}]}, 0x14, 0x1) prctl$PR_MCE_KILL_GET(0x22) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'teql0\x00', 0x0}) sendmsg$xdp(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x2c, 0x2, r2, 0x2b}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x800) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f00000002c0)={0x401, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "53f14990"}, 0x0, 0x7, @offset, 0x4}) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) 06:09:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r1}, {r0, 0x5}], 0x2, 0xffc99a3b) 06:09:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) 06:09:21 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r2) [ 351.758297] Unknown ioctl 21533 06:09:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2000000000002, @dev, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x4000000000000000) 06:09:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) 06:09:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) [ 352.077756] Unknown ioctl 1074287107 [ 352.483196] protocol 88fb is buggy, dev hsr_slave_0 [ 352.488828] protocol 88fb is buggy, dev hsr_slave_1 [ 352.545115] Unknown ioctl 21533 [ 352.658863] Unknown ioctl 1074287107 [ 352.884336] protocol 88fb is buggy, dev hsr_slave_0 [ 352.891153] protocol 88fb is buggy, dev hsr_slave_1 06:09:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x10070}, 0x2c) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)='bcsf0\x00\x00\x00\x00\x00\x00\x00\x11\x00') sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0xffffffffffff0001, 0x10, 0x80000000, 0x100000000}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={r2, 0x7, 0x3ff, 0x8, 0x8000, 0x6}, &(0x7f0000000200)=0x14) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 06:09:23 executing program 3: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x600000082000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) 06:09:23 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) [ 354.356254] 8021q: adding VLAN 0 to HW filter on device bond0 06:09:25 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uhid\x00', 0x0, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/108, 0x3}], 0x1) 06:09:25 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") clone(0x21020017ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0x40046205, 0x0) 06:09:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffeffffffff, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 06:09:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) 06:09:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4000100000890e, &(0x7f0000000040)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x80000000, 0x0) setxattr$security_capability(0x0, &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e20, 0x0, @rand_addr="6ee1a0eb58fbbeb6d907133fc4e1c7f8", 0x9}, {0xa, 0x4e21, 0x0, @remote, 0x2}, 0x40, [0x0, 0x4d3, 0x0, 0x2, 0x0, 0x7fffffff]}, 0x5c) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x14) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x40000000080004, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000080)=0x8, 0x4) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) unshare(0x40000000) setsockopt(r2, 0x65, 0x110000000004, &(0x7f00000005c0)="c8d63f", 0x3) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x4802, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000280)={0xc, 0x8, 0xfa00, {&(0x7f0000000100)}}, 0x10) [ 355.067733] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.198400] binder: 12644:12648 ioctl 40046205 0 returned -22 [ 355.256369] binder: 12644:12653 ioctl 40046205 0 returned -22 [ 355.283145] IPVS: ftp: loaded support on port[0] = 21 06:09:25 executing program 2: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x400000028, 0x7fff, 0x3f}, 0xe) 06:09:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x4800) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x02\xb1\xa9[\x00', @ifru_mtu=0x1}) 06:09:25 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f0000004440)=[{{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001c40)=""/37, 0x25}], 0x1}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000240)) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000400)='/dev/admmidi#\x00', 0x4, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x17b, 0x0) [ 355.442458] protocol 88fb is buggy, dev hsr_slave_0 [ 355.448185] protocol 88fb is buggy, dev hsr_slave_1 06:09:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)={0x2, 0x0, [{0xd}, {0x0, 0x0, 0x6}]}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) [ 355.522438] protocol 88fb is buggy, dev hsr_slave_0 [ 355.528102] protocol 88fb is buggy, dev hsr_slave_1 06:09:25 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x0, 0xfeedcafe]}}}) 06:09:26 executing program 2: r0 = socket(0x1e, 0x5, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f0000001500)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x600000082000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) listen(r0, 0x0) accept$alg(r0, 0x4, 0x70a000) 06:09:26 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x21020017ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x50, 0x0, &(0x7f0000000300)=[@enter_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x8000}}], 0xaa, 0x0, &(0x7f0000000440)="fc2e4f5e13cef1dde1bdde79183cdaa12e6fb6344a1ba4399ebd68a06dcbac35a8524545cea85a4a97dc11d8a08419dffe4c760d806648664e3f554b1e530f98da1f22903ed59456d6c5b80c4d87e9122f477fa3aa9ae176b4e0573a92df7478273d5ef0a3c66e3a97b7217d64aa61f7053c00ace08782b5fb8888b0becdefa011f58e4a87eb9c5608968e89ed9f1e00e1f2bfe3725f44b009a10881c6070c9f97d9aebc17c0cfbb43a3"}) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f00000003c0)={0x400000000000000, 0x0, 0x0, 0x0, 0x7a00000000000000, 0x0}) 06:09:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000000140)='y\x00', 0x2, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) sysinfo(0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x11b400, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) gettid() 06:09:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) [ 356.195107] binder: 12688:12690 got transaction to invalid handle [ 356.201820] binder: 12688:12690 transaction failed 29201/-22, size 0-0 line 2896 [ 356.220901] binder: 12688 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 356.220931] binder: 12688:12691 ioctl c018620c 200003c0 returned -22 [ 356.277046] binder: 12688:12690 got transaction to invalid handle [ 356.283553] binder: 12688:12690 transaction failed 29201/-22, size 0-0 line 2896 [ 356.301701] binder: 12688 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 356.301732] binder: 12688:12695 ioctl c018620c 200003c0 returned -22 06:09:26 executing program 5: r0 = creat(&(0x7f0000000780)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x3f) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 06:09:26 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") clone(0x21020017ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x9c, 0x0, &(0x7f0000000300)=[@enter_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x28, &(0x7f0000000100)=[@ptr={0x70742a85, 0x0, &(0x7f0000000080), 0x1, 0x0, 0x1d}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x3, 0x31}], &(0x7f0000000180)=[0x48, 0x40, 0x38, 0x0, 0x20]}, 0x20d}}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x20, 0x0, &(0x7f00000002c0)=[0x0, 0x20, 0x78, 0x28]}, 0x8000}}], 0xb0, 0x0, &(0x7f0000000440)="fc2e4f5e13cef1dde1bdde79183cdaa12e6fb6344a1ba4399ebd68a06dcbac35a8524545cea85a4a97dc11d8a08419dffe4c760d806648664e3f554b1e530f98da1f22903ed59456d6c5b80c4d87e9122f477fa3aa9ae176b4e0573a92df7478273d5ef0a3c66e3a97b7217d64aa61f7053c00ace08782b5fb8888b0becdefa011f58e4a87eb9c5608968e89ed9f1e00e1f2bfe3725f44b009a10881c6070c9f97d9aebc17c0cfbb43a36424b395fe06"}) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f00000003c0)={0x400000000000000, 0x0, 0x0, 0x0, 0x7a00000000000000, 0x0}) [ 356.642743] protocol 88fb is buggy, dev hsr_slave_0 [ 356.648585] protocol 88fb is buggy, dev hsr_slave_1 [ 356.868353] binder: 12708:12710 got transaction to invalid handle [ 356.874804] binder: 12708:12710 transaction failed 29201/-22, size 80-40 line 2896 [ 356.922919] binder: 12708 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 356.922954] binder: 12708:12712 ioctl c018620c 200003c0 returned -22 06:09:29 executing program 3: 06:09:29 executing program 1: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xffffff8e) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000940)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x40800) 06:09:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x1bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 06:09:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 06:09:29 executing program 5: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xffffff8e) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./file1\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000003080)) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 06:09:29 executing program 0: 06:09:30 executing program 0: 06:09:30 executing program 2: 06:09:30 executing program 3: 06:09:30 executing program 2: 06:09:30 executing program 4: 06:09:30 executing program 0: 06:09:30 executing program 3: 06:09:30 executing program 1: 06:09:30 executing program 2: 06:09:30 executing program 4: 06:09:30 executing program 0: 06:09:30 executing program 3: 06:09:30 executing program 5: 06:09:31 executing program 2: 06:09:31 executing program 3: 06:09:31 executing program 0: 06:09:31 executing program 4: 06:09:31 executing program 5: 06:09:31 executing program 1: 06:09:31 executing program 3: 06:09:31 executing program 0: 06:09:31 executing program 4: 06:09:31 executing program 5: 06:09:31 executing program 2: 06:09:31 executing program 1: 06:09:31 executing program 3: 06:09:31 executing program 5: 06:09:31 executing program 2: 06:09:31 executing program 4: 06:09:32 executing program 1: 06:09:32 executing program 0: 06:09:32 executing program 3: 06:09:32 executing program 5: 06:09:32 executing program 2: 06:09:32 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x10e, 0x3ff, 0x6, 0x1, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000000), 0x0}, 0x20) 06:09:32 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60a7509f00443200fe800000000000000000000000000000fe802fb2e241378db59d01d161b3b753c1c9034078494a17dc02000000000000000000000000bb0420880b0000000000000800000086dd080088be00000000100000000100000000000000080022eb0000000020"], 0x0) 06:09:32 executing program 3: 06:09:32 executing program 2: 06:09:32 executing program 4: 06:09:32 executing program 5: 06:09:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bind$alg(r0, &(0x7f0000002640)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008cc0)=[{{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x5c}}], 0x1, 0x0, 0x0) 06:09:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x200, 0x1) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000001440)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 06:09:32 executing program 0: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0x1, 0x4}}}, 0x10, 0x0}, 0x0) 06:09:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000001580)="de0007d3684cededc23ab2b1ff7f000000", 0x11, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008cc0)=[{{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x5c}}], 0x1, 0x0, 0x0) 06:09:32 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x600, 0xff010000}, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev, @empty=0xac141400, @random="eb5de09d9520", @dev={0xac, 0x14, 0x14, 0xfdffffff}}}}}, 0x0) 06:09:32 executing program 4: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110584238019dcaca196f") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = gettid() r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r3, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r2, 0x8, r0) fcntl$setsig(r2, 0xa, 0x12) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r4, &(0x7f0000000100)=""/11, 0xb) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000200)) r5 = fcntl$dupfd(r4, 0x0, r4) open$dir(&(0x7f0000000240)='./file0\x00', 0x845, 0x0) ioctl$EVIOCSFF(r5, 0x40304580, 0x0) dup2(r1, r3) tkill(r0, 0x80000000000016) 06:09:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ion\x00', 0x0, 0x0) fsetxattr$security_capability(r0, 0x0, &(0x7f0000000180)=@v2={0x2000000, [{0x73ae}, {0x4, 0x8dbf}]}, 0x14, 0x1) prctl$PR_MCE_KILL_GET(0x22) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'teql0\x00', 0x0}) sendmsg$xdp(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x2c, 0x2, r2, 0x2b}, 0x10, &(0x7f0000000140)=[{&(0x7f00000001c0)="8d441f9c9bcf158a00a22f30e13b599ef4be7c9f2fa933f609e9ffc11ed642c47e97f5eae6f9d1628fac18f243214b275f8db849224e1a36f86e1ff5267514234abefdd165bb7a0a995d62f571ae925c6e42d9f7d88f0589f3c8ef1e9d85172e9df3fa98ced6601e695c37ac0d", 0x6d}], 0x1, 0x0, 0x0, 0x8001}, 0x800) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f00000002c0)={0x401, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "53f14990"}, 0x0, 0x7, @offset, 0x4}) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) 06:09:33 executing program 2: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x600000082000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) 06:09:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 06:09:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="4877117181eaa25588f845319e07", 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000000280}) sendto(r2, &(0x7f0000001580)="de0007d3684cededc23ab2b1ff7f0000000000000000000000fc1e23a6d1f71b", 0x20, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008cc0)=[{{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x5c}}], 0x1, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) 06:09:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x80000001) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)="d5", 0x1) 06:09:33 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setregs(0xd, 0x0, 0xa0, &(0x7f0000001200)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000000)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xfb) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0), 0x10, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000180)=0x4) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r2, 0x541d) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000400)={0x0, 0x5, 0x0, 0xffff, 0x0, 0x0, 0x8000, 0x20, 0x0, 0x8000, 0x5}, 0xb) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = socket$bt_rfcomm(0x1f, 0x1, 0x3) dup2(r3, 0xffffffffffffffff) clone(0x200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) 06:09:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r1}, {r0, 0x5}], 0x2, 0x0) [ 363.645990] Unknown ioctl 21533 06:09:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) [ 363.936457] Unknown ioctl 1074287107 [ 363.997985] input:  as /devices/virtual/input/input17 06:09:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000001580)="cd3abe1000000000", 0x8, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008cc0)=[{{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x5c}}], 0x1, 0x0, 0x0) [ 364.463708] Unknown ioctl 21533 [ 364.737326] input:  as /devices/virtual/input/input18 06:09:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x240044160, 0x0) [ 364.836508] Unknown ioctl 1074287107 [ 365.005400] 8021q: adding VLAN 0 to HW filter on device bond0 06:09:35 executing program 2: syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x2, 0x5) socket$inet6(0xa, 0x1, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x64000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 06:09:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xab\xe0\xe7\x91|g\x9c\x1a\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x01\x00\x00\x00\x9ej5|\x00\x00\x00', 0x2761, 0x0) ftruncate(r0, 0x4) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 06:09:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 06:09:35 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:09:35 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x1000000, 0x5000000) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000916c"], 0x8) socket$kcm(0x2, 0x0, 0x2) [ 365.416348] input:  as /devices/virtual/input/input19 06:09:35 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x600, 0xff010000}, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @dev, @empty=0xac141400, @random="eb5de09d9520", @dev}}}}, 0x0) 06:09:35 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x600, 0xff010000}, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev, @empty=0xac141400, @random="eb5de09d9520", @dev={0xac, 0x14, 0x14, 0xfffffffd}}}}}, 0x0) 06:09:36 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 06:09:36 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x21020017ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x400000000000000, 0x50be0000000000, 0x0, 0x0, 0x7a00000000000000, 0x0}) 06:09:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x800b605) 06:09:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000240), 0x4) 06:09:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4000100000890e, &(0x7f0000000040)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r2 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x80000000, 0x0) setxattr$security_capability(0x0, &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e20, 0x0, @rand_addr="6ee1a0eb58fbbeb6d907133fc4e1c7f8", 0x9}, {0xa, 0x4e21, 0x0, @remote, 0x2}, 0x40, [0x0, 0x4d3, 0x0, 0x2, 0x0, 0x7fffffff]}, 0x5c) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x14) openat$kvm(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 366.276048] binder: 12987:12988 ioctl c0306201 200003c0 returned -14 06:09:36 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r0, r1, 0x0) [ 366.342945] binder: 12991:12995 ioctl c0306201 200003c0 returned -14 06:09:36 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x21020017ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x400000000000000, 0x50be0000000000, 0x0, 0x0, 0x7a00000000000000, 0x0}) 06:09:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x6, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000240)) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0xbe76) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0x20) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7}, 0x7) 06:09:36 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f0000000e80)="220000002000070700be0000090007010a00001e00000000ff000400050011802644", 0x22) 06:09:36 executing program 4: 06:09:36 executing program 5: [ 366.707556] binder: 13015:13016 ioctl c0306201 200003c0 returned -14 06:09:36 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x21020017ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x400000000000000, 0x50be0000000000, 0x0, 0x0, 0x7a00000000000000, 0x0}) 06:09:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)={0x2, 0x0, [{0xd}, {0x0, 0x0, 0x6}]}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 06:09:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") syz_emit_ethernet(0x62, &(0x7f0000000200)={@random="bb309ca0875a", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4eba8d", 0x2c, 0x11, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @ipv4={[], [], @empty}, {[], @tipc=@payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 06:09:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r1}, {r0}], 0x2, 0xffc99a3b) 06:09:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000001840)="de000fd3684cededb31ab2b1ff7f00007b", 0x11, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008cc0)=[{{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x5c}}], 0x1, 0x0, 0x0) 06:09:37 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x21020017ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x400000000000000, 0x50be0000000000, 0x0, 0x0, 0x7a00000000000000, 0x0}) [ 367.046633] binder: 13033:13040 ioctl c0306201 200003c0 returned -14 06:09:37 executing program 1: 06:09:37 executing program 3: [ 367.256780] binder: 13050:13052 ioctl c0306201 200003c0 returned -14 06:09:37 executing program 2: 06:09:37 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x400000000000000, 0x50be0000000000, 0x0, 0x0, 0x7a00000000000000, 0x0}) 06:09:37 executing program 3: [ 367.499934] binder: 13064:13065 ioctl c0306201 200003c0 returned -14 06:09:37 executing program 4: 06:09:37 executing program 1: 06:09:37 executing program 2: 06:09:37 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x400000000000000, 0x50be0000000000, 0x0, 0x0, 0x7a00000000000000, 0x0}) [ 367.976254] binder: 13078:13080 ioctl c0306201 200003c0 returned -14 06:09:38 executing program 5: 06:09:38 executing program 2: 06:09:38 executing program 1: 06:09:38 executing program 4: 06:09:38 executing program 3: 06:09:38 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x400000000000000, 0x50be0000000000, 0x0, 0x0, 0x7a00000000000000, 0x0}) 06:09:38 executing program 2: 06:09:38 executing program 5: 06:09:38 executing program 3: [ 368.283952] binder: 13090:13091 ioctl c0306201 200003c0 returned -14 06:09:38 executing program 1: 06:09:38 executing program 4: 06:09:38 executing program 0: clone(0x21020017ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x400000000000000, 0x50be0000000000, 0x0, 0x0, 0x7a00000000000000, 0x0}) 06:09:38 executing program 2: 06:09:38 executing program 5: 06:09:38 executing program 3: 06:09:38 executing program 4: 06:09:38 executing program 1: 06:09:38 executing program 2: 06:09:38 executing program 0: clone(0x21020017ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x400000000000000, 0x50be0000000000, 0x0, 0x0, 0x7a00000000000000, 0x0}) 06:09:39 executing program 5: 06:09:39 executing program 3: 06:09:39 executing program 4: 06:09:39 executing program 2: 06:09:39 executing program 1: 06:09:39 executing program 0: clone(0x21020017ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x400000000000000, 0x50be0000000000, 0x0, 0x0, 0x7a00000000000000, 0x0}) 06:09:39 executing program 5: 06:09:39 executing program 3: 06:09:39 executing program 4: 06:09:39 executing program 2: 06:09:39 executing program 1: 06:09:39 executing program 3: 06:09:39 executing program 5: 06:09:39 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) clone(0x21020017ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x400000000000000, 0x50be0000000000, 0x0, 0x0, 0x7a00000000000000, 0x0}) 06:09:39 executing program 4: 06:09:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bind$alg(r0, &(0x7f0000001440)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008cc0)=[{{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x5c}}], 0x1, 0x0, 0x0) 06:09:39 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) clone(0x21020017ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x400000000000000, 0x50be0000000000, 0x0, 0x0, 0x7a00000000000000, 0x0}) 06:09:39 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00000006c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x1, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x180000, 0x77, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfa1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x52be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], {0x77359400}}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 06:09:40 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x5) r0 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uhid\x00', 0x2, 0x0) readv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/108, 0x6c}], 0x1) write$UHID_CREATE(r1, &(0x7f0000000140)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080), 0x4) 06:09:40 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc05c5340, &(0x7f0000000000)) 06:09:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x400008991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, 0x0) [ 370.305080] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 370.312030] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 370.318907] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 370.326794] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 370.333659] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 370.340464] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 370.347375] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 06:09:40 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) clone(0x21020017ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x400000000000000, 0x50be0000000000, 0x0, 0x0, 0x7a00000000000000, 0x0}) [ 370.354245] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 370.361072] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 370.367997] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 370.374874] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 06:09:40 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00000006c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x1, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x180000, 0x77, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfa1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x52be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], {0x77359400}}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 06:09:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') pread64(r0, 0x0, 0x0, 0x0) [ 370.409339] bond0: Releasing backup interface bond_slave_1 06:09:40 executing program 4: fcntl$getown(0xffffffffffffff9c, 0x9) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed HID v0.00 Device [syz1] on syz1 06:09:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs_stats\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x0) 06:09:40 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x400000000000000, 0x50be0000000000, 0x0, 0x0, 0x7a00000000000000, 0x0}) 06:09:40 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) fcntl$setown(r1, 0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64\x00', &(0x7f0000000140)='mime_typenodev\x00', 0xf, 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 06:09:41 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00000006c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x1, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x180000, 0x77, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfa1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x52be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], {0x77359400}}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 370.977777] binder: 13197:13200 ioctl c0306201 200003c0 returned -14 06:09:41 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x400000000000000, 0x50be0000000000, 0x0, 0x0, 0x7a00000000000000, 0x0}) 06:09:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0x29, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 06:09:41 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00000006c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x1, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x180000, 0x77, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfa1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x52be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], {0x77359400}}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 371.426557] binder: 13211:13217 ioctl c0306201 200003c0 returned -14 06:09:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x400008991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, 0x0) 06:09:41 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x400000000000000, 0x50be0000000000, 0x0, 0x0, 0x7a00000000000000, 0x0}) 06:09:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 06:09:41 executing program 1: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00000006c0)={{0x0, 0x0, 0x0, 0x8, 'syz1\x00'}, 0x0, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x3, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x10001, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e7, 0x0, 0x0, 0x0, 0x29, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], {0x77359400}}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 06:09:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000001580)="de0007d3684cededc23ab2b1ff7f0000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008cc0)=[{{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x5c}}], 0x1, 0x0, 0x0) 06:09:42 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00000006c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x1, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x180000, 0x77, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfa1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x52be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], {0x77359400}}) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 371.959689] binder: 13229:13238 ioctl c0306201 200003c0 returned -14 06:09:42 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000b06ff00fd4354c00711004d99c41300036c468d220423dcffdf00", 0x1f) 06:09:42 executing program 0: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x21020017ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x400000000000000, 0x50be0000000000, 0x0, 0x0, 0x7a00000000000000, 0x0}) 06:09:42 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getrlimit(0x0, &(0x7f0000002ff2)) pkey_mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) dup3(r0, r1, 0x0) select(0x32, &(0x7f0000000fc0)={0x20}, 0x0, 0x0, &(0x7f0000003000)={0x77359400}) [ 372.247486] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4000100000890e, &(0x7f0000000040)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 06:09:42 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00000006c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x1, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x180000, 0x77, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfa1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x52be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], {0x77359400}}) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 372.407039] cgroup: fork rejected by pids controller in /syz0 06:09:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000180)={0x28, 0x0, 0x2711, @my}, 0x10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000280)=ANY=[], 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8923, &(0x7f0000000000)={'bond0\x00'}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, 0x0) 06:09:42 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000606ff00fd4354c00711004d99c41300036c468d220423dcffdf00", 0x1f) 06:09:42 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00000006c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x1, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x180000, 0x77, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfa1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x52be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], {0x77359400}}) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 06:09:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x3, @mcast1, 0xf1c}}, [0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7, 0x2, 0x4, 0xffffffffffffff01]}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2616, @host}, 0x10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000640)={0x0, @loopback}, &(0x7f0000000680)=0xc) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) [ 372.748289] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:42 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2000000000002, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0xffffff3d) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 06:09:42 executing program 0: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x21020017ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x400000000000000, 0x50be0000000000, 0x0, 0x0, 0x7a00000000000000, 0x0}) 06:09:42 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000100)={{0x0, 0x101}, {0xf}}) 06:09:43 executing program 3: syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0x2b, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 06:09:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0x4, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 06:09:43 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 06:09:43 executing program 0: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x21020017ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x400000000000000, 0x50be0000000000, 0x0, 0x0, 0x7a00000000000000, 0x0}) 06:09:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0xfff, 0x0) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000350035080000000000000000020000001800000014000100008400e3ff0000000000000000000001"], 0x1}}, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10200, 0x0) 06:09:43 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000001c0)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 06:09:43 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x20000004201d) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000340)={0x0, 0x0, 0x7fffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write$sndseq(r0, &(0x7f0000000e50), 0xfffffe41) [ 373.465150] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:43 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x21020017ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 373.520896] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:43 executing program 3: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00000006c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x54f7, 0x4], {0x77359400}}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 373.693395] binder: 13421:13423 ioctl c0306201 0 returned -14 06:09:44 executing program 5: getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00000006c0)={{0x0, 0x7, 0x0, 0x8, 'syz1\x00'}, 0x0, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x6e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], {0x77359400}}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 06:09:44 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 06:09:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000035003508000000000000f4ff01000000180000001400010000040000000000000000000000000001"], 0x1}}, 0x0) 06:09:44 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x21020017ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 06:09:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000035003508000000000000f4ff01000000180000001400010000040000000000000000000000000001"], 0x1}}, 0x0) 06:09:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uhid\x00', 0x2, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/108, 0x6c}], 0x1) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) 06:09:44 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 06:09:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uhid\x00', 0x2, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/108, 0x6c}], 0x1) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) 06:09:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x1}, 0xc) [ 374.688280] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.695350] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.702312] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.709147] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.716072] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.722983] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.729830] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.736750] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.743663] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.750499] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.757438] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.910988] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 [ 374.970765] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 374.977894] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 374.984820] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 374.991726] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 374.998554] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 375.005452] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 375.012357] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 375.019187] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 375.026093] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 375.032994] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 375.039825] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 06:09:45 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x20000004201d) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000340)={0x0, 0x0, 0x7fffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write$sndseq(r0, &(0x7f0000000e50), 0xfffffe41) 06:09:45 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00000006c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x1, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x180000, 0x77, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfa1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x52be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], {0x77359400}}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 06:09:45 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setregs(0xd, 0x0, 0xa0, &(0x7f0000001200)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000000)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xfb) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0), 0x10, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000180)=0x4) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r2, 0x541d) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000400)={0x0, 0x5, 0x0, 0xffff, 0x0, 0x0, 0x8000, 0x20, 0x0, 0x8000, 0x5}, 0xb) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$bt_rfcomm(0x1f, 0x1, 0x3) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) 06:09:45 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00000006c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x4, 0x8000, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f], {0x77359400}}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 375.208262] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 06:09:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uhid\x00', 0x2, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/108, 0x6c}], 0x1) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) [ 375.429539] ================================================================== [ 375.437078] BUG: KMSAN: uninit-value in snd_seq_control_queue+0x1a1/0x14d0 [ 375.444119] CPU: 1 PID: 13475 Comm: blkid Not tainted 5.0.0-rc1+ #9 [ 375.445808] Unknown ioctl 21533 [ 375.450531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.450539] Call Trace: [ 375.450553] [ 375.450635] dump_stack+0x173/0x1d0 [ 375.450677] kmsan_report+0x12e/0x2a0 [ 375.475474] __msan_warning+0x82/0xf0 [ 375.479314] snd_seq_control_queue+0x1a1/0x14d0 [ 375.484028] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 375.489425] event_input_timer+0x8a/0xa0 [ 375.493514] ? snd_seq_system_notify+0x240/0x240 [ 375.498287] snd_seq_deliver_single_event+0x8f9/0x11d0 [ 375.503584] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 375.508803] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 375.514204] ? kmsan_get_shadow_origin_ptr+0x120/0x440 [ 375.519509] snd_seq_deliver_event+0x42a/0xea0 [ 375.524113] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 375.529341] ? vmalloc_to_page+0x56e/0x6a0 [ 375.533609] ? kmsan_get_shadow_origin_ptr+0x120/0x440 [ 375.538919] snd_seq_dispatch_event+0x43c/0x860 [ 375.543635] snd_seq_check_queue+0x2be/0x7e0 [ 375.548098] snd_seq_timer_interrupt+0x63a/0x7c0 [ 375.552893] ? snd_seq_timer_open+0x7c0/0x7c0 [ 375.557569] snd_timer_interrupt+0x1eaa/0x2420 [ 375.562230] snd_hrtimer_callback+0x2b4/0x5e0 [ 375.566775] ? snd_hrtimer_stop+0xf0/0xf0 [ 375.570936] __hrtimer_run_queues+0xbfc/0x15c0 [ 375.575571] hrtimer_interrupt+0x458/0x1380 [ 375.579950] ? hrtimer_init+0x5a0/0x5a0 [ 375.583939] local_apic_timer_interrupt+0x7c/0x260 [ 375.588979] smp_apic_timer_interrupt+0x3e/0x70 [ 375.593663] apic_timer_interrupt+0x2e/0x40 [ 375.597996] [ 375.600243] RIP: 0010:__msan_chain_origin+0x93/0xe0 [ 375.605269] Code: 89 f7 e8 f0 e0 ff ff 89 c3 65 ff 0c 25 04 90 03 00 65 8b 04 25 04 90 03 00 85 c0 75 30 e8 f5 a2 3f ff 4c 89 7d d0 ff 75 d0 9d <65> 48 8b 04 25 28 00 00 00 48 3b 45 e0 75 0d 89 d8 48 83 c4 18 5b [ 375.624667] RSP: 0018:ffff88808b59f6f0 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 375.632385] RAX: 0000000000000000 RBX: 00000000b38000bc RCX: 1cc2a10fbd660000 [ 375.639656] RDX: 0000000000000003 RSI: 0000000000480020 RDI: 00000000b620000c [ 375.646930] RBP: ffff88808b59f720 R08: 0000000000000003 R09: ffff88808b59f4ac [ 375.654206] R10: ffffffff8ae01788 R11: 0000000000000000 R12: ffff88808b59fcd0 [ 375.661478] R13: ffff88808b59fcc8 R14: 00000000b620000c R15: 0000000000000246 [ 375.668777] ? __entry_text_end+0x7/0x7 [ 375.672794] step_into+0x70c/0x1b90 [ 375.676454] walk_component+0x1d0/0xba0 [ 375.680459] link_path_walk+0xa9e/0x2160 [ 375.684575] path_openat+0x1147/0x6b90 [ 375.688515] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 375.693742] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 375.698944] do_filp_open+0x2b8/0x710 [ 375.702786] ? noop_direct_IO+0x40/0x40 [ 375.706788] do_sys_open+0x642/0xa30 [ 375.710531] __se_sys_open+0xad/0xc0 [ 375.714264] __x64_sys_open+0x4a/0x70 [ 375.718077] do_syscall_64+0xbc/0xf0 [ 375.721806] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.727007] RIP: 0033:0x7fc4602a8120 [ 375.730723] Code: 48 8b 15 1b 4d 2b 00 f7 d8 64 89 02 83 c8 ff c3 90 90 90 90 90 90 90 90 90 90 83 3d d5 a4 2b 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e 8c 01 00 48 89 04 24 [ 375.749645] RSP: 002b:00007ffce7e27068 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 375.757363] RAX: ffffffffffffffda RBX: 00007ffce7e280b0 RCX: 00007fc4602a8120 [ 375.764664] RDX: 00007ffce7e27082 RSI: 0000000000000000 RDI: 00007ffce7e27070 [ 375.771934] RBP: 0000000000000701 R08: 0000000000000000 R09: 0000000000000001 [ 375.779217] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffce7e29128 [ 375.786488] R13: 0000000000000000 R14: 00007fc460789820 R15: 00007fc46057f2a2 [ 375.793778] [ 375.795401] Uninit was created at: [ 375.798948] kmsan_save_stack_with_flags+0x7a/0x130 [ 375.804002] kmsan_internal_alloc_meta_for_pages+0x113/0x580 [ 375.809814] kmsan_alloc_page+0x7e/0x100 [ 375.813882] __alloc_pages_nodemask+0x137b/0x5e30 [ 375.818736] alloc_pages_current+0x69d/0x9b0 [ 375.823150] __vmalloc_node_range+0x8d8/0x13a0 [ 375.827739] vmalloc+0xd8/0xf0 [ 375.830938] snd_seq_pool_init+0xa3/0x7b0 [ 375.835098] snd_seq_write+0x3a3/0xd50 [ 375.839001] __vfs_write+0x1e2/0xc20 [ 375.842721] vfs_write+0x481/0x920 [ 375.846271] __se_sys_write+0x17a/0x370 [ 375.850247] __x64_sys_write+0x4a/0x70 [ 375.854143] do_syscall_64+0xbc/0xf0 [ 375.857863] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.863046] ================================================================== [ 375.870398] Disabling lock debugging due to kernel taint [ 375.875846] Kernel panic - not syncing: panic_on_warn set ... [ 375.881748] CPU: 1 PID: 13475 Comm: blkid Tainted: G B 5.0.0-rc1+ #9 [ 375.889550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.898906] Call Trace: [ 375.901493] [ 375.903665] dump_stack+0x173/0x1d0 [ 375.907306] panic+0x3d1/0xb01 [ 375.910543] kmsan_report+0x293/0x2a0 [ 375.914364] __msan_warning+0x82/0xf0 [ 375.918187] snd_seq_control_queue+0x1a1/0x14d0 [ 375.922878] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 375.928264] event_input_timer+0x8a/0xa0 [ 375.932340] ? snd_seq_system_notify+0x240/0x240 [ 375.937106] snd_seq_deliver_single_event+0x8f9/0x11d0 [ 375.942395] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 375.947624] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 375.953021] ? kmsan_get_shadow_origin_ptr+0x120/0x440 [ 375.958312] snd_seq_deliver_event+0x42a/0xea0 [ 375.962910] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 375.968116] ? vmalloc_to_page+0x56e/0x6a0 [ 375.972370] ? kmsan_get_shadow_origin_ptr+0x120/0x440 [ 375.977662] snd_seq_dispatch_event+0x43c/0x860 [ 375.982365] snd_seq_check_queue+0x2be/0x7e0 [ 375.986805] snd_seq_timer_interrupt+0x63a/0x7c0 [ 375.991592] ? snd_seq_timer_open+0x7c0/0x7c0 [ 375.996098] snd_timer_interrupt+0x1eaa/0x2420 [ 376.000736] snd_hrtimer_callback+0x2b4/0x5e0 [ 376.005260] ? snd_hrtimer_stop+0xf0/0xf0 [ 376.009417] __hrtimer_run_queues+0xbfc/0x15c0 [ 376.014051] hrtimer_interrupt+0x458/0x1380 [ 376.018417] ? hrtimer_init+0x5a0/0x5a0 [ 376.022405] local_apic_timer_interrupt+0x7c/0x260 [ 376.027350] smp_apic_timer_interrupt+0x3e/0x70 [ 376.032040] apic_timer_interrupt+0x2e/0x40 [ 376.036365] [ 376.038628] RIP: 0010:__msan_chain_origin+0x93/0xe0 [ 376.043652] Code: 89 f7 e8 f0 e0 ff ff 89 c3 65 ff 0c 25 04 90 03 00 65 8b 04 25 04 90 03 00 85 c0 75 30 e8 f5 a2 3f ff 4c 89 7d d0 ff 75 d0 9d <65> 48 8b 04 25 28 00 00 00 48 3b 45 e0 75 0d 89 d8 48 83 c4 18 5b [ 376.062585] RSP: 0018:ffff88808b59f6f0 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 376.070309] RAX: 0000000000000000 RBX: 00000000b38000bc RCX: 1cc2a10fbd660000 [ 376.077581] RDX: 0000000000000003 RSI: 0000000000480020 RDI: 00000000b620000c [ 376.084854] RBP: ffff88808b59f720 R08: 0000000000000003 R09: ffff88808b59f4ac [ 376.092127] R10: ffffffff8ae01788 R11: 0000000000000000 R12: ffff88808b59fcd0 [ 376.099400] R13: ffff88808b59fcc8 R14: 00000000b620000c R15: 0000000000000246 [ 376.106696] ? __entry_text_end+0x7/0x7 [ 376.110704] step_into+0x70c/0x1b90 [ 376.114372] walk_component+0x1d0/0xba0 [ 376.118376] link_path_walk+0xa9e/0x2160 [ 376.122483] path_openat+0x1147/0x6b90 [ 376.126421] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 376.131640] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 376.136851] do_filp_open+0x2b8/0x710 [ 376.140688] ? noop_direct_IO+0x40/0x40 [ 376.144690] do_sys_open+0x642/0xa30 [ 376.148436] __se_sys_open+0xad/0xc0 [ 376.152167] __x64_sys_open+0x4a/0x70 [ 376.155985] do_syscall_64+0xbc/0xf0 [ 376.159714] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 376.164914] RIP: 0033:0x7fc4602a8120 [ 376.168638] Code: 48 8b 15 1b 4d 2b 00 f7 d8 64 89 02 83 c8 ff c3 90 90 90 90 90 90 90 90 90 90 83 3d d5 a4 2b 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e 8c 01 00 48 89 04 24 [ 376.187549] RSP: 002b:00007ffce7e27068 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 376.195263] RAX: ffffffffffffffda RBX: 00007ffce7e280b0 RCX: 00007fc4602a8120 [ 376.202534] RDX: 00007ffce7e27082 RSI: 0000000000000000 RDI: 00007ffce7e27070 [ 376.209803] RBP: 0000000000000701 R08: 0000000000000000 R09: 0000000000000001 [ 376.217079] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffce7e29128 [ 376.224356] R13: 0000000000000000 R14: 00007fc460789820 R15: 00007fc46057f2a2 [ 376.238917] Kernel Offset: disabled [ 376.242556] Rebooting in 86400 seconds..