[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 95.605742] audit: type=1800 audit(1552361927.668:25): pid=10098 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 95.625064] audit: type=1800 audit(1552361927.678:26): pid=10098 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 95.644583] audit: type=1800 audit(1552361927.688:27): pid=10098 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.17' (ECDSA) to the list of known hosts. 2019/03/12 03:39:01 fuzzer started 2019/03/12 03:39:07 dialing manager at 10.128.0.26:42131 2019/03/12 03:39:07 syscalls: 1 2019/03/12 03:39:07 code coverage: enabled 2019/03/12 03:39:07 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/12 03:39:07 extra coverage: extra coverage is not supported by the kernel 2019/03/12 03:39:07 setuid sandbox: enabled 2019/03/12 03:39:07 namespace sandbox: enabled 2019/03/12 03:39:07 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/12 03:39:07 fault injection: enabled 2019/03/12 03:39:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/12 03:39:07 net packet injection: enabled 2019/03/12 03:39:07 net device setup: enabled 03:42:46 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$media(0x0, 0x0, 0x40000) fsetxattr$security_ima(r2, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1, 0x3) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f00000000c0)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000280)=0x80000000, 0x4) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) syzkaller login: [ 335.015124] IPVS: ftp: loaded support on port[0] = 21 [ 335.196070] chnl_net:caif_netlink_parms(): no params data found [ 335.282614] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.289299] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.298374] device bridge_slave_0 entered promiscuous mode [ 335.308683] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.315535] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.324462] device bridge_slave_1 entered promiscuous mode [ 335.365436] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 335.377937] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 335.416398] team0: Port device team_slave_0 added [ 335.426880] team0: Port device team_slave_1 added [ 335.618472] device hsr_slave_0 entered promiscuous mode [ 335.783614] device hsr_slave_1 entered promiscuous mode [ 336.051517] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.058294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.066014] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.072704] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.165952] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.175841] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.210187] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.234286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.242641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.259673] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.277760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.287008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.297617] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.304328] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.329438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.338719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.347456] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.354111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.377158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.398123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.433398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.443147] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.452418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.462314] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.472326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.481371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.502071] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.516345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.543715] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.552563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.562064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.597450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.824442] hrtimer: interrupt took 40559 ns 03:42:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x48000015, 0x0, 0x0, 0xfffffffffffffffd}, {0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) modify_ldt$write(0x1, 0x0, 0x0) [ 337.897135] kauditd_printk_skb: 3 callbacks suppressed [ 337.897180] audit: type=1326 audit(1552362169.958:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10274 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0xffff0000 03:42:50 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x2, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x4031, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0xf76925ac}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000), 0xf}, 0x0) [ 338.668959] audit: type=1326 audit(1552362170.728:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10274 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0xffff0000 03:42:50 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, &(0x7f0000000100)=0x10, 0xe0) [ 338.790365] IPVS: ftp: loaded support on port[0] = 21 [ 338.996149] chnl_net:caif_netlink_parms(): no params data found 03:42:51 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$BLKPG(r0, 0x40140921, &(0x7f00000000c0)={0x0, 0x103, 0x50, 0x0}) [ 339.129373] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.136199] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.145184] device bridge_slave_0 entered promiscuous mode [ 339.180464] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.187297] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.196016] device bridge_slave_1 entered promiscuous mode [ 339.262329] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 339.274642] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:42:51 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000500)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f00000000c0)={0x0, 0x0, 0x50, 0x0}) [ 339.313916] team0: Port device team_slave_0 added [ 339.324419] team0: Port device team_slave_1 added [ 339.398877] device hsr_slave_0 entered promiscuous mode [ 339.434110] device hsr_slave_1 entered promiscuous mode 03:42:51 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001240)='/dev/dlm_plock\x00', 0x10200, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f00000011c0)={0x0, 0x0, 0x1000}) connect$rds(r1, &(0x7f0000001180)={0x2, 0x4e21, @remote}, 0x10) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000001200)={0x0, r2}) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x0, {0x0, 0x0, 0x0, 0x0, 0x58}}) r3 = dup(r0) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000140)=""/4096, &(0x7f0000001140)=0x1000) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000001280)=""/4096) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f0000000080)=""/131) [ 339.516717] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.523445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.530722] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.537511] bridge0: port 1(bridge_slave_0) entered forwarding state 03:42:51 executing program 0: syz_emit_ethernet(0xfffffffffffffef8, &(0x7f0000000140)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0xf, 0x0, 0x0, 0x0, 0x0, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1], 0x6558}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 339.671578] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.696515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.709648] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.719324] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.730849] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 339.774140] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.794466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.806192] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.812920] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.835608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.844664] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.853300] bridge0: port 2(bridge_slave_1) entered forwarding state 03:42:51 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x48980, 0x0) socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_GET_FEATURES(r0, 0x80084d00, &(0x7f0000000180)) [ 339.943949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.963637] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.997142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.008646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.018655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.028018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 03:42:52 executing program 0: getpgrp(0xffffffffffffffff) r0 = getpgrp(0xffffffffffffffff) r1 = getpgrp(r0) r2 = syz_open_procfs(r1, &(0x7f0000000180)='comm\x00\xdcC\xe0\x84\"\xda\x93jwR-\x83\xf8\x88\x13\x1a\xd4\x89\xbf\xfd1\x06\x8a\xdb\x94\x96\x87\xc3\xdfW\xa0.\x83\'\xa4\xeago\x04\xba\x9e\x02\xef\xb5f\x8azZ\xca\xe4\xea\x85\xe3\x02\xfb\xa9\xdf?!T5\xa3<\x02\x11\x01t\xa4\xc7\x94\xbeX\xe24\xad\xee<\xfc\x10\xa5\xb5\xee') fcntl$setlease(r2, 0x400, 0x1) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/156, 0x9c) fchmod(r2, 0x0) [ 340.050533] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 340.063821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.073145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.082079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 03:42:52 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x40, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x18802, 0x0) sendmsg$unix(r1, &(0x7f0000000700)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000240)="632d00afe4694c17a8d3aa7f1b6dd263792ef985350fb5b76f1c4ec18cbfa8a4284794123cdb7e2f8579dad718ea81549938da10381f8ae09880cb02f7403f5a5346f0bc73eb67734880b3282d76b742445be3550c0ea85f2b91fba2d55608a99b5db2e8386c1a95fab3feaac944cbf287513b804e015154671117d7de2231f7fe01eb630b3cd80121c748131649853458e08875b45d995a20eeb8b9145681f5e017285e191e855e555f19ce6fd21be9cc8c14f295c69dd3bbdc3ffc3c20aad76d1517218f697765afa850e42ada7bab356c78d8d3dc531dcee643171dce418a05", 0xe1}, {&(0x7f0000000340)="260cb1ff4cc074adeb9df5ced0ef0f203b2dc110285623b0fefa7393ce571580f333437bcba8a43d8395ef977c68c0a0e10c9874d438e49231b941e9c1d2514509f7fe3186d853b4cc933fc25987f28cef803f33c2807f585139539df34e5b999a9f491da96837bf50e6ced0c8716518ab5ab01e45fa27927a49e0445c16751e912a71e73c2db6b1bd77b1abc0738c3a74ad08a9793b161c1f183acf2182cc172127859230bd294ee712f16d", 0xac}, {&(0x7f0000000100)="b9df4d9480d0b6ddccc4ebc281574db7e962f41d632c0096d50d0df6e9f2e64a7186650f6bcff76cee53dcc603c72d", 0x2f}, {&(0x7f0000000400)="4377e84cb71d32c3196d4916b7caf1a7d09ec55e3c439bc5d5b3bde56d006257a2b932a8e9796639cd5af8283dfd5d67fa9ad3e90aba98b9d880d8d6517274dcefa83ce9d9c0b889a1ad2f96272ad5f60234d0f0feb131fc16b78b18bdb5fefcbf0ec65efc7ee91d91dee991faaeda27f6c41858e6b54ac8f3539325d05d659d8d55ad1f7540ac5f6086", 0x8a}, {&(0x7f00000004c0)="c71292271f1f1d802e9d19cdc832fdc8214a81f77159f1ef7942ff4dad5973559caa2d", 0x23}, {&(0x7f0000000500)="038aef4270651cdaf35586c915f3dd8d2354132e07a16dd307fb930536ab081d12fbbf218e276c44b43459a2a447c1dd0083de0b437c2d07dd3aa2c3f70a5449f427a36c2c16b69146a5ce83dea1fb091ecea235321fce4d5502aebdf3dc97def9648efc55f4116b4a011ad62e80d1bf8ca74f5ae54b090b9d6de2b4bff0fcd92061a28ebdbbc23a0f509b177ced59f03302d92a6bd4c24d64ea44073a7ac2641828d6fcd834791b44ad49ba3e6e67e37840e3dc0c77c2ecf8919588da50dcdcada2149bb85f1ce37281a7d4e6d9f610d9cc94a1e7bdc2238335f099925e9d7e", 0xe0}], 0x6, &(0x7f0000000680)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}], 0x50, 0x40000}, 0x40) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x0, 0x0, {0x8, @raw_data="80554108bade3eedb62423cc285bbb84961e53b39ba4155912d3d8bebced39aec920ebad10906db545d1763561c6f90c45e4a6173d3cb856fdfda5f360a52c7cad299a95588851736f685289b033b6f99969a3f928b11ea2251ff1ba682cf3c325d9577a7e3da63c336a9aa0353218c308fb9123bbff5c8b0a2cb3364b230ac7b23cf31fb54afd4470d1e3642a40049b78ba8f32fb4cb39c3ef34e32b8345325bf93a2135bbeb06c1bfe38bf609a3bf1fe33835f828f70a614e3880efc82787195f4a11d2905611c"}}) [ 340.159510] 8021q: adding VLAN 0 to HW filter on device batadv0 03:42:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 340.514905] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 03:42:52 executing program 0: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x3}, 0xb) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8}, @FRA_GENERIC_POLICY=@FRA_L3MDEV={0x8}]}, 0x30}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffff9c, 0x0, 0xc, &(0x7f0000000080)='$#wlan1user\x00', 0xffffffffffffffff}, 0x30) process_vm_readv(r1, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/40, 0x28}, {&(0x7f0000000200)=""/84, 0x54}, {&(0x7f0000000300)=""/138, 0x8a}, {&(0x7f00000003c0)=""/88, 0x58}, {&(0x7f0000000440)=""/104, 0x68}], 0x5, &(0x7f0000001a00)=[{&(0x7f0000000540)=""/216, 0xd8}, {&(0x7f0000000640)=""/222, 0xde}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f0000000740)=""/66, 0x42}, {&(0x7f00000007c0)=""/74, 0x4a}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/78, 0x4e}, {&(0x7f00000018c0)=""/239, 0xef}, {&(0x7f00000019c0)=""/25, 0x19}], 0x9, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 341.003357] netlink: 'syz-executor.0': attribute type 19 has an invalid length. [ 341.041486] netlink: 'syz-executor.0': attribute type 19 has an invalid length. 03:42:53 executing program 0: r0 = socket$inet(0x10, 0x3, 0xffffffffffffff82) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000660007031dfffd946fa2830020200a000000ffffa61d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 03:42:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x1, &(0x7f0000000000)=0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000280)='/dev/md0\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000300)=0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x8, 0x81, 0x7fff}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000140)={r5, @in6={{0xa, 0x4e22, 0x0, @local, 0xfffffffffffffffc}}, 0x38, 0x3f, 0x81, 0x6, 0x40}, &(0x7f0000000200)=0x98) io_submit(r2, 0x1ffffffffffffe76, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x7fffffffefff, 0x0, 0x0, 0x80000000002, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 03:42:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) ioctl$FICLONE(r0, 0x40049409, r1) mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)='\x02\x00\x00\x00\x01\x00\x00\xfb\xff\x00\xf4\xff\x04\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) 03:42:53 executing program 0: r0 = memfd_create(&(0x7f000088f000)='\x00\x00\x00', 0x4) ftruncate(r0, 0x200000) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x201000000032, 0xffffffffffffffff, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x2fdc5c50) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000100)={0x0, 0x9, [{r0, 0x0, 0xfffffffffffff000, 0xfffffffffffff000}, {r0, 0x0, 0xfffffffffffff000, 0x10000}, {r0, 0x0, 0xfffffffff0000000, 0xfffff000}, {r0, 0x0, 0x1000000, 0x100010000}, {r0, 0x0, 0xfffffffff0005000}, {r0, 0x0, 0x1000000010000, 0xfffffffffffff000}, {r0, 0x0, 0xfffff000, 0xfffff000}, {r0, 0x0, 0x100001000, 0xfffff000}, {r0, 0x0, 0x10000, 0x1000}]}) 03:42:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) prctl$PR_SET_FP_MODE(0x2d, 0x3) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x1, @rand_addr="243d6eea133856a67137d65127772f99", 0xe7}, @in6={0xa, 0x4e23, 0x7, @remote, 0x6}], 0xe0) 03:42:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket(0x11, 0x80002, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x81, 0x141080) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000002c0)={{0x2, 0x0, @loopback}, {0x0, @link_local}, 0xa, {0x2, 0x0, @empty}, 'bcsh0\x00'}) 03:42:54 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x417, 0x0, 0xfffffed2, &(0x7f00000024c0)=""/206, 0xce}, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000100)={0x4, 0x6, 0x8, 0x9}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101080, 0x0) fcntl$setstatus(r2, 0x4, 0x0) preadv(r1, &(0x7f00000017c0), 0xef, 0x7a00) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f0000000000)={0x93, 0x8, 0x1, r2}) 03:42:54 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) write$binfmt_misc(r0, &(0x7f0000000980)={'syz1', "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"}, 0x1004) openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 03:42:54 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000340)={0x0, 0x9, 0x0, {0xb, @pix={0x0, 0x1f}}}) futex(&(0x7f0000000180)=0x42, 0x8b, 0x0, &(0x7f00003b6ff0), &(0x7f0000048000), 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000200)=0x44) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="6da2540959c2f26e33c79a0300000000000000000000c00700000001000000060000ffff00000000000000010000000000f8ff00000000000000000d0000004267000005000000040000000000000000800000070000000000000000000004000000000700008070ffffff060000000100fffff8ffffffff0f00000100000000"]) 03:42:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x268541, 0x0) ioctl$KDADDIO(r3, 0x4b34, 0xb2f30c4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0x10000007a) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000340)={0x7b, 0x0, [0x20000048d]}) 03:42:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x401, 0x8}, 0xffffffffffffff63) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/llc\x00') ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000000100)={0x4, &(0x7f0000000040)=""/190, &(0x7f0000001340)=[{0xffffffff, 0x1000, 0x100000000, &(0x7f0000000180)=""/4096}, {0x6a1, 0x42, 0x1, &(0x7f0000001180)=""/66}, {0x20000000, 0x9d, 0x3b6, &(0x7f0000001200)=""/157}, {0xfffffffffffffffc, 0x5f, 0x2c34de3, &(0x7f00000012c0)=""/95}]}) 03:42:54 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x7, 0x2}, 'port0\x00', 0x4, 0x90800, 0x0, 0x3, 0x3, 0x81, 0x9, 0x0, 0x5, 0x2}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000200)={0x400}) 03:42:54 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x141000, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000100)={r1, 0x1, 0x46, "e4335b62d9f1a13cf630fb54c307255064cd569848f9621b0f8e683788e9da5585f40adb16ae7f3a18648d7577e750d8d26cb58741af6f732d4531e5f8ae3dc2552003ab84db"}, 0x4e) socket$inet6(0xa, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000080)=[{&(0x7f00000003c0)="48000000150019fcd9e6e9e40013f35a0200db7879efe7155942b2e0d0ac7f09004b01c2445ea7c519f0dea30c5459520274bc9240e10520613057fff70000000000000000000000", 0x48}], 0x1) 03:42:55 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) splice(r0, 0x0, r3, 0x0, 0x3, 0x0) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000000)={0x2}) 03:42:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x278000000) dup3(r1, r0, 0x80000) 03:42:55 executing program 1: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40041271, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getpeername(r1, &(0x7f0000000940)=@xdp, &(0x7f00000009c0)=0x80) utime(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) socketpair(0x7, 0x800000007, 0x6, 0x0) ioctl$TCXONC(r1, 0x540a, 0x80000001) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000280)) ioctl$KDSKBLED(r1, 0x4b65, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) bind$vsock_dgram(r1, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @host}, 0x10) sendto$rxrpc(r1, &(0x7f00000001c0)="ad554926c1c1d0848ee101ec01e4ce6019bcbf3f4c5259dd7832f75b8286c0eade2b9014777da60e57a2b65ed46757ad3d839961cddc7ed0a6ded92a5a813a2107fe601b9a45d60b3e0b586b3086563eb05ae3307aaa2e06c9a5d8dfa125f9f489a2c07c9eeee2395dabd79f48b51c5133b5895decaceb4bc64328d82b3bb95ff8a46050343305d1d43f0125d594035f03be5000d0c6dd8b6bc67e66456f29f44a729dee749402d24005c009e6003ef94b3922065d6aea3ed49eb777dffc945b", 0xc0, 0x4080, &(0x7f00000000c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e24, @multicast1}}, 0x24) 03:42:55 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x400, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000240)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000480)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000f0018000c00060067826619f00000000000000000000000000000000000"], 0x20}}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x100000000, 0x800) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14, 0x69, 0x2, {0xe7, 0x4, 0x3}}, 0x14) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x80) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x40000, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000280)={0xfffffffffffffffe, {0x7, 0x9, 0x9, 0x1, 0x3f, 0x7fff}}) 03:42:55 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = getpgid(0x0) rt_sigqueueinfo(r1, 0x2f, &(0x7f0000000100)={0x3e, 0x5, 0x88ec}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000152000/0x2000)=nil, 0x2000}}) 03:42:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x4, 0x84) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x7) 03:42:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca32, 0xffffffffffffffff, 0x0) close(r0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 03:42:56 executing program 0: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) unshare(0x7fc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000480)) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000140)={'nat\x00', 0x0, 0x3, 0x2d, [], 0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)=""/45}, &(0x7f00000001c0)=0x78) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)=@in6={0xa, 0x4e24, 0x9, @loopback, 0x1}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000240)="8c501483103d864bd6536a0f69850d5ff41fe2773e30bb00e5477d1205e3f50c66df30f30b", 0x25}, {&(0x7f0000000280)="3d070fd9d4bfb9081d47e5092537c43fad6365fe59c9bd5d7f48d54d86e3e1fd3abc603de04255f9c30380a244d4907c85ef155c373bcd1b8c776c612d6e095cf343da4f6c4bea83275445145c76c0", 0x4f}, {&(0x7f0000000300)="d2a525ebb1f42a47e4ebdf814c5132c221419f02d4a015b9c199be2343931b3e488ca32d11d090ee4ca945f94d7545c09b43192b80f2c8dba39b598cd848d7daa6865bb2174ed3f858ee60b6d63790391077d78e37c34ca93f8a1fcde9eeaf42a32064f0c5f43e194d67ce331cc5cd9237f7e00bcd0c13e10c76aa38eae3eff8b3772815f3764dac877bcec66d2f58c85a0bd14fb99764154eb7377d2c9d0ec875ba8096e2c9389e481c040249833359b2e726500d686e15f4cde303a923a78f19c58afca80fa097d22985c8542dc3b47ce89c657a930104e0f82cde5ef5bb1353bb1b39de80839843b786b0671267125f06f91b1a", 0xf5}], 0x3, &(0x7f00000004c0)=[@dstaddrv6={0x20, 0x84, 0x8, @remote}, @authinfo={0x18, 0x84, 0x6, {0x8}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x5}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x8}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}], 0x88, 0x804}, 0x10) 03:42:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'team0\x06:\x00\x00\x00\x00\x15\x00', @random="b00bcc68324b"}) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0xdfff, 0x200000) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000140)=""/42) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000180)={0x590, 0x4, 0x3}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400, 0x0) write$FUSE_POLL(r2, &(0x7f00000000c0)={0x18, 0x0, 0x4, {0x517}}, 0x18) 03:42:56 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x4) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x202, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)="240000005e0007031dfffd946f610500000000000500000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:42:56 executing program 0: r0 = socket$inet(0x2, 0x1, 0x5) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)=0x11c) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x6, 0x100000000080100) ioctl(r1, 0x4112, 0x0) connect$vsock_stream(r1, &(0x7f0000000180)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) 03:42:56 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x9b) close(r3) close(r2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8e94"]) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000100)={0x8001}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) eventfd(0xc280000000000000) r7 = msgget(0x2, 0x200) msgctl$MSG_STAT(r7, 0xb, &(0x7f0000000040)=""/95) ioctl$KVM_RUN(r6, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={r8, 0xc49}, &(0x7f0000000200)=0x8) 03:42:56 executing program 0: openat$udambuf(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/udmabuf\x00', 0x2) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7ff, 0x30400) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x16) setns(r0, 0x2020000) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x1) ioctl$VIDIOC_QUERYCTRL(r1, 0xc008561b, &(0x7f0000000140)={0xf0f000, 0x0, "508bb6dce9a7c592814282b104e4d2ccf9c2f2f8245f132c353382f16181784e"}) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000100)) 03:42:57 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x3) 03:42:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000b40)='/dev/admmidi#\x00', 0x5, 0x2) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000b80)=0xf1, 0x2) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2280, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000400), &(0x7f0000000040)=0x60) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', 0x0}) close(r4) close(r3) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r5, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x148, r6, 0x220, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffffff}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6971}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 03:42:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x1d, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) connect$netlink(r2, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x220}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000040)=0x5, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ffff7f4e32f61b26a054e8b0f23d12cdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a", 0x58}], 0x1) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x42) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f00000001c0)=0x1) 03:42:57 executing program 0: getrandom(&(0x7f0000000040)=""/44, 0x2c, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0xd) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x1, 0x100) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0xa00, 0x70bd25, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0xc000) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x26) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), 0x0, 0x1000) 03:42:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4, 0x208842) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x13) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xf000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r4, 0x3e0, 0xf}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 03:42:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x1d, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) connect$netlink(r2, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x220}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000040)=0x5, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ffff7f4e32f61b26a054e8b0f23d12cdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a", 0x58}], 0x1) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x42) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f00000001c0)=0x1) [ 345.398086] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported 03:42:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e) socket$unix(0x1, 0x5, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[], 0x13a6e9134bc9e2fd) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002b00), 0x185, &(0x7f0000002b80)=""/62, 0xa4}}], 0x5e2, 0x0, 0x0) 03:42:57 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000000)=""/173, 0xffffff74) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) 03:42:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e23, @rand_addr=0x3}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000180)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0xf) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='Pev ', 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x204500, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r2, 0x808c563d, &(0x7f00000000c0)) ftruncate(r1, 0x20073b) sendfile(r0, r1, 0x0, 0xa00004000000004) 03:42:58 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd8, 0xf0, 0x3, {"a925937f4d96a4ce8bcf86a25700e994b37b4aba2d4eae89b69f240c378f133f8a7a6a3763e7434aba9d120adc57090432f1651095bcd6c165490ffd830e69ea23dd2a02111c766d14616bf023e677ab0b03db9456966b2544a229fa636e347b24dd9abe4d82e0fc44e203796ca0f0b2f703ea85bc74eeb30c144a594500799fe51b910799c15b1b8e9e58cb24167d1e6afc990fc0684c7c4957e4664f2ffaf783e7e6ef9620a884d825e4de3e30c46040414099ccd2ce4498f3eea78f13740ae8f2579c687878829ee05e93a767682137c2597a80"}}, {0x0, "308ade6e0e15239521b2bb1f286a7d81591f094ae36a07d099d13ad01408fe9984bfa787a0a8cb16997cc59df5ea2e77fa9997d5ad8b3b49743fff1cd95d8f8d00f0954c458718ab1ebf11180b83528c37d5686cfcc385fdb9a7812dc06c60c68d9498e39023c993e63fe9267493fdd01227754e8aa8bb7adbf3089c1693d1e8a3808b97d29f5e3c796d731ab20c310a252030c8df94e8acb12f88"}}, &(0x7f0000000200)=""/96, 0x18d, 0x60}, 0x20) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x8, {0x1}}, 0x18) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000300)=0x3) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000380)={0x4, 0x2, 0xfffffffffffffff9, 0x5280000000000000, "579ed2cb3657d015c4204dfbac27854d899d8101da3e331e763af1e7ec676c7a"}) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f00000003c0)=0x8) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000440)=0x2) splice(r5, &(0x7f0000000480), r2, &(0x7f00000004c0), 0x9, 0xc) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000500)={{0xffffffffffffffff, 0x3, 0x200, 0x2, 0x5d54}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x2, 0x0, @ioapic={0x7000, 0x5, 0x80000001, 0x0, 0x0, [{0x4, 0x8001, 0x7, [], 0x9}, {0x0, 0x10000, 0x3, [], 0x3ff}, {0x20, 0x3, 0x7fffffff, [], 0x12d0}, {0x100, 0xca, 0x5, [], 0x9}, {0x81, 0xfffffffffffffff8, 0x87, [], 0x20}, {0x8, 0x68, 0x3, [], 0x100000000}, {0x1, 0x100000001, 0x4, [], 0x10000}, {0x7, 0x1000, 0x7fff, [], 0x101000}, {0x5e7f, 0x4, 0xa65a, [], 0x1}, {0x0, 0xe814, 0x1, [], 0x1}, {0x8, 0x0, 0x2, [], 0x4}, {0x9, 0xff, 0xfffffffffffffffc, [], 0x80}, {0xdb, 0x7fff, 0x9, [], 0x7f}, {0x4, 0x4, 0x8000, [], 0x3}, {0x3f, 0xf5, 0x5, [], 0xc9}, {0x10000, 0x8, 0x8, [], 0x2}, {0x1, 0x3, 0x5, [], 0xcc}, {0x9, 0xfffffffffffffffa, 0x1, [], 0x7}, {0xfac, 0xffffffffffffff00, 0x3f, [], 0x1}, {0x0, 0x8, 0x40, [], 0x6}, {0x7ff, 0x200, 0x8, [], 0x8723}, {0x4bf, 0x632, 0x1, [], 0xfffffffffffffff8}, {0x100000001, 0x10001, 0x8, [], 0x96}, {0x9e, 0xfffffffffffffffd, 0xffff, [], 0x3ff}]}}) ioctl$void(r3, 0x5451) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './file0', [{0x20, '#system'}, {0x20, '/dev/dlm_plock\x00'}, {0x20, '}]:'}, {0x20, '/dev/dlm_plock\x00'}, {0x20, '('}], 0xa, "1e85610cb81db7cf5cbf03f8b78617887b69"}, 0x4b) bind$inet(r3, &(0x7f00000006c0)={0x2, 0x4e22, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000700)=[@mss={0x2, 0x7f}, @mss={0x2, 0x20}, @sack_perm], 0x3) fsetxattr(r1, &(0x7f0000000740)=@random={'user.', '}]:'}, &(0x7f0000000780)='ppp0vmnet0trustedmime_type\x00', 0x1b, 0x3) ioctl$SG_GET_PACK_ID(r5, 0x227c, &(0x7f00000007c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000800)={{0x40, 0x4}, 0x0, 0x1, 0x7fffffff, {0x7, 0x6}, 0x0, 0x2}) fchmodat(r0, &(0x7f0000000880)='./file0\x00', 0x1) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f00000008c0)) clone(0x2210000, &(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0)="cb32c221fd912f25ce3f6f4e9ffe15fb4d60bae23caa998c83852b5e4fda5728e5136cc6e14ac42cce6c0dbb1579ca29c0d6592350c333b5b7f0aa8761c2b25d2ae499890e31d703d414a308044306b74ed04aa33b5f82fc8355e114bf1a4aaf8f21586e2435760fc010bc6820a47a0c9215672c9d52d4cc3e18922490613a99594223ae72190c17c14ee53f1902414e2390e94f470935019842129fb5eed95d") ioctl$NBD_DISCONNECT(r5, 0xab08) syz_open_dev$sndpcmp(&(0x7f0000000a80)='/dev/snd/pcmC#D#p\x00', 0x3, 0x2442) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b00)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40000100}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x14, r6, 0x400, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000c40)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000c00)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000c80)={0x7, 0x8, 0xfa00, {r7, 0x1}}, 0x10) 03:42:58 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x3) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x119000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x302, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000140)=r3) close(r1) close(r0) 03:42:58 executing program 1: keyctl$session_to_parent(0x12) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x8, 0x8, 0x3, 0x2}, {0x1f, 0x200, 0x7, 0x3}]}, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') getdents(r1, &(0x7f0000000140)=""/4096, 0x1000) 03:42:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$TCFLSH(r0, 0x541b, 0x70a000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x8010, r1, 0x0) 03:42:58 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000000c0)={@my=0x0}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x137fe, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) fcntl$getownex(r2, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000180)=r3) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000380)={0x0, 0x7530}, 0x10) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) [ 346.749358] IPVS: ftp: loaded support on port[0] = 21 03:42:58 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000001c0)={0x7, 0x401, 0x100000001, 'queue1\x00', 0x4}) r1 = userfaultfd(0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x31f, 0x111300) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2001, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000280)="66b80500000066b9005000000f01c166b91e08000066b80000010066ba000000000f3036260f005422f0003766b80500000066b92d0000000f01d966b9800000c00f326635000100000f30660f6904f0814e000a0066b9000200000f3266b9430300000f32", 0x65}], 0x1, 0x2c, &(0x7f0000000180), 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x5b}) r3 = epoll_create1(0x3) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r4 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r4, 0x80605414, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, 0x0) dup3(r3, r1, 0x0) [ 346.964618] chnl_net:caif_netlink_parms(): no params data found 03:42:59 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x418800, 0x44) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000280)=""/72) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000000100)={0xd7b, 0x5, 0x1, 0x3, &(0x7f0000000300)=""/3, 0xb7, &(0x7f0000000040)=""/183, 0x98, &(0x7f00000001c0)=""/152}) vmsplice(r3, &(0x7f0000000000), 0x0, 0xfffffffffffffffe) tkill(r0, 0x15) [ 347.067174] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.073934] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.082803] device bridge_slave_0 entered promiscuous mode [ 347.093465] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.100101] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.109162] device bridge_slave_1 entered promiscuous mode 03:42:59 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0}, 0x68) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000200)='net/if_inet6\x00') read$FUSE(r1, &(0x7f0000000480), 0x1000) read$FUSE(r1, 0x0, 0xffffffa4) [ 347.152846] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 347.173521] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 347.286899] team0: Port device team_slave_0 added 03:42:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_cache\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000000)) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) connect$caif(r0, &(0x7f0000000000)=@dgm={0x25, 0xffffffffffff0000, 0x6db70ac5}, 0x18) [ 347.318640] team0: Port device team_slave_1 added 03:42:59 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x418800, 0x44) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000280)=""/72) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000000100)={0xd7b, 0x5, 0x1, 0x3, &(0x7f0000000300)=""/3, 0xb7, &(0x7f0000000040)=""/183, 0x98, &(0x7f00000001c0)=""/152}) vmsplice(r3, &(0x7f0000000000), 0x0, 0xfffffffffffffffe) tkill(r0, 0x15) [ 347.428679] device hsr_slave_0 entered promiscuous mode [ 347.465072] device hsr_slave_1 entered promiscuous mode 03:42:59 executing program 0: r0 = socket$inet6(0xa, 0x100000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x200800000000001, &(0x7f0000000200)=0x1, 0xfde6) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0xd3, 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400000, 0x0) r2 = getpid() write$FUSE_LK(r1, &(0x7f0000000340)={0x28, 0x0, 0x2, {{0x4, 0x81, 0x2, r2}}}, 0x28) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r3, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4004080) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e24}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040), 0x4) r4 = fcntl$getown(r1, 0x9) migrate_pages(r4, 0x4, &(0x7f00000002c0)=0x6, &(0x7f0000000300)=0xff) [ 347.563539] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.570183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.577619] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.584372] bridge0: port 1(bridge_slave_0) entered forwarding state 03:42:59 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_emit_ethernet(0x66, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2000000cd8d58707aab86dd60b4090000303a0080000000000000000000ffffe0000002ff020000000000000000000000000001800090780009040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) [ 347.772964] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.804075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.823815] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.854379] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.883514] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 347.941228] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.973912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.983097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.991716] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.998502] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.053554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.062951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.071543] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.078226] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.086310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.096023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 348.105772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 348.115381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.124515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 348.133858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.163145] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.171725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 348.181099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.189705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 348.198524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.212756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.269439] 8021q: adding VLAN 0 to HW filter on device batadv0 03:43:00 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) shutdown(r1, 0x2) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x1f) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200), 0x3d2) 03:43:00 executing program 2: syz_emit_ethernet(0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd603d04bab11acaba39276cd8652b00142900fe8000000000000000000000000000aa00000000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], &(0x7f0000000000)) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x442001, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'erspan0\x00'}}, 0x1e) 03:43:00 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00') getpeername$packet(r0, &(0x7f0000000180), &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000080)={0x4}, 0x1) [ 348.556682] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:43:00 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x1, 0x1, [0x1]}, &(0x7f0000000140)=0xa) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0xcf44, 0x8000, 0x6, 0x33fe, r2}, 0x10) 03:43:00 executing program 0: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x120, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101042, 0x0) munmap(&(0x7f0000664000/0x4000)=nil, 0x4000) socketpair$unix(0x1, 0x800000000005, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f00001d7000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000667000/0x3000)=nil) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000040)={0x1, 0x0, 0x301f, 0x8000, 0x3f, 0xece2, 0x3, 0x1}) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000080)) 03:43:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0xd) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/21, 0x15}], 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4a0000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x4, 0x10, 0x6, 0xffffffff}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000240)={r4, 0xcf1d, 0xc2, "74f7c2a34f4b13ba956db0b00224dde01bafde5ed6728542d0cb420d685c70f60e2179f87aa73cf0c89d2aa073c70ecc60615b15175a65ed2af6ab39b2c2a862a9f9c020870b6f78446e7b3d070c0a2c241eb67f0eb474fb06eadca63357b7055785e99126f786a986307b0fb319f9ca557404675d10e14b756417f35412a63cc207695ed03c3a7bf02055c219b3f089667a1befacd65255b9a4af7b6e80a91cfe692bd2c4b87b7f87b64c2de67ffdc0018e7a0ecbfe0d973ee430f9031907016f9f"}, 0xca) tkill(r2, 0x1000000000016) 03:43:01 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r0, 0x8010743f, &(0x7f0000d1df52)=""/174) r1 = dup2(r0, r0) ioctl$TIOCSBRK(r1, 0x5427) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x102, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000100)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000080)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'dummy0\x00', r3}) openat$cgroup_type(r2, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) 03:43:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001240)='net/if_inet6\x00k\x85\xbd\xb0\x91\xa0Tg\x7f \x91\n\x1e\x8e5u\xc5\b\xc6\xb4P@\xe8\xb5z\x86\x12:\xfe>\x8e\xbd\xb0\x9f\x11B\x13\xc0\xdb\xbf\x9b[\x9aK\'I\x8b)\xe7\xc0\xe1/\xc2~\xa8MG\x96\x15L\x1d\xcf\xdb;\x8b\xcd\xc0\x00\x00\b\x00\x00\x00\x00\x00') 03:43:01 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x100, 0x0) flock(r0, 0xa) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 03:43:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080044dfd, &(0x7f0000000000)) 03:43:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xe) socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000001540)=""/138, 0x8a}, {&(0x7f0000001600)=""/244, 0xf4}, {&(0x7f0000001700)=""/162, 0xa2}, {&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/129, 0x81}], 0x5}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x14, 0x42, 0x105}, 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x410}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xcc, r1, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x6c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x2}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1ff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfdb}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20040004}, 0x800) recvmmsg(r0, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:43:02 executing program 1: futex(&(0x7f0000000100), 0xa, 0x0, &(0x7f0000000140), &(0x7f0000000000), 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x101000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000140)) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x1, &(0x7f00000001c0)=""/101) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000640), &(0x7f00000006c0)=0x60) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000100)=0xfffffffa) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739fb5, 0x120, 0x0, 0x4f) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000780)=ANY=[]) add_key(&(0x7f0000000240)='.dead\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000002c0)="48dddc11bad03ad06a7b221c", 0xc, 0xfffffffffffffffc) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000600)={0x0, 0x2, 0x0, 0x8, 'syz1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000700)) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000300), 0x4) 03:43:02 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x402, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000000)={0x0, 0x2}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x9}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r3, 0x5}, 0x8) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000080)={0x1, 0x3}, 0x2) socket$pppoe(0x18, 0x1, 0x0) [ 350.207965] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:43:02 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000000)='V.mime_typecpuset\x00', 0xffffffffffffffff}, 0x30) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x802, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f00000000c0)={0xb, @sliced={0x9, [0x7, 0xfff, 0xc2, 0x100000001, 0x2, 0x9, 0xffffffff, 0x8, 0xa690b49, 0x380000000, 0x81, 0x3e000000000, 0x4800000000000000, 0x1, 0x0, 0x80000000, 0x99, 0x9, 0x101, 0x7, 0x1, 0x8, 0x7, 0x922f, 0x2, 0x2, 0x9, 0x10000, 0x6, 0x80, 0x1000, 0x8, 0x0, 0x5, 0x80000000, 0x9, 0xffffffff80000001, 0x9, 0x8, 0x1, 0x7fffffff, 0x80, 0x1000, 0x3, 0x1, 0x2, 0x8000, 0xffffffff]}}) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000300)={0x6, &(0x7f00000002c0)=[0x5, 0x3, 0x101, 0xfffffffffffff20a, 0x20, 0x100000]}) ptrace$pokeuser(0x6, r0, 0x6, 0xb4) sched_getparam(r0, &(0x7f00000001c0)) ptrace$setregset(0x4205, r0, 0x2, &(0x7f0000000280)={&(0x7f0000000200)="323cd5359750640bccf14cd850a4d26f7d389f5a9748d4a882566705d35134d64efe855a2943083d1fb06439001421ff2cbc3bbba600a76da0163d451bfc5f2444470fd96010e9c130282a7e27d1d918470e04e6ccead61e37475f87b9986a0c7a9892a5314ca8da6466720ac3c1c4b3532a9bd9", 0x74}) eventfd(0x0) 03:43:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='status\x00') ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$void(r0, 0xc0045c79) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x68) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x0, 0x0, [0x9]}) 03:43:02 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3, 0x100000001, 0x7, 0x0, 0x1}, 0x2c) r1 = dup2(r0, r0) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000000)={0x9, 0x4, 0x8}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0}, 0x18) 03:43:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000440)=0xe8) syz_open_dev$sndtimer(&(0x7f0000000b40)='/dev/snd/timer\x00', 0x0, 0x109000) r6 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000580)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@initdev}}, &(0x7f00000006c0)=0xe8) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/cachefiles\x00', 0x100, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000000bc0)={{{@in=@multicast2, @in6=@remote, 0x4e20, 0x6, 0x4e24, 0x6, 0xa, 0x20, 0x20, 0xff, r3, r5}, {0x0, 0x33023742, 0x5, 0x3, 0x100000000, 0x6c3, 0x2, 0x8001}, {0x951, 0x4, 0x3ff, 0x1}, 0x4, 0x6e6bbf, 0x2, 0x1, 0x2, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0x15}, 0x4d6, 0xff}, 0x2, @in6=@ipv4={[], [], @multicast1}, 0x3504, 0x0, 0x3, 0x4b, 0x40, 0x1f, 0x6}}, 0xe8) lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) r13 = getgid() getresgid(&(0x7f0000000940), &(0x7f0000000980)=0x0, &(0x7f00000009c0)) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x6}, [{0x2, 0x0, r4}, {0x2, 0x3, r5}, {0x2, 0x1, r6}, {0x2, 0x5, r7}, {0x2, 0x0, r8}, {0x2, 0x3, r9}, {0x2, 0x3, r11}, {0x2, 0x4, r12}], {0x4, 0x5}, [{0x8, 0x7, r13}, {0x8, 0x2, r14}], {0x10, 0x4}, {0x20, 0x6}}, 0x74, 0x1) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="1504000000000000faff01000010a758390009410000021e00180000000065740f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c67c0000000000000000000000000002441b76d8c71757a7694e5621bf0e1829edc45473a02df3deb0626a0642694fb0f7c196"], 0x68}}, 0x0) 03:43:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x3ff) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x4000, 0x0) 03:43:03 executing program 0: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0x1f, 0x7}, {0x5, 0x7f}]}, 0x14, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) capset(&(0x7f00002d0ff8)={0x19980330}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x2e) r5 = accept$alg(r1, 0x0, 0x0) io_setup(0x8000001000001ff, &(0x7f0000000380)=0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x100000001, 0x101000) ioctl$UI_BEGIN_FF_ERASE(r7, 0xc00c55ca, &(0x7f00000001c0)={0xa, 0x6d, 0x8}) r8 = dup2(r5, r1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r8, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r9, &(0x7f0000000140)=0x4) io_submit(r6, 0x0, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x7, 0xff, r5, &(0x7f000007d000)="b3", 0x1, 0x0, 0x0, 0x1, r8}]) 03:43:03 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x80140912, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20601, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x4, 0x0, 0x20, 0x6, 0x1b, 0xfffffffffffff001, 0x7, 0x1ff, 0x7ff, 0x0, 0x7f, 0x4}) [ 351.473913] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 03:43:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0x2}, 0x4) r1 = socket$packet(0x11, 0x4000000000002, 0x300) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @rand_addr=0x8}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e21, @broadcast}, 0x20, 0x0, 0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000)='bridge0\x00', 0x5, 0x80000001, 0x1000}) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3, 0x8000) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f00000000c0)={0x4, 0x401}) r4 = getpid() setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000200), 0x4) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f00000001c0)) fcntl$setown(r0, 0x8, r4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x3}, 0x4) 03:43:04 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) r3 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000100)={0x2d, 0x6, 0x0, {0x6, 0x5, 0x4, 0x0, 'eth0'}}, 0x2d) 03:43:04 executing program 1: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mkdir(&(0x7f0000045000)='./control\x00', 0x0) r0 = inotify_init1(0x807fc) inotify_add_watch(r0, &(0x7f000003cff6)='./control\x00', 0x220001a1) 03:43:04 executing program 0: r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f000000e000)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) setsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f00000002c0)={@ipv4={[], [], @empty}, r4}, 0x14) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r5 = epoll_create(0x46c) r6 = epoll_create(0x400000200) r7 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_PARM(r7, 0xc0cc5616, &(0x7f00000001c0)={0xb, @raw_data="7fb82af43d5cea045022d6d6fe327f4bd4e5852ef2384aa8694859245fb6ae26cdf3e13b4fdf4a163e04cc6d72847e2ae16a64d08f0ba77416d5b7356e0e44cc1bfcdfe357f35ca8c400494b321fa7758193991c94d50a52b93927e900986e5a39bd0191ef55e010c4ea07b7027831c4e7370223622655797637d7c22289499235ab89618064f4fc257b9c789a17d83762618376286cd5cf7584f54430cf82e11d94785f73a176fbf24d95a42dab23200f7c67d14f0f6d9695891ce2ed44b46c90fa2b7005b3e97e"}) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r0, &(0x7f0000c7f000)) r8 = epoll_create(0x2d) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r5, &(0x7f000050aff4)) 03:43:04 executing program 2: syz_emit_ethernet(0xfffffffffffffdbf, &(0x7f00000010c0)={@dev={[], 0x22}, @empty, [], {@generic={0xfadf, "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"}}}, 0x0) 03:43:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x348, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[], 0x3}}, 0x4c080) 03:43:04 executing program 0: r0 = socket(0x1e, 0x1, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x4, 0x400, 0x7ff}}, 0x30) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000500)) 03:43:04 executing program 2: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000300), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x48132, r1, 0x0) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50, 0xfffffffffffffffe}, 0x50) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) splice(r3, &(0x7f0000000000), r0, 0x0, 0x5, 0x0) 03:43:04 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00', &(0x7f0000000200)=""/77, 0x4d) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x0, 0x0) fanotify_init(0x0, 0x8000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000280)=@sack_info={0x0, 0x7, 0x45e9}, &(0x7f00000002c0)=0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r2, 0x6f}, &(0x7f00000003c0)=0x8) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x20000, 0x60) futimesat(r3, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{0x77359400}}) 03:43:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x0, 0x103800) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x1}) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r2 = msgget$private(0x0, 0x22) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000140)=""/213) 03:43:05 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xffffffffffffffff) rmdir(&(0x7f0000000040)='./file0\x00') futex(&(0x7f00000000c0), 0x400000086, 0x0, 0x0, 0x0, 0x0) 03:43:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18}, 0x18) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0x9}) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:43:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0xfffffffd, 0x2, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)={0x0, 0x0}) syz_open_procfs$namespace(r2, &(0x7f0000000200)='ns/pid_for_children\x00') r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x800, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000004c0)={0x2, @sdr={0x60}}) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r4, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x40}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1) [ 353.720255] vim2m vim2m.0: vidioc_s_fmt queue busy 03:43:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000000)=@srh={0x3c, 0x6, 0x4, 0x3, 0xffffffff, 0x8, 0x2, [@mcast1, @mcast1, @mcast1]}, 0x38) getsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00006ed000), &(0x7f0000000040)=0x4) [ 353.777799] vim2m vim2m.0: vidioc_s_fmt queue busy 03:43:05 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000580)={{0x8}, '\x00\x00r\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) epoll_create1(0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{0x0, 0x100000001}, {0x80}}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21, @multicast2}}, 0x1, 0x9, 0x5, 0xffffffffffffffff, 0x4}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={r2, @in={{0x2, 0x4e23, @broadcast}}, 0x4a7c, 0x8}, &(0x7f0000000040)=0x90) 03:43:06 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3}, 0x14) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000140)=r4) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) modify_ldt$write(0x1, &(0x7f0000000080)={0x9, 0x0, 0xffffffffffffffff}, 0x10) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r2, &(0x7f0000000080), 0x2d3}]) 03:43:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="8a921b40d8eb7747b2cb0f929ad98402dd6c349bdcf9f790ffff0000000000009b0987fada9936519fd8a930d3d0ca739a2fd34a92", @ANYRES64=0x0], 0x0, 0x0, 0x0}) 03:43:06 executing program 1: socketpair$unix(0x1, 0x804000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={'rmd256-generic(2\xb8\xea\xe2{\xc0\xe2\x00'}}) socketpair$unix(0x1, 0x8bfb4101b68c4480, 0x0, &(0x7f0000000040)) [ 354.086894] skbuff: bad partial csum: csum=0/65535 headroom=2 headlen=713 [ 354.144610] skbuff: bad partial csum: csum=0/65535 headroom=2 headlen=713 [ 354.210425] binder: 10735:10736 unknown command 1075548810 [ 354.216735] binder: 10735:10736 ioctl c0306201 20000200 returned -22 [ 354.228057] binder: 10735:10739 unknown command 1075548810 [ 354.234087] binder: 10735:10739 ioctl c0306201 20000200 returned -22 03:43:06 executing program 2: r0 = socket$inet6(0xa, 0x8000000000002, 0x0) recvmsg(r0, &(0x7f0000000640)={&(0x7f0000000000)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)}, {&(0x7f00000000c0)=""/129, 0x81}, {&(0x7f0000000180)=""/243, 0xf3}, {&(0x7f0000000380)=""/71, 0x47}, {&(0x7f0000000400)=""/223, 0xdf}, {&(0x7f0000000500)=""/178, 0xb2}], 0x6}, 0x10040) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000680)={@rand_addr="0628f7435b3f5a66a200c62a2445ac4d", r1}, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000006c0)={{{@in6=@mcast2, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}, {}, {0x80000000}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, 0xe8) 03:43:06 executing program 0: unshare(0x2000400) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x45, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0xcb94) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, 0x0, 0x0) [ 354.381857] could not allocate digest TFM handle rmd256-generic(2¸êâ{Àâ [ 354.459181] could not allocate digest TFM handle rmd256-generic(2¸êâ{Àâ 03:43:06 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000000)) getsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000b67000), &(0x7f0000000300)=0x4) 03:43:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sctp\x00') bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, &(0x7f0000000000)="d7c4338bc565a3eca64f6f183ce32b46f794d6925c4b2fb9ce9f69359efbf3dbd0d2b165c7cc2bea0a085f1705737250e75ab545b8c26205947f9ee882fdb2e5c9d75ed7a1b6bab339c92b969c8d0fdf901009d92eee1c8bcdb6346d12d287e27c81c72b7dd49ffa67", &(0x7f0000000080)=""/26}, 0x18) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00') 03:43:06 executing program 0: r0 = socket$kcm(0x11, 0x1000000000000003, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x101, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640)=r1, 0xfffffd47) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0xfd19}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0xf}, 0x80, &(0x7f0000000000), 0x27e, &(0x7f00000002c0)}, 0x0) 03:43:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0xc, 0x0, &(0x7f00000000c0)=[@free_buffer={0x4008630a}], 0x0, 0x0, 0x0}) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) 03:43:06 executing program 2: socketpair$unix(0x1, 0x100040000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm-control\x00', 0xc2080, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f00000004c0)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10) r3 = open(&(0x7f0000000000)='./file0\x00', 0x50000, 0x20) execveat(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='keyring^lowlan1bdev\x00', &(0x7f0000000140)='-self#wlan1&\x00', &(0x7f0000000180)='user\x00', &(0x7f00000001c0)='selinux(7\xe1%wlan1#bdev\x00', &(0x7f0000000200)='proc#\x00', &(0x7f0000000240)='$$\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='\x00'], &(0x7f0000000440)=[&(0x7f0000000340)='vboxnet1\x00', &(0x7f0000000380)='&\x00', &(0x7f00000003c0)='$wlan0\xff%wlan0wlan1#^\xfewlan0)em0*security\'-[!\x00', &(0x7f0000000400)='lo\'self#keyring\x00'], 0x1000) sendmsg$tipc(r2, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) [ 354.921898] binder: BC_ATTEMPT_ACQUIRE not supported [ 354.927383] binder: 10767:10768 ioctl c0306201 20000200 returned -22 [ 354.939710] binder: BC_ATTEMPT_ACQUIRE not supported [ 354.945315] binder: 10767:10769 ioctl c0306201 20000200 returned -22 03:43:07 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x20000033, &(0x7f0000000000)=0x100, 0x3da) signalfd4(r0, &(0x7f0000000040)={0x7}, 0x8, 0x80000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x1}}}, &(0x7f0000000180)=0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200)={r1, 0x20000000000003, 0x4f9}, 0x8) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x4, 0x486200) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) 03:43:07 executing program 0: unshare(0x20000000) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x400, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000140)={0xc5, 0x29, 0x2, {0x4, [{{0x40, 0x3, 0x1}, 0x6, 0xf652, 0x7, './file0'}, {{0x40, 0x1, 0x7}, 0xcd, 0x1, 0x7, './file0'}, {{0x10, 0x3}, 0x2, 0x7, 0x7, './file0'}, {{0x4, 0x0, 0x3}, 0x7, 0x1, 0x7, './file0'}, {{0x20, 0x3, 0x5}, 0x1, 0x4, 0x7, './file0'}, {{0x0, 0x0, 0x4}, 0x2, 0xfbb0, 0x7, './file0'}]}}, 0xc5) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x81, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0x2) 03:43:07 executing program 2: unshare(0x20400) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xc) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x800, 0x10000) prctl$PR_CAP_AMBIENT(0x2f, 0x7, 0x6) alarm(0x8) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000040)) write$FUSE_POLL(r1, &(0x7f0000000080)={0x18, 0xfffffffffffffffe, 0x4, {0x40}}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="52afe7a8777f854cfc7ea735da8d1f0a933b1c4d42fdac69a78377c73bcbd76a507c5ac226c010ea4e6f4c4872e6758b4ba43affd073560e53fb3a7cb715ee960cc67bf72ba78d8aead2e23cd2931fe0b2518d326f61eebf43ec997d6225919ce0f249ecb60f2a4c4ad3f1ee53225ba414effaec0a76f4e239d966a535e1ce226334caf40a6fa8a159bdedddf1951d4f6b2807ffa712f32ac04602a221c182141d7f4bc7c6510ccd8e2d30b886b8b77a3fb4557f0f05434cc9beeea94f6d5afefe99cb3fe5633442c907cab4475631c6ea9c941da70bc4604bd34de00c6a66", 0xdf, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000240)={r2, 0x7, 0x5}, &(0x7f0000000280)={'enc=', 'pkcs1', ' hash=', {'crc32c-generic\x00'}}, &(0x7f0000000300)="279c58490fc466d99d31d713b2cebc84da38d7afe2978e36d1f6578193c68914281e81b515d7f46f38c6fcd885514e7b6096a12e299326fa5ff69224b714fafe1fa59f665dfca8b4b95b0d9016fa8bb681ad4ecf0e8ac5d3c5923cf748b2681171599bab92f0a88c7e0408035631bcd786d85c24ca4b447b335e6cc66a24f72cc6c7c8d23d340a226db19e80b9c4b1805fa89203d4edf85a21ffbdfd6e722712507a9b947ad4da04139d4330c6eda12bbb7f925c04e1c8bab3d700f79b540374218b", &(0x7f0000000400)=""/154) 03:43:07 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800400000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x400) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x2000000) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f00006bc000), &(0x7f0000060ffc), 0x0) 03:43:07 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400, 0x0) sendmsg$tipc(r0, &(0x7f00000005c0)={&(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x3, {0x43, 0x0, 0x4}}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000180)="c454345df13a3f1dec29b16327c1b30aa58488b50e28f59013ce42650c28f22b6e140ea5da36cd244b9860d23b6bcb32b4fe7e333265183b9ce68ec8b7eba00e86bbd0b66c625997c89f5f82cb85fe08cdb38fd40066b180ac473e718811886c17a60fc47570e24bb5f0ab0bac854024e304b98070f0414b7e5072da40b6f2a5056938d2100d9d7821a2b966", 0x8c}, {&(0x7f0000000240)="8d13aa6c590d7cfa55df424b61e146b1b5b39cf90697710a2ce6d9207e5342f07e33d36c782ad181c75317fd272c0fdb9d1929374c5738bda78317", 0x3b}, {&(0x7f0000000280)="269bbf4fa0276bb1610478f53b9d2aee9e00c66d1d9f751f8c100bb6b31be72ca650728626dad1243fd1e58e737f92789d03a54d82534acf862825bab537ba4ca6bff3beda2526c0016bb896826877700bd23027856d433663aecbe6b6d366571bbc4f19d737e897907d85ebf9559382347f6165707bd4cd377ed40a19af79596dd268a26e4dbc12d09d1a80b09805fa91c95301f5aa8fde3e279d76f545048611ec5f26fabd36237c7705d3fb93b9eed34bb52e", 0xb4}, {&(0x7f0000000340)="27f44f63ba23c3fb32e63786ed31016b10330418ea61180956c5e2f4fcc1c5067b40a344178773a1ba09fcd43635a038d1ad9990f0f66078b7c98b350d9fad5278157149b88db4abb84fd1e4a4d07a75c4d89021e8bc4582e466c2d71ce8fce21041bd900a768f45915931fa0420c755ce57d7e6c940c2e614fc8cdd715ed8ae02f64998c9c9ac79892f105706f4a8440fcc669aeae8a607cd1aecff8df502de8826aa626740910f4bcfffd11eccd3b0e5ca0078c5b6ac6709884d22af143641fd9a5f28eeb1c789e5b1daae42ec4682b2747182b694370d0678f996bcd7cb3ff752ed8944", 0xe5}, {&(0x7f0000000440)="c7ae9b6ed789abb8b8d4ce3b6bb95b522d783d5b7434a0976cf0a1c29d34cecf25b906ffb4adedb54a3f30eb4948eb7ae6d2f5be42bde86ece6acaccb84ae4e48f54cdafa78c96c56c2dc14f8c55f9fbb34375147a45fa16a9b4f94e809b020dfef8ed6e3ac71f1d42b960f09a2a68f562abf4d74ddca28a826150b1c4a1222ea520f4d5828942095f0a969cd255d7718b420ee496fd265fc7d883bdbfe9bf1529047abfb0ddd7028084be9cafc7f0d98965cc2a813e41ff7dcc74eab180015b", 0xc0}], 0x5, &(0x7f0000000580)="a0b461b43f8d9f9f9d056a80ae4c966cefbd42f23df5d6b72ce19dd90e5afad3488ae65b80ce7fed9c6e433f26e857283096371509da992b38ee4e", 0x3b, 0x40000}, 0x80) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000600)=0x3) r2 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:devtty_t:s0\x00', 0x1e, 0x3) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, 0x0) [ 355.499129] QAT: Invalid ioctl 03:43:07 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x8000000000141040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4002, &(0x7f00000000c0)=0x4, 0x63, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000000)=0xe8) ioctl$TUNSETOWNER(r2, 0x400454cc, r3) readv(r2, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) [ 355.527554] QAT: Invalid ioctl 03:43:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) flistxattr(r0, &(0x7f0000000100)=""/6, 0x6) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x365, 0x10}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000140)={r1, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x84) 03:43:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x7400, &(0x7f0000000080)={&(0x7f0000000400)={0x34, r1, 0xc01, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty={[0x60]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) 03:43:07 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x10000000000003f, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000080)={0x0, 0x42, &(0x7f0000000040)="387c1e9220b9cc4a1355f0e049ae1b", {0x1, 0x4, 0x30314442, 0xf, 0x8, 0x3, 0x3, 0xffff}}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x0, 0x31364d4e}) [ 355.955126] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 356.007303] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 03:43:08 executing program 0: mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) renameat2(r0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000280)='./file0\x00', 0x0) 03:43:08 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x802, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000240)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) wait4(r1, &(0x7f00000000c0), 0x40000000, &(0x7f0000000140)) mlock2(&(0x7f000052f000/0x3000)=nil, 0x3000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:43:08 executing program 0: bpf$PROG_LOAD(0x15, &(0x7f00000ba000)={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x48) 03:43:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000140)=ANY=[@ANYBLOB="0f0b000000726f02dcddf58e93ef2c0d46e33ab921d8c940eccc2ae595f563f71dc9359b7bd185b35c25ed9906509480cdd0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000080)="c4e14967243de683b0bc0f22d166baf80cb8486b018eef66bafc0c66edc4e199de2c2766bad104b807000000efc4c1fc53e7c4e1a1e270e0f43e0f925c3000f00fbab20500000005", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = accept$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@mcast2, @in=@empty}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x4c, &(0x7f0000000140), &(0x7f0000000180)=0x4) 03:43:08 executing program 0: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x9, 0x800) r0 = gettid() openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x20000, 0x0) get_robust_list(r0, &(0x7f0000000100)=&(0x7f0000000240)={&(0x7f0000000000), 0x0, &(0x7f0000000200)={&(0x7f0000000040)}}, &(0x7f0000000140)=0x3) ioprio_set$pid(0x2, r0, 0x4fd) 03:43:08 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) syz_emit_ethernet(0xff, &(0x7f0000000300)={@random="de257f0a4f23", @remote, [], {@ipx={0x8137, {0xffff, 0xf1, 0x0, 0x11, {@broadcast, @broadcast, 0x1}, {@broadcast, @current, 0x2}, "5be20ebbe9dc8f66e87bb5281600b2fd235cd8670ef4bbb6642a76a027dc606fa7190fbf2a72659ba520ecadaa7e4fbef57c29dabdee99e9a1efdc82b541f423c666fbcca2b0dc49b532ff2043b47c7c46623403fc22e63d1b31e0325e316f075fa3abe90c77355711d122c9769fcb12c87da00d21c31862ca943cc1eb66fbe905f5eb107290da900060b5e411f03cbde33577f333383b088131ee40b0c9be301f96aa5f97975f0f83a6445000331126abc41f917e4a12a6df480321d894596c03a0dfee0cda4af26f8bbdb831e860ef7a9df9"}}}}, &(0x7f0000000000)={0x1, 0x3, [0x76b, 0xb22, 0x8fe, 0xce5]}) io_setup(0x3b, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="10000000000000000000000000000000", 0x10}]) 03:43:08 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x96a}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50, 0x0, 0x8, {0x7, 0x1c, 0x8, 0x40002, 0xffffffff, 0x80000000, 0x3, 0x1000}}, 0x50) 03:43:08 executing program 0: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10, 0x800) r1 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r1, 0x0, 0x101, 0x401, 0x101}) r2 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r2, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x1c2) 03:43:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f11f2"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:09 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='proc\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x9) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xd7, 0x101000) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f00000002c0)) setsockopt$inet_int(r1, 0x0, 0x19, &(0x7f00000001c0)=0x5, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) 03:43:09 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0x0, 0x0}) shutdown(r1, 0x2) recvmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/158, 0x9e}], 0x1}, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4000, 0x0) r3 = getegid() ioctl$TUNSETGROUP(r2, 0x400454ce, r3) 03:43:09 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x40000) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x3) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x0, 0x1, [0x8, 0xd0, 0x2, 0x8bca, 0x2d2, 0x5, 0x8, 0xff]}) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000080)) r1 = getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300)=0x0) r5 = fcntl$getown(r0, 0x9) r6 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) sendmmsg$unix(r0, &(0x7f0000000440)=[{&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)="52d0240f6c02b101b94b797a645e91d9dd108a1566ba6ce5fc2ebe2c4e04bad7eaf51bd305d8dcd6363d9f6f6d8ae89057d965446fd9b69865b0ebf0615e4d9a7a5e3b2a8c0da2aa6e74a3c4341a9e", 0x4f}], 0x1, &(0x7f00000003c0)=[@rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r1, r2, r4}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r5, r6, r9}], 0x78, 0x41}], 0x1, 0x20000001) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'veth0_to_bond\x00', 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@dev={0xfe, 0x80, [], 0x1f}, @in6=@mcast2, 0x4e20, 0x0, 0x4e23, 0x0, 0x2, 0xa0, 0xa0, 0x8, r10, r8}, {0x2, 0x1f, 0xfffffffffffffc01, 0xfffffffffffffff9, 0x99c3, 0x2, 0x400, 0x5}, {0x2b, 0xd39f, 0x2, 0x3}, 0x1, 0x0, 0x2, 0x0, 0x2, 0x3}, {{@in6=@ipv4={[], [], @empty}, 0x4d3, 0xff}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3507, 0x4, 0x2, 0x7c, 0x36d11b24, 0x0, 0xffffffffffffffe1}}, 0xe8) r11 = syz_open_dev$admmidi(&(0x7f00000005c0)='/dev/admmidi#\x00', 0x5, 0x8000) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000600)=@generic={0x0, 0xf94, 0x3ff}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7, 0x0, 0xff, 0x1, 0x7, 0x3}, &(0x7f0000000680)=0x20) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000006c0)={0x0, 0x2}, &(0x7f0000000700)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000740)=@assoc_value={r12, 0x9b0000000}, 0x8) ioctl$EVIOCSREP(r11, 0x40084503, &(0x7f0000000780)=[0x9, 0x7fff]) r13 = shmget(0x1, 0x2000, 0x200, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_SET(r13, 0x1, &(0x7f00000007c0)={{0x1, r6, r4, r8, r3, 0x1, 0x2}, 0x2, 0xfffffffffffff4be, 0xb722, 0x7, r7, r5, 0xf46}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_dccp_buf(r0, 0x21, 0x8e, &(0x7f0000000840)="f35436576110349decd21a66c906f4102ade701f15266305c9589612315b98e4d00fc5074f8dae54c9ad844745010c4cdcecd92f7f200ce0a422064e9a01d57f3138b166ed413912610c806e5f2b537f8ddf0ea853779935a017bdbc08ebc5fe00638c0d1724dab5c9801ad9975e0c3a2b9d07500bb7a8bc020bf1020b5de01e7e3ce8ea86951d7881bc9d8195393a414c40ea61db1f55a8c698cd403fbcddf1c5024f873d3efc5b87e9", 0xaa) unlinkat(r11, &(0x7f0000000900)='./file0\x00', 0x200) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000940)) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000980)) setsockopt$RDS_FREE_MR(r11, 0x114, 0x3, &(0x7f00000009c0)={{0xd4, 0xffffffffffffff81}, 0x3}, 0x10) getsockopt$inet6_mtu(r11, 0x29, 0x17, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) creat(&(0x7f0000000a80)='.\x00', 0x20) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000ac0)) 03:43:09 executing program 0: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x2, 0xffffffff7ff0bdbe}) 03:43:09 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0xffffffff, 0x30}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={r1, 0xbf}, &(0x7f0000000140)=0x8) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1146}, 0xb) 03:43:09 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) 03:43:09 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) chown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f00000000c0)={0x46, 0x1}) chown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0xbf) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000000)=0xffff) 03:43:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xfffffffffffffff8) 03:43:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0x5, [@random="95575aa3fa84", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @broadcast, @dev={[], 0x15}, @link_local]}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x1, 0x0) write$P9_RXATTRWALK(r1, &(0x7f00000000c0)={0xf, 0x1f, 0x1, 0x8}, 0xf) [ 358.376027] IPVS: ftp: loaded support on port[0] = 21 03:43:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f00000018c0)=[{0x0}, {&(0x7f0000000080)=""/46, 0x2e}], 0x2, 0x2000107b) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x2) 03:43:10 executing program 1: r0 = accept$inet(0xffffffffffffffff, &(0x7f00000007c0)={0x2, 0x0, @remote}, &(0x7f0000000800)=0x10) write$binfmt_elf64(r0, &(0x7f0000000840)={{0x7f, 0x45, 0x4c, 0x46, 0x9c2, 0x2, 0xffff, 0x8, 0xe6, 0x3, 0x0, 0xffffffffffffffca, 0x1f9, 0x40, 0x2b3, 0x3, 0xbdb0, 0x38, 0x2, 0x0, 0x37, 0x400}, [{0x7, 0x8, 0x0, 0x89, 0x80, 0x2, 0x100000001, 0x9}, {0x6, 0x0, 0x8, 0x1ff, 0x9, 0x9, 0x1, 0x4}], "a25d20fc755a9f9b62f7b92f0bfe4df0acd571d89ccce81d933a923126", [[], [], [], [], [], [], [], []]}, 0x8cd) r1 = memfd_create(&(0x7f0000000000)='wla\x97\xb0\x00\xa8\xf6\x02\xd0\xa2\xc2\xa5\x82\xc3\xc8h\x18\xb3\xbf\xd2Z\x1fj-%t\x9f7|\x03\xd1\xba0\xa2\xde\xc3q\x81%\x1b\xe1\x902x\x9a?\x9d\xa8\xc9\xc1\xdb0\xb7\xeeu\x96\xad\xae\x00\x96\xe8\xa1\xad\xf5\x19\xd3\xee\x84]u\xd9\x85\xf3\xce\t=mw\xae\xf1\xbd\x97K\xdd\xa5B\x8eS\xb9\xbd6*L4T\r\xcf&tg2Fq\xae\x9c\x80\xa0\xb1\x04\nW\xccC\'\xdb[\x02\x8d\xf0\x14\x94\x95\xf0cX$a\x00%?%\xd9:\x97\xbd\x9a\xe3\xe9\xb6\xad\x83S\xed\x89\x05\xa6\xdb\x91\xf4\xe9\x8aj\x03n\xe8H\x95\xe2~q&\xf7\x12\xcc\xeaYmX()\xb3\x91\x05(\x03t\xde\xe2\xd7N\xb8\xfduX\x80\x99]e\xe5\xf5~-)\r\xc8Nl\xb4\x8cl\xf7\xfb\x88y\n+\b\x12,\xd7\x9dBbcFf\f\xb4s\x96\x02\xfc\x8f\a\x91\xb6\xd5s\xd6\xd8\xe0l?!lZ\xa3{r', 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x660100, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) preadv(r2, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/114, 0x72}, {&(0x7f0000000340)=""/193, 0xc1}, {&(0x7f0000000440)=""/147, 0x93}, {&(0x7f0000000500)=""/116, 0x74}, {&(0x7f0000000580)=""/192, 0xc0}], 0x5, 0x0) write$input_event(r2, &(0x7f0000000280)={{r3, r4/1000+30000}, 0x14, 0x9, 0x1}, 0x18) unshare(0x20400) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000780)={0x7, 0xffff, 0x96, &(0x7f00000006c0)="29c56089c36c98b8f9a3a0b5b21fea7b531903d12e4c9e4b46ad815e21882700895054690835aaf3f9207618a989c22ea4277c0b38aacbb11285cf4e3ff281adb8d75586b2ef36d3b6aff0246d80eebf745b2f9df82aee96fdb2c41dfcc9a59f8d44505025118c6b472690003f5202ca5b66040fda43b1bcaea3ba42ec401c133e4c4f0fb3b15183c5d6b497db79a32cd13d609c995f"}) fstatfs(r1, &(0x7f0000000180)=""/212) [ 358.706539] chnl_net:caif_netlink_parms(): no params data found [ 358.863549] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.870328] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.879416] device bridge_slave_0 entered promiscuous mode 03:43:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000001c0)=0xc, 0x4) ppoll(&(0x7f00000000c0)=[{r1}], 0x2000000000000074, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x91) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000040)={r0}) [ 358.906703] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.913659] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.922663] device bridge_slave_1 entered promiscuous mode 03:43:11 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x100000000005, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) modify_ldt$read(0x0, &(0x7f00000000c0)=""/109, 0x6d) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffe000000) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 358.980841] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 359.048329] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 359.133100] input: syz1 as /devices/virtual/input/input7 [ 359.137837] team0: Port device team_slave_0 added [ 359.149125] team0: Port device team_slave_1 added 03:43:11 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) unlink(&(0x7f00000003c0)='./file0\x00') r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fgetxattr(r1, &(0x7f0000000100)=@random={'os2.', '[lo[wlan0md5sum^\x00'}, &(0x7f00000001c0)=""/163, 0xa3) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="221af7cb793092bc3b18c8a9fd0887ab4fed59cc2c2905c9afdf29c80cebfb0827b823f9efbc5b5b1d67f3729e0980b29517f0b16277417eacf11783b120e9b8f61bd94ac2e4fc2a7108f2442c97ef3178b728a263deac03879109559affba413e5d2e834c329b3d6816ecbb466bfa94fc65bddc74858d00b7378cc8d9237e0d132aa67bc5343574893b15199f160f51bb4c770ce5eed07c3d4a20b8851e2a0aa5bb3a1b817ae7db774c2c542123bdb5", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000440), &(0x7f0000000480)=0x4) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000000c0)={0x31, 0x6, 0x0, {0x1, 0x0, 0x8, 0x0, 'group_id'}}, 0x31) [ 359.279881] device hsr_slave_0 entered promiscuous mode [ 359.323686] device hsr_slave_1 entered promiscuous mode [ 359.329923] input: syz1 as /devices/virtual/input/input8 [ 359.416541] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.423233] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.430503] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.437205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.528541] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.559332] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.714433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 359.740118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 359.748584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 359.768490] 8021q: adding VLAN 0 to HW filter on device team0 [ 359.786826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 359.796678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 359.807110] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.813871] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.863835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 359.873369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 359.881959] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.888693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.896895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 359.909639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 359.919587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 359.929059] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 359.938434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 359.948025] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 359.964438] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 359.973648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 359.982650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 360.002907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 360.015154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 360.028433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 360.079836] 8021q: adding VLAN 0 to HW filter on device batadv0 03:43:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c, 0x80000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x6, 0x10, 0xfffffffffffffff8, 0x80}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r2, 0x10000}, &(0x7f00000001c0)=0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r3 = socket$inet_smc(0x2b, 0x1, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000100)=0x7) listen(r3, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0x2ea) close(r3) 03:43:12 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = gettid() fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000000080)=[0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01, 0x0]) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={r1, r2, r3}, 0xc) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f00000000c0)=0xfffffffffffffa7d, 0x4) 03:43:12 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = syz_open_dev$vcsn(0x0, 0x0, 0x480080) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f0000000440)={0x0, 0x1, [{}]}) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) unlinkat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000180)=0x0) ioprio_get$pid(0x1, r4) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TCFLSH(r1, 0x540b, 0x1) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x7000) recvmmsg(r5, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) 03:43:12 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x102) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x200080, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x10000, 0x0) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x101200, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x429, 0x20280) r6 = memfd_create(&(0x7f00000001c0)='\x00', 0x6) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r8 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x2, 0x2) r9 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000300)={0x1, 0x9, [{r1, 0x0, 0x89967fe2613a4a51, 0x101000000}, {r2, 0x0, 0x1000000001000, 0xf96a102e4fe1753f}, {r3, 0x0, 0x1000, 0xfffffffffffff000}, {r4, 0x0, 0xfffffffff0000000, 0xfffffffff0000000}, {r5, 0x0, 0x10000fffff000, 0x1000}, {r6, 0x0, 0x0, 0x10000}, {r7, 0x0, 0xfffffffff000a000, 0x1003000}, {r8, 0x0, 0xfffffffff0005000, 0xa000}, {r9, 0x0, 0xfffffffff0000000, 0x2000}]}) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x1c, 0x0, [], "eb50d4656c1878e7cccbd9daf0ed7e58eaa1b25b"}}}}}, &(0x7f0000000240)) 03:43:12 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0585611, &(0x7f0000000180)={0xc0000000, 0x5, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x401, [0x0, 0x7ffffffe, 0x7]}) 03:43:12 executing program 2: request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000000), &(0x7f0000001fee)='\x00', 0xfffffffffffffffc) 03:43:12 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x2a1, 0xa07fd) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000040)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x2, 'rr\x00', 0xa, 0x6, 0xe}, 0x2c) ioctl(r0, 0xffffffffbfffbfa5, 0x0) 03:43:12 executing program 0: socket$inet6(0xa, 0x1, 0xffffffffffffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xffffffffffff8000, 0x101000) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f00000000c0)={0x2}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x0, 0x0) unshare(0x20400) r3 = fcntl$dupfd(r2, 0x27aaa7c76e6ba86f, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$inet_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000), 0x242) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r0, 0x0) 03:43:12 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xffff) write$input_event(r0, &(0x7f0000000040)={{0x0, 0x2710}, 0x0, 0x3fff800000000, 0x20}, 0x18) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) setrlimit(0x2, &(0x7f0000000780)={0x2000000, 0x20080000000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, 0xffffffffffffffff, 0x0) 03:43:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f00000002c0)=0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x62, "3a67597ea6a1c7749b3676763db0be1448f8989e71424897c93fdb5cf4fe4103e4d0ed16b5283bb78c5041771a9596dcad3e4ff048032be49f511a8ccde1e0569ad417a4a42e423f1e534969efe2a800291bae3920ecb3145b564bdcc70c47404742"}, &(0x7f0000000100)=0x6a) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000140)={r6, @in={{0x2, 0x4e21, @loopback}}, 0x81, 0x3ff, 0x200, 0x80000000, 0x1}, &(0x7f0000000200)=0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, 0x0}], 0x1, 0x1c, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:43:13 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x8, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) r0 = semget(0x1, 0x4, 0x1) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000040)=""/45) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r2 = eventfd(0x7fff) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000000c0)={0x2, r2}) 03:43:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x7) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffc98, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x3, 0x40}) 03:43:13 executing program 1: getrlimit(0xe, &(0x7f00000005c0)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000240)) getsockopt(r0, 0x0, 0xcf, &(0x7f00000002c0)=""/203, &(0x7f0000000000)=0xcb) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0xf9, "cab196b251d5d94c7738afb5ae72a10017a975bdd7554a7b678fdf48ddda3d63b807d08be83cf5c9ee5b0c4cc0ca72880fb1816792e5b06d7dff057f1e834ab0d8c6dbc4e54a8c63bce84400689d5c7c9b0e3eb0daabb543a591f428c3c76a27fb3d31f5cc4b4d52e3e25315cb8f20ff3fa2e042b0c338ad8f424ea903184d43c98d310a5dea2383bb1c231249db92db9fdc974090f72e10313d24156ee5827b649f20363d74973c2542d06db398f6ea338dfcd3999cd7da08dcff482ee5b4b14599ef1cd5824d66a770ced693c36ffd0811e73e753c1c5dd8bb639290a5da3f4c952852fd53e5797e2e2af8f09f0fa5a72b969e2f4af6e7ef"}, &(0x7f0000000180)=0x11d) fchdir(r0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f00000004c0)="fe9a1c10615d1345ca7b2b156f42aec6c2de4d645d0cc27b56b36de51851cee6418ed520348f44fbd506cc2d3d29742bbc60b807277b28181cc396ec8c7dc6b927e88b73615036798401a48c554cf57f277842f09007240f46debfe261e0da5c1b21844fabee469ef5582650b2a03a4d450cbf239ffc108c28f3bf420e09ecb532ecda7c061dcb2b0aa9c1373949bb3d9d024d6ec7d8aa26e39e5fbdad906eb3ad6632217bdb0895cd5fc1abe54ab94117106881041e41a5180f5a1c70de182b6283f21477bd621cb4e55243833fc0949b4b7bacb9b1daf38e9f42a7875cc4cd") ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000003c0)) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000001c0)={{0xa, 0x4e22, 0x6, @mcast1}, {0xa, 0x4e20, 0x7fffffff, @ipv4={[], [], @multicast1}, 0x7fffffff}, 0x7, [0x7, 0x2, 0x8a, 0x1, 0x69a, 0x5, 0x81, 0x80]}, 0x5c) 03:43:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x40) write$capi20_data(r2, &(0x7f00000001c0)={{0x10, 0x608}}, 0x68) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@v1={0x2, "2526b1a6ad9c5dfd586c3c"}, 0xc, 0x3) [ 361.516270] Unknown ioctl 1075359457 03:43:13 executing program 1: unshare(0x20400) r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x14000) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x300, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) [ 361.634077] device nr0 entered promiscuous mode 03:43:13 executing program 0: clock_nanosleep(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:43:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x200000, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8, 0x200000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000000c0)={0x4, 0x1, {0x1, 0x2, 0x3f, 0x0, 0x7}}) 03:43:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x88) unshare(0x800) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f00005b1ffc), 0x4) r1 = shmget$private(0x0, 0x1000, 0x200, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/219) 03:43:14 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x109) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x100, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000000)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) waitid(0x2, r1, &(0x7f00000000c0), 0x80000000, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000040)={{0x0, 0x1, 0x3, 0x3, 0x400}, 0x9, 0x8904416, 0x5}) 03:43:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x10001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x10000000}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000100)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), r3, 0x2}}, 0x18) [ 362.328630] ================================================================== [ 362.336731] BUG: KMSAN: uninit-value in __se_sys_waitid+0x32c/0xb30 [ 362.343279] CPU: 1 PID: 11003 Comm: syz-executor.1 Not tainted 5.0.0+ #11 [ 362.350249] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.361899] Call Trace: [ 362.364688] dump_stack+0x173/0x1d0 [ 362.368411] kmsan_report+0x12e/0x2a0 [ 362.372280] kmsan_internal_check_memory+0x9f4/0xb10 [ 362.377475] kmsan_check_memory+0xd/0x10 [ 362.381717] __se_sys_waitid+0x32c/0xb30 [ 362.386429] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 362.391941] ? prepare_exit_to_usermode+0x114/0x420 [ 362.397833] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 362.404219] ? syscall_return_slowpath+0xb2/0x650 [ 362.409151] __x64_sys_waitid+0x62/0x80 [ 362.413202] do_syscall_64+0xbc/0xf0 [ 362.417078] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 362.422443] RIP: 0033:0x457f29 [ 362.425679] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 362.444663] RSP: 002b:00007f89c0b69c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f7 [ 362.452556] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457f29 [ 362.459865] RDX: 00000000200000c0 RSI: 0000000000000000 RDI: 0000000000000002 [ 362.467177] RBP: 000000000073bf00 R08: 00000000200001c0 R09: 0000000000000000 [ 362.474504] R10: 0000000080000000 R11: 0000000000000246 R12: 00007f89c0b6a6d4 [ 362.485888] R13: 00000000004c6d82 R14: 00000000004dc5d0 R15: 00000000ffffffff [ 362.493219] [ 362.494877] Local variable description: ----__pu_val120.i@__se_sys_waitid [ 362.501826] Variable was created at: [ 362.505596] __se_sys_waitid+0x18c/0xb30 [ 362.509713] __x64_sys_waitid+0x62/0x80 [ 362.513801] [ 362.515469] Bytes 0-3 of 4 are uninitialized [ 362.519916] Memory access of size 4 starts at ffff888044d9fe78 [ 362.525917] ================================================================== [ 362.533304] Disabling lock debugging due to kernel taint [ 362.538788] Kernel panic - not syncing: panic_on_warn set ... [ 362.545167] CPU: 1 PID: 11003 Comm: syz-executor.1 Tainted: G B 5.0.0+ #11 [ 362.553523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.562916] Call Trace: [ 362.565581] dump_stack+0x173/0x1d0 [ 362.569293] panic+0x3d1/0xb01 [ 362.572660] kmsan_report+0x293/0x2a0 [ 362.578084] kmsan_internal_check_memory+0x9f4/0xb10 [ 362.583264] kmsan_check_memory+0xd/0x10 [ 362.587374] __se_sys_waitid+0x32c/0xb30 [ 362.591535] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 362.597831] ? prepare_exit_to_usermode+0x114/0x420 [ 362.602904] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 362.608160] ? syscall_return_slowpath+0xb2/0x650 [ 362.613153] __x64_sys_waitid+0x62/0x80 [ 362.617197] do_syscall_64+0xbc/0xf0 [ 362.620979] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 362.626218] RIP: 0033:0x457f29 [ 362.629444] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 362.649523] RSP: 002b:00007f89c0b69c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f7 [ 362.657312] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457f29 [ 362.664636] RDX: 00000000200000c0 RSI: 0000000000000000 RDI: 0000000000000002 [ 362.671945] RBP: 000000000073bf00 R08: 00000000200001c0 R09: 0000000000000000 [ 362.679250] R10: 0000000080000000 R11: 0000000000000246 R12: 00007f89c0b6a6d4 [ 362.686598] R13: 00000000004c6d82 R14: 00000000004dc5d0 R15: 00000000ffffffff [ 362.695198] Kernel Offset: disabled [ 362.698918] Rebooting in 86400 seconds..