[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 95.816418] audit: type=1800 audit(1551451390.873:25): pid=11127 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 95.835562] audit: type=1800 audit(1551451390.883:26): pid=11127 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 95.854995] audit: type=1800 audit(1551451390.893:27): pid=11127 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.115' (ECDSA) to the list of known hosts. 2019/03/01 14:43:22 fuzzer started 2019/03/01 14:43:28 dialing manager at 10.128.0.26:40269 2019/03/01 14:43:28 syscalls: 1 2019/03/01 14:43:28 code coverage: enabled 2019/03/01 14:43:28 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/01 14:43:28 extra coverage: extra coverage is not supported by the kernel 2019/03/01 14:43:28 setuid sandbox: enabled 2019/03/01 14:43:28 namespace sandbox: enabled 2019/03/01 14:43:28 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/01 14:43:28 fault injection: enabled 2019/03/01 14:43:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/01 14:43:28 net packet injection: enabled 2019/03/01 14:43:28 net device setup: enabled 14:46:22 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) semget$private(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000), 0x4) syzkaller login: [ 287.782443] IPVS: ftp: loaded support on port[0] = 21 [ 287.943897] chnl_net:caif_netlink_parms(): no params data found [ 288.015531] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.022173] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.031050] device bridge_slave_0 entered promiscuous mode [ 288.041435] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.048089] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.056321] device bridge_slave_1 entered promiscuous mode [ 288.090977] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 288.102152] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 288.133941] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 288.142617] team0: Port device team_slave_0 added [ 288.149575] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 288.158005] team0: Port device team_slave_1 added [ 288.164883] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 288.173615] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 288.278481] device hsr_slave_0 entered promiscuous mode [ 288.423005] device hsr_slave_1 entered promiscuous mode [ 288.683992] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 288.691630] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 288.724953] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.731501] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.738846] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.745462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.847375] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 288.854136] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.868741] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 288.883839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.897059] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.906479] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.919252] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 288.937656] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 288.943859] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.960789] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 288.968536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.977435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.986946] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.993513] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.008672] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 289.016571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.025826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.034582] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.041078] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.058553] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 289.065656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.082875] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 289.089887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.106454] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 289.113862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.123123] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.140014] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 289.148056] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.157004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.166322] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.184297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 289.197054] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 289.204248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.213168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.221625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.230636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.245776] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 289.251904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.281496] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 289.309129] 8021q: adding VLAN 0 to HW filter on device batadv0 14:46:25 executing program 0: epoll_create1(0x0) timerfd_create(0x0, 0x0) syz_open_dev$binder(&(0x7f00000004c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:46:26 executing program 1: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000140)='./file0\x00'}, 0x10) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) close(0xffffffffffffffff) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f00000003c0)) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000380)={0x6, 0x3}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x7, 0xf07}, 0x8) 14:46:26 executing program 0: epoll_create1(0x0) timerfd_create(0x0, 0x0) syz_open_dev$binder(&(0x7f00000004c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 291.556500] IPVS: ftp: loaded support on port[0] = 21 [ 291.745110] chnl_net:caif_netlink_parms(): no params data found [ 291.818213] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.824905] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.833227] device bridge_slave_0 entered promiscuous mode [ 291.842471] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.849085] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.857456] device bridge_slave_1 entered promiscuous mode [ 291.890559] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 291.901838] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 291.930712] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 291.939171] team0: Port device team_slave_0 added [ 291.946425] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 291.955064] team0: Port device team_slave_1 added [ 291.961472] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 291.970833] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 14:46:27 executing program 0: epoll_create1(0x0) timerfd_create(0x0, 0x0) syz_open_dev$binder(&(0x7f00000004c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 292.076655] device hsr_slave_0 entered promiscuous mode [ 292.112927] device hsr_slave_1 entered promiscuous mode [ 292.164968] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 292.172553] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 292.213712] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.220200] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.227253] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.233778] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.357471] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 292.364233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.379521] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 292.395684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.405552] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.414968] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.425903] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 292.452125] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 292.458303] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.491613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.501098] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.507719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.559036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.567536] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.574060] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.614463] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.623783] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.632861] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.647776] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 292.659024] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 292.665186] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.678258] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.686236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.734539] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 292.761533] 8021q: adding VLAN 0 to HW filter on device batadv0 14:46:28 executing program 0: epoll_create1(0x0) timerfd_create(0x0, 0x0) syz_open_dev$binder(&(0x7f00000004c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 293.001142] hrtimer: interrupt took 74513 ns 14:46:28 executing program 0: socket(0x4000e, 0x8000000000004, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x1) unlinkat(r0, &(0x7f0000000480)='./file0\x00', 0x200) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x2) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000000)={0x7, 0x3, 0x23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) connect$unix(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="2c7375626a5f747970653d2c6f626a5f757365723d2c6f626a6c696e75782f656e666f7263138456ba84ef2f34aae2426c98c55265002c0064b4914c866d19e1fc87916d8a195d0d5632d7da140babee3b1ec98feb50512fe0123ccfe99205e24a6141b168e2ecb2ed12dbaeca509611d0fb7dc07fbc0dc658b0ef6bcfec411f8494146dd984a3a46fd7358fc8b28b13108e2cfb7c17bce4d5abe17aa62fa2cba33607776b90f2e7eb768624a92ac728e58959a90608d0ec105fb227095e5088e8e8f458ea136786a1807e175a310ac869839d3f376d1c476e949529a4bf8ae1e48563b2ed31ff3c6cad7dabdd6eb156845840635dfe42b0817fbdbb664052d94f5c78615efb6722564741464f636244792a8c1e5a4beb80ae0d75ab5361bdbb51ffcb33252dc5489a470e1758335bd1"]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x6) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a280930206000000a843096c262569250008000c000000000000a3c728f1c46b7b31afdc1338d54400009b0400000000000000", 0x40}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) fremovexattr(r3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x400000000000) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000300)=0x50) openat$uhid(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uhid\x00', 0x802, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, r3, 0x0) ftruncate(r2, 0x6) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000340)) write$FUSE_INIT(r3, &(0x7f00000003c0)={0x50, 0xfffffffffffffff5, 0x10001, {0x7, 0x1b, 0x80000000, 0x40, 0x0, 0x9, 0x81, 0xffffffffffffff05}}, 0x50) 14:46:28 executing program 1: pipe2(0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) r0 = openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x329) fchown(r0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) getdents(0xffffffffffffffff, 0x0, 0x82) 14:46:28 executing program 1: mknod(&(0x7f0000000000)='./bus\x00', 0x2080008002, 0x28aa) r0 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="000000186004008b00002b27feffffff00000000000000000000000000000000000090ec7f00000000000000", 0x2c}], 0x1) [ 293.863496] protocol 88fb is buggy, dev hsr_slave_0 [ 293.869147] protocol 88fb is buggy, dev hsr_slave_1 14:46:29 executing program 1: mknod(&(0x7f0000000000)='./bus\x00', 0x2080008002, 0x28aa) r0 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="000000186004008b00002b27feffffff00000000000000000000000000000000000090ec7f00000000000000", 0x2c}], 0x1) 14:46:29 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) connect(r1, &(0x7f0000001380)=@in={0x2, 0x4e20, @remote}, 0xffffffffffffff5c) recvmsg$kcm(r1, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f0000000100)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003900)=[{{&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=""/43, 0x2b}}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f00000036c0)=""/225, 0xe1}], 0x1}}], 0x2, 0x3, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x600100, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000001240)={[0xffff, 0xffffffff80000001, 0x1, 0xfffffffffffffbff, 0x135, 0x6, 0x100, 0x81, 0x9, 0x1, 0x2, 0x81, 0x1, 0x3, 0xfffffffffffffffa, 0x80000003], 0x110000, 0x40000}) 14:46:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 294.459420] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 14:46:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000032d60789c45f2b0000000000000004bf00000061172c000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xfffffffffffffe5a, &(0x7f0000002880)=""/251}, 0x48) 14:46:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20000, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000240)={'dummy0\x00', {0x2, 0x4e20, @local}}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x1, 0x1, 0x3, 0x3, 0x1, [{0x6f, 0x6f, 0x3d0, 0x0, 0x0, 0x104}]}) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000080)=0x2) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0x482, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000040)={0xd9, 0x7, 0x4f, &(0x7f00000003c0)="bcb14f9ac0c5c55ed1ce3d3284287e5661aa9c9e7bebf34f0a02a955dea75ad63bc2d423411484d18d1c3b690dd0a351a1cd189857c0385751c03669b4229a8ab478ebf2af63f073d704e0fa79567c"}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xf8f8, 0x800}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r3, 0xcafb}, &(0x7f0000000200)=0x8) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) syz_emit_ethernet(0x32, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb08003a000024000000000000907800000000ffffffff000000000401907800fbb1fe001d2b16"], 0x0) 14:46:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0xfffffffffffffea9) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000100), 0x28) sendmsg$nl_crypto(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000012abd7000fcdbdf25d87f96f1562154d6727d73"], 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x4084) recvmmsg(r2, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80), 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x1, 0x0, &(0x7f00000001c0)={0x77359400}) r3 = gettid() getsockname(r2, &(0x7f0000000280)=@nfc, &(0x7f0000000300)=0x80) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f00000005c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) shutdown(r2, 0x0) 14:46:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x100000001}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000180)=0xf860) r2 = msgget$private(0x0, 0x528) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000004c0)=0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000500)=0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000540)={{0xc02, r3, r4, r5, r6, 0x1, 0x6}, 0x40, 0x5, 0x9, 0x4, 0x1400000000000000, 0x2, r7, r8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x72, &(0x7f0000000140)={r1}, &(0x7f000095c000)=0xa5) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x404080, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r9, 0x6, 0x13, &(0x7f00000005c0)=0xffffffffffffffff, 0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(r9, 0xc0205649, &(0x7f00000000c0)={0xfffffff, 0x9d2, 0x800, [], &(0x7f0000000080)={0x0, 0xfffffffffffffff9, [], @ptr=0x7}}) 14:46:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x12f}]) 14:46:30 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x8000001, 0x0, @value}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000100)={0x3000, &(0x7f0000000080), 0x8, r0, 0x6}) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000040)={0x1, 0x0, {0xfff, 0x6, 0x1000, 0xfffffffffffff800}}) 14:46:30 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x200000, 0x0) write$capi20_data(r2, &(0x7f0000000340)={{0x10, 0x1, 0x82}, 0xb1, "d36c4311c8e987602f50d8d652d09a585d0f61a1aeaaaa4ab2672cd1e8190caf0335e18b6fbce72745159f3469c66f60951068b76336761b31d3659ba7676e5b4d72ed2394357700a307206106922d4190bb65b15498abab4febee19ad29dfe916e73e6610b64d48310a80802749a4f3d4f39630d7b9e56c36ccffd7ac689c23c7ff9ffad52f7185bd74f7cfe524750da966156f8bbdd0739000a53f7b59456abdb258253a376bf63ab475e714bea034c0"}, 0xc3) ioctl$RTC_WIE_ON(r1, 0x700f) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f00000000c0)={0x1000, 0x5}) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000200)={0xb, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9a8\xceC\x00', 'syz1\x00', 'syz1\x00\x00\x00\x00\x00\x00\x00\x80\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 's'}, 0x119) writev(r4, &(0x7f0000000000)=[{&(0x7f0000002600)="4acc582d79a664b845dfb8ee626a97eafc2a28e15d983cb110e823411f632d7041ff470738a9b7a5ea70f60278245a3464dd847146c05aad7d4ec68f4956390fe89703784898e641efc2a86854554b757ca0efe403f110e46481994ab09dbfadaa4cbe0079bc83eef7e47f40fd0f4f5af7d304968c963a19e20803b92b9cff7ded7f9cbc463e43c9a26b3d59e40ca26693f3310de13ac814276b90b9c7a4cb7613bdfafedcabc1a9595d4fe0928fdee85621275bc35fd9d2c2a4e6e63e63d4ead6ec198c7a68a59d76e528f8371024090186e540956371c7a429797c324068134d2230c98d93173ae680ab3b6416e2dc511c58c850d42cf2e115b44c9ba4b131067fe28e5ea9957ce4e58be93dc5038f264cbe37a739c6db8b5dd5812e31e95f95f210d10a56741fc91c6e6552d02e070d09e220cd89e67253a3a76470d0f6e0d43217b824f386b8a6d13198f55afcc51c8b23e4ac891f99ae7fdb341c08938f87346f86cd6b66ef82638b1e1ff361562b430d744359dd5dd6d5ee30c8b2d1357cd67f126b9eaf369877c0006c4c5e81a5c914f0cf028b1343d4b325b49c35e6c87f8ea7c9b8a1aad96ef2a7da871410824c8210637d75eca7156d4e955d19d3e45631414afcd62668b940e433ffa02b0269d42ebc3ddb803545a797be5471e0192b43c0b99899fa5d070f1c995721a00ecfc4507e0b8d518db888337eec3438a68dc4c44426f08d79115d5c63176bd8949569653913450f9e4d3b00ce4cf4a9d5bf8bfb94487225ae8369ef84001bcc38b7c455753f5790ec6aa5f8d3837a11b2c98e57e1b2cfd6cdeeb17de093bc41d8671c1af67525f1445effb54ef997469174b99c8b10416579666d3e9eb4f390baaf15cc1f0a1c77d7a5a5aa824c63a256724b451dfbffc7ceccd8665423e635130147c5d3c64b2c855f060a56a55b4619a8415d88b5447ad6ec3d077bff12b186b8639198d99d052b73b8a2449934be5c404cfbcce76b6cd127556a5de5b810a6e9edbdd78415b92f6c726b81337c8eab9e261a6cff077eec729f8ba460bb05d44b3825fa81adc066eec0d7c165ce345e09cea1fc40b5e7aedd991ac25dd58a59cee888231ef9b3325ff89bc0370142c4ae22e3cd0300bcf5c7457311f255f62fbbff205e0510164f27ff9c30ec1369ef698152e88d7a3d1098a6090fb560cb2e0b92df2b0ea5b0ec813b4d2291c4c3c1baf57bc38cf20ad7cf473d7b5188be9350ac61d651eccdc34fe89b7088138982ca802022932ae594460af77bb05471ac389318cf046d536a753048364b03bb682aba6cb9597ff2fdb7f7fc64526a77d23c8deee6a84ff2f9b2215a100f8f99e5f53e31fcffc81f69b791d896a5f0600269b48f55aa454242bf581e1d2e1b35e725fb595c86bbae30ef6cdeb7dfb42257bf8ef51cf7134b53a0985328da46838562f202dd9b2c862e59959a5fd5755080e019321e712c5dfc1b2b2f78db30bae08a0f3384fa44616c72442b9a606303ab98dcde21a95fe5029d5f04c783d26f21737bb9b9f8006e1e5f4498f3518d2238b3baff5e76de08f699cc25f643ed0759f2cfd7061c9c1fc249de9f648e6959592a202f8e099b915713d015896ffa5d7d1e4c40a948779a502d3e6c9c8c544c404720f6607a241650393fde7bf5c2063a3a9075cb9fdb3a421cf310dcf38ddc228444b0e2de4bc350fd6c45f6fc99fcec8bd919fe280ec85867f0bf0f049f4a49fbc25e3c1977a0c40e621424fa4846d24dafd28a5471130e1a25ad4103642e362febce1fa7b3410d36fac3841326ce61981d17ab6072e93890a813533a8bcd3ce9f38adb7aa157f9e7fcda349493d291cddce6198adefe845186891431ecd7a3cd48e6b89ab373cedfddc55e17ee0ea2d2b349de29274b58a12803648288a7ba5a98763a66b8675ddf3605fdc286ec2b0754b73f135d8ce590b48e82cbce47d5427bf3f5ffd0ce7fbbe49ed766d02e077b0eed0e3fc691589d86e208df6529187d3faa46ba5fc6c24fc96f58aff544b6c2990983dab835aff7434f94dbc1f012cd19bb847050c7bb7d6916a2a0b64e971700083cd5e82392983ae8977fba2c4d98ecaf6aebf6d11840036148238d2214c91be4f167ff0be7cf06ddc5786bf57e66667ed6f7a8dc883f635cf845becc59f09ba4289e99b1f805335f15ef8bf90b588704bffa536c9b59ebb822e3d471c37b1bf089a49a0a0f8bbf928024f4953c455c31905fcc20bddd70a4b83066d3fd9e27a56d7348e3633abe95a5133945ce31c7d0f1747aebf0f551deab060e09ad5c761266ede6c0f27a96da731206cc443973296c715aa811bf2c6ab385afd2e575ffed39613c40c3e67ffe3a6a7cc7e35a2f966d24c82eb7a24e65da4e879c9436f8a247287d2506e8bdc0e6d12ef771c1f87f61e2afce7b1c3a9382e21ae3e2a420d820901210991dcea40cf91078b7468e12d866403663adc35891dd374b99d996f7e28546ff56ad9fed9d6fce6934bf7b5f167d4f4526ae81d3877fa52f0edb311db232eaf97c503f4f8622e1519ea17e827362eaae654b295bafec7784e471852d04c3abd38c19fabcc12d1d6c85d9580a00445e1871a0e48cc86ac6e3eb18e7860272db3be38ab2a71c5e9d02e86d464c20b4561a5dfd42a8cce104deeb487330b3dbad0b9304488b697843f7fd3737f0b3bee7cdbccdae2a6e45a4d3a92b53fe076af5ab2e9ad45d578a297d1bcb2d9aa1ad2f1c1e894597ed490c4e7a2d3859beb97d6a57bb06d1ee8109e2350a705f5baf855c5c0be57f47d2fc354c28010bddedc83f820a9f0661c9b85c5fd5991fa8ee0fcdf537f434743a008b87a555cdd86abfdebd45b5a2bebbf6b48a44205057a84796c8c6054fe3e12690033d4356174b2d478975425d9478917349ca60a26d79ed686292f2e006d4baf951a7de536b96f582e94de2a815dc39107194db71239fdbecd7ee611d4ae441e6886acabf090c2c2e1f4f655df7bde92d4969efdf2edefa1b9e3f83f766e9b88d9e8c95e5e6d2ac5c4dbd133234c5ec5c65f0086e84207706f74c262b5fdb3cbe13eec1db8bbdce738d4f4dd21e0381e930dbbbb2cb2728d21cd25304c42b87c7a4c039a1e2841069dab32e58d133173d164a6f2acd38a56e5fa899b2d8fc8bb63eab1cd74d416f78d6f3e658924d9f416fbf526e7c3795d9ffaf75528c109b9dd25ec3d380e52fd2b475362f9ff001e4e5b73bc2f2a19876800caa90f145588aeb83e76878d4ce4d7e8687ec2012d89752fbbda438c61aa863c308c540ae5c741769a38032808a87853136fed9164d7240dfb9b7baabcd5830aca574854d27d2ea078cbdf66a9e329977dcfe8d184e76a603c9e13c595152dca122ecdc9dedf8097b86a11119d8776bdd8f091a473a562f1d0f0847d08012a77618c21eac49d1ceeb1dd6312ff40420f109e8597c47c1976bf8c220ead6401371db163de5e76c021862be25a7620b399f6e671d5cfb39d5110386897b23057b443972a834032b1bf488ee769ccf96340f2c46841d549e3621486dc3be59d972e3c474d40dccddb58db66900f86480af024d5cf90c2378ab3f7c121e10f97c700cf03286dd9912fa278d955be34217fe302b596405cebe1d4825c053079b9201069db203c96a8ff80bbb49b0894c6f424d7fbf7965aa39daa2d41795ad922179898a9de64f642f7b02b1170a57e3663d0067f99fc6c0e0b4a851b4ea5ae12c6aa0dbc81ffeb6656e1037c2691df41bff813a095ebd95ded4418cfd0e717a9f3c52695f8a1f2e9e57bcbb65aa5c40760d1ccbf2810f53cc9a63cf2b622a01cf4d18f58f78ced2d4261230d6f1f7909d20c2014be0c5e1591cefccfccad0f32c0395ec2b7a4f90c0263277f38ff7ff437c813b8699d493de67d90776b052278d64a79c7b94573b581f205223297689810145ff97c7d9d1f7647d3177a2a1dbe99119dc008b51de568fe955c78148de3221de6c98cc39b6969eb16638b23330838676061e3fbc971c5d5fb7e412c284d228da054c2855567a2a96dd1a0d8309319e1402f5f5a9049b3bbf888c53589f34baf00996487741aa8706ed35fe72d0b7358b7fed808ce7d2b94cfa4d718e93a84712049ed1e53e65c2e227a166e95074a587066c3f5d97ab2b47816cb7c52b266c94831605fea47bc62aa7c2f16852aa1440b642cf809d6c1a110ad3f443675a219ff596b265ab70c21e1bab5d9209a975972ddedae9e02994721eea0bd318c3ac153d63443d6e3c0af700631066292f3781a12d8f812d10262871726e73731163a5ba0e56aa94213f8c226a86e79b30e40da3cd12373c3325d4b21c83fcf815890080fa5c868bb4689270de43a54d59775b5114cccf64d18a26a0dcd482ca6492b3bc8b3c945ace3ea6cc7ba36c9bf7b6ec4fda5af4330b08e100de127204b933eb71fb021921b0dbb7d1a69c4cd41040aa239074e1893cd2159b49184089cee861e4e3f34f4a051ade0c4e550c2194aee4c507683b7437707d2cd82ab25892c2254680d2ea96724e005e161949e6a5b0f7326966692e207e7741b119d4ce90ab7c3a56098f6151146bc5f42dd670d1fafc68159568cb1a81f9e184c951ad092bb0a08c9c6fc7b56a20702c5b867254161674c88372dcc6f9c55dabbf50dc374c0373233ce34dc874f653d49c6f42c02a593433dc297fba33706213621684bbf2e5588393f3915922f2d07cec7728fbaa752cfa49ed46b2e6e08600d642e8cadbb2e1eae960aecbab929d502ffc0f2f0c2f2e50e278ec7aee90caf5f12ced9c3db68416b32cec97883958a280ee5c95d210ebfc4de070b09a307f53ee7a7ff6eeac43efc92a7727ee384e4d7d48c31045ef7f24a08b6ba864d2c31f10d9df496eb431ed5dbeb59ece4e973a5c34e4f7a7c41a3c29d786d131d68cb26eb97da195b98e7ae0a814b6266cac3f24ea8c041b2a69bae2f0611a9d0fb93683c07eb8e3fe9b39fad4ce8dfda99b476e19c55390311cdfe9331bf3fceb8d27f287acdfe9992d7ac728eea2f1a0884e1312fbf177034643a4da4f67d97fca481803ca636020f0e699889a42d84f1bbfa66bc0f95220c4326d744cb2412c", 0xe22}], 0x1) write$P9_RREADLINK(r4, &(0x7f0000000240)=ANY=[], 0xc9) sendfile(r0, r4, &(0x7f0000d83ff8), 0x8000fffffffe) [ 295.779133] UHID_CREATE from different security context by process 35 (syz-executor.0), this is not allowed. [ 295.796680] hid-generic 0000:0000:0000.0001: item fetching failed at offset 1414163913 [ 295.805465] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 14:46:30 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x230080, 0x0) finit_module(r1, &(0x7f00000001c0)='c@}/*wlan0$,mime_typecpusetselinux\x00', 0x1) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000000)={&(0x7f0000000140)={'crc32c-generic\x00'}, &(0x7f0000000040)='H', 0x1}) 14:46:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x100000001}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000180)=0xf860) r2 = msgget$private(0x0, 0x528) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000004c0)=0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000500)=0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000540)={{0xc02, r3, r4, r5, r6, 0x1, 0x6}, 0x40, 0x5, 0x9, 0x4, 0x1400000000000000, 0x2, r7, r8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x72, &(0x7f0000000140)={r1}, &(0x7f000095c000)=0xa5) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x404080, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r9, 0x6, 0x13, &(0x7f00000005c0)=0xffffffffffffffff, 0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(r9, 0xc0205649, &(0x7f00000000c0)={0xfffffff, 0x9d2, 0x800, [], &(0x7f0000000080)={0x0, 0xfffffffffffffff9, [], @ptr=0x7}}) 14:46:31 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2b, 'rdma'}]}, 0x6) unshare(0x400) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) 14:46:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x8000, 0x0) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f00000001c0)) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000)=0x8, 0x4) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000002c0)={r4, 0x0, 0x80}, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)="bcbb43cf127e419bffae990906bb6c596434d64b233d292549b5c90355e11639720fd672642f7645a39ca25cf368d1ff7b40fd32bd423e29", &(0x7f00000003c0)=""/18) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f0000000200)) sendto$packet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) 14:46:31 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x22002) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x1) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0x9}, 0x2) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000080)=""/71) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80020020}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x818, 0x70bd25, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000240)=0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)=0x6) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) ioctl$KDMKTONE(r0, 0x4b30, 0x4) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000300)={0x3, 0x10000}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000340)={0x0, {0x9bf, 0x23}}) r2 = socket$rds(0x15, 0x5, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000380)={0x4, 0xa045, 0x3, 0x5, 0x10000, 0x101}) bind$pptp(r0, &(0x7f00000003c0)={0x18, 0x2, {0x2, @rand_addr=0x1}}, 0x1e) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000440)) getdents(r0, &(0x7f0000000480)=""/162, 0xa2) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000540)={0x60, 0xffffffffffffffda, 0x5, {{0x200, 0x1000, 0x785f, 0x3, 0x9, 0x7fffffff, 0xfff}}}, 0x60) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={r0, 0x28, &(0x7f00000005c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000640)={r3, 0xfff, 0x18}, 0xc) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f00000006c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x7c, r4, 0x400, 0x70bd26, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x8d]}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x100000000}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7ff}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x1, 0x5, 0x80000001]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40}, 0x4000040) r5 = syz_open_dev$cec(&(0x7f0000000800)='/dev/cec#\x00', 0x3, 0x2) bind$pptp(r5, &(0x7f0000000840)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) ioctl$VT_DISALLOCATE(r5, 0x5608) lseek(r2, 0x0, 0x3) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000880)={0x80000000, 0x3, 0xb000}, 0x4) ioctl$EVIOCSMASK(r5, 0x40104593, &(0x7f0000000980)={0x16, 0x82, &(0x7f00000008c0)="dab9ce1946be0354c0063d99c03ac20e675a3a756ac000cc250810a24d11a7d948f6efe3ac7357819e74f68d02c5f79a8a8f733fe01a6610769c0e534697628f8500b25b39bbfb67a6c44ab3a1c88325dfecc932ae43caf8f36efc8882a56284eec85f294ce9f5d6d8288b080abb8f0dd4a962ee40a35ed3b360d412ded7c2b57b5c"}) 14:46:31 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x200, 0x200000000000002}], 0xfffffffffffffcf0) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x400, 0x129d81) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x100, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 14:46:32 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000540)="e3bb613a278cd8b2d00e07397ee580bbd89ba199a83abe7db6f294b8f876a1364d066315d57729a05e0be1b6e243a001d282ba4cbbd8d4a80f45b6fa703f771e01e3544fea4fb4015ed8cbd2c1f068fdf0d7af876ec53c5bc71767a35a9f4d608a02f1c56c1bd2dc394339a95cb3accf857629bfde951cc57662e178b9a0f8a913496c218dad3885befc80fa31485acbb0e5749620eff0f3e3f5bb32b84c5a3382bca5a9c3c6b3d2a843ec6771910ea6d13a611fe3df734cc0c30d1624d016e2834e83a93376b33f683e7731560059380e98f1cd4a70fb99e7cb59830d4e4dfc2f5f50299dd55e2c5b1b1343ca7448a87aa9a04a2329641eae7e793fe9a548ff179763996454a90b1a77e8cad25f1cb65b739b6cb4847c3c025ab097d306af5c48567000f2fe5a33b84024f86563d8d32268be121c03e21fd4c0cd9a6e99277cc09b81472aaf92ab88447f62eedef9b6e3777c750f0e625f64e75d7fe086d9bd49f17cf19b2acc03f19c50ba0f11fd0a71d2953de6b76cbd32efe5514a139a960dc0370463ad7e6c40bc6312b6c8b618ec87365ff725fe6d39d241fd95e74afe82b6cc39ace78ac2e402ff413e18a5de96a96ddc8196e6c5aa93e3b1b1b5062bbccc44989618816aba1b846d2712dd5787a4b59a5c5e7c610610894e960a3f36b7138f25ee8df997fa902aeb305604f26d455553d3fe42cccc2d1a05721685d74a1becbf41fe82827ffd889aa2914a13a16431478b9bc76baee3fa39ca54efafcf7e15e1757a748c87125b5f1d") pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 14:46:32 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000100)={0xa}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4800) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x6, 0x3f, 0x15, 0x8, 0x6}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000140)={r2, 0xb71}, 0x8) [ 297.232887] IPVS: ftp: loaded support on port[0] = 21 14:46:32 executing program 1: r0 = msgget(0x1, 0x1) msgsnd(r0, &(0x7f0000000000)={0x0, "8a67933d388e88b61a5cc9f4f6"}, 0x15, 0x800) msgsnd(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="03f9ff000000e41a"], 0x8, 0x0) msgrcv(0x0, 0x0, 0x2c20df3ec9a06bf8, 0x3, 0x0) [ 297.474531] chnl_net:caif_netlink_parms(): no params data found [ 297.560371] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.567069] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.575464] device bridge_slave_0 entered promiscuous mode [ 297.586225] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.592936] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.601209] device bridge_slave_1 entered promiscuous mode [ 297.640181] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 297.652896] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 297.683592] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 297.692167] team0: Port device team_slave_0 added [ 297.699206] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 297.708214] team0: Port device team_slave_1 added [ 297.715134] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 297.724429] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 297.797494] device hsr_slave_0 entered promiscuous mode [ 297.873243] device hsr_slave_1 entered promiscuous mode [ 297.913991] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 297.921653] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 14:46:33 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'batadv0\x00', &(0x7f0000000040)=@ethtool_sset_info={0x37, 0x0, 0x1ff}}) r1 = dup3(0xffffffffffffff9c, r0, 0x80000) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080), 0x4) [ 298.005427] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.011977] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.019239] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.025814] bridge0: port 1(bridge_slave_0) entered forwarding state 14:46:33 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x4, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f0000000040)=[@acquire, @increfs={0x40046304, 0x4}], 0x0, 0x0, 0x0}) [ 298.269393] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 298.275642] 8021q: adding VLAN 0 to HW filter on device bond0 14:46:33 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x2f) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x2, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6}}, 0xe8) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xfffffffffffffff9, 0x108000) connect$inet6(r0, &(0x7f00000000c0), 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0xdbd, @empty, 0x7}, 0x1c) [ 298.319628] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 298.356765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.368155] binder: 11443:11444 ioctl 700f 0 returned -22 [ 298.368205] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.416097] mmap: syz-executor.1 (11449) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 298.421873] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.441060] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 298.450095] binder: 11443:11450 IncRefs 0 refcount change on invalid ref 4 ret -22 [ 298.469989] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 298.476730] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.503542] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 298.512216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 14:46:33 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x2f) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x2, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6}}, 0xe8) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xfffffffffffffff9, 0x108000) connect$inet6(r0, &(0x7f00000000c0), 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0xdbd, @empty, 0x7}, 0x1c) [ 298.520836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.529189] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.535711] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.559990] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 298.588678] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 298.614601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.623259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.631579] bridge0: port 2(bridge_slave_1) entered blocking state 14:46:33 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x383002, 0x0) read(r0, 0x0, 0x0) [ 298.638146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.647420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.666833] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 298.696172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.719581] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 298.734307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.743449] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.763771] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.778029] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready 14:46:33 executing program 1: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000380)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000080)) tkill(r0, 0x3e) [ 298.794349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.803705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 14:46:33 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @remote, 'syz_tun\x00'}}, 0x1e) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0x101000) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000180)) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r2, &(0x7f00000000c0)="80b772b7deb5198df0271b97e69bbace6a6f69747436c1e73cffccf892a44bb0fd2214d60cc20595ae53bcd7a23dabfedd660a124fd2b8e32d6ea3e74cf800", &(0x7f0000000100)=""/43}, 0x18) syz_emit_ethernet(0x0, &(0x7f0000000180)=ANY=[], 0x0) [ 298.842246] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 298.867637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.876132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.889638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 298.914312] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 298.926671] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 298.932837] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.945495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.954109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.005970] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 299.037235] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.203125] ptrace attach of ""[11462] was attempted by "/root/syz-executor.1"[11467] 14:46:34 executing program 2: unshare(0x8020000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semget$private(0x0, 0x4007, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff0000/0x4000)=nil) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x138, r2, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4a}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfd1}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffff888}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="bf16e8232b22fb1bb3db01c712fc8b24"}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80000000}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x138}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) unshare(0x8020400) 14:46:34 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000040)) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x800, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) exit(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000240)=""/249) write$P9_RMKNOD(r1, &(0x7f00000000c0)={0x14, 0x13, 0x2, {0x2, 0x1, 0x7}}, 0x14) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000140)=0x8) close(r0) fremovexattr(r3, &(0x7f0000000200)=@random={'btrfs.', '/proc/capi/capi20\x00'}) 14:46:34 executing program 1: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000380)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000080)) tkill(r0, 0x3e) 14:46:34 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x100b}}, 0x20) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000002c0)="95aa3684f2c5a1b5f4e5bc3b47c35c9521ef224bf8cc1083bec102e6815807e9feaa82d775393f44303c1e506fce850f3c0577f623d2272a6af6a156036de5e37791b1299790aa4da9217e00ab9c7e0f2ad93639e462f54154c114d1e34fda0aef6478aa0a72b82803023c245e0cc2a6214486ba441ec13e5e917b2f68060475834f3f2263abad2b891c2cf4436996d33013f179c6223785161cd08fa9dabbf820f38bafd2afeb5ca56ba786056dcb06c14ad4da658767e20059e7eca77800000000", 0xc2) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r2, r1}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40505331, &(0x7f0000000440)={{0x1}}) fcntl$setlease(r0, 0x400, 0x1) [ 299.573803] ptrace attach of ""[11480] was attempted by "/root/syz-executor.1"[11486] 14:46:34 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000280)={0xffffffffffffff9c}) pwritev(r0, &(0x7f00000005c0)=[{&(0x7f00000002c0)="4e85da119fe7d32a86dc5852a4183373c2b1154ea295b7c81c8791d07b8659a42bac7e85d93f8f79af6cea88a924a64b3ca94107bd2c3105b44c79d95d5dc249cfda01c309879ff4ab0027a55bf297db661bc6add970e65f1b14683112a0e81c844067f25363c5da50f4f56497c4e2ac2e53ce06f8e5a1e91fc9f792bbc023315a606ece24c10d4e90965303e4ea336b3d451427b7b7b0b9deb2df69c5913f169aa857b7558d0715ec26bfb027de179a1b477be980b60f2a", 0xb8}, {&(0x7f0000000380)="65a5858c5d16824380372b1f1376b2f2b39642e25076d9879da1a4ab4dd1ed19bcbf01932a65f6e5bca9a26b5d9f9e2cc4d16abd01126050e94ba60d4baea90752d0f67ed578bb552157ad93cc2fc399d9199f7c1196298c7bca8494d5cfcb3164ba612abccc5ddccaea9be0146d31af00454863d8b126f06617eee19b78d500b4860f7392f4888bc2bd8b83657feb35aa00f3604f57d0f62ad43026faf5f6bb402e", 0xa2}, {&(0x7f0000000440)="b674782b28843bfeed7eab0b1325196b03786f59d8aa9431193d1f0adf08ca5108d31bb9e33b84496a04d764a6bbff5228aab2cd691630e816282f9f797bc993ecac5d45af855795b908c10acd92d55d1ae14e90f313b108c7e726b062bf1af1a2ff08da744e054979466d6a68e3543df935bba8e81a142f610dca8f25b7ab4dff1629256638b57b2ce2cbbe545dfb17d72395bfedd44441126fc28ab51f7e8003d775cc25fa99d9d0452cbe581dd0faa102cfaf193fb94f1d8dec4e52828802858f20a7015ed22edac5ffd50a60277dac147e", 0xd3}, {&(0x7f0000000540)="8a5625cf42d3bcb054c0aebcd280472eae21a9a81947152fab467163752438581616e1bd7eb3fd17abaed532e19511a85aadd74e495f5961c0a185ccc31bc1e04c58857e4f26926cc9", 0x49}], 0x4, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045007, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000640)=0x800, 0x4) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="c046019707037bde9e162b34ee69f9238baf1e2ddbe776b36a151d31a5301d9b852029fadeda06a0b9e5ac01a545550b67bd1189599a2ab49bf94a5ca415286e74ccdc7f0dfa43e89114a10cff2693cafd654eeca94be281b5ce57337a36e930279503", 0x63}, {&(0x7f0000000080)="1b", 0x166}], 0x2, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000100)={0x5, &(0x7f0000000180)="eadc439fa781e40e6c14003f2ff750515f9bf16fdbc898994c7597df60816e183187cd9fe4002a0e2a64cd441d0346a6383bbe2400b1fa00f1b1983cd907e4c05f8acd4f394eb7ffc8023eceb19c1e396467e2e8104e96189d7120686aae9f509ec99711d0df10dea4989efa83acbe9fda312ba1d6b4d0245df04d13c301c4157b3caff2cc859782b7064dda7ccb891459f7e80cbc515d29b57869e88673f8f61b86934e9a05f634a3a5a6c552ef47218de25fef7611611024bb6a0b5dd50bac90e117c0400d2f"}) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000600), 0x4) 14:46:34 executing program 1: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000380)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000080)) tkill(r0, 0x3e) 14:46:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x14, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}}, 0x14}}, 0x0) ioctl$void(r0, 0x5450) 14:46:35 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x44100, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000040)={0x0, @loopback, @multicast1}, &(0x7f00000000c0)=0xc) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r2, 0x0, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz2\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x1d, r1}, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x0, 0x300, 0x3, {0x0, 0x7530}, {r3, r4/1000+30000}, {0x3, 0x1, 0x3, 0x703}, 0x1, @canfd={{0x2, 0x4, 0x7, 0x272d2df5}, 0x28, 0x2, 0x0, 0x0, "b0fae93e93052401c785cdd1cb2445d97a9697537a2842d861adac19a57d2a7809b303c1841e8dfe6196adb7a2f4ba89357f956ff5457a6a08e714377a039c19"}}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x4) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x141002, 0x0) ioctl$int_in(r5, 0x48000008010500c, &(0x7f0000000080)) ioctl$VT_GETSTATE(r5, 0x5603, &(0x7f00000002c0)={0x1, 0x4, 0x5}) keyctl$session_to_parent(0x12) [ 300.014014] ptrace attach of ""[11499] was attempted by "/root/syz-executor.1"[11503] 14:46:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x19d0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000280)={'veth1_to_bond\x00', &(0x7f0000000240)=@ethtool_dump={0x3e, 0x2, 0x2, 0x23, "5e174cd62eaadc3ddb2c997e6acf204aea69dbc224a882ac7bdf5d8bd94d8f9fcd7daa"}}) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0xc) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) nanosleep(&(0x7f0000000140)={r3, r4+30000000}, &(0x7f0000000180)) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 14:46:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000300)={0x33, 0x0, 0xb, 0xf, 0x3, 0x9, 0x4, 0x39, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000180)=0x10) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) r3 = dup3(r2, r2, 0x80000) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r3, 0x40405514, &(0x7f0000000240)={0x7, 0x7, 0x100000000, 0x9, 'syz0\x00', 0x7f}) eventfd2(0x1f, 0x800) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000001340)={r0, r2, 0x6, 0x49, &(0x7f0000000280)="33bcf9b53e97cbcb18c02e4aa2f76f53070e8ea626d1769e0d8a1b42d3c6c9e81adb7daed1f809af0aecd357f078debd64e801caa17dcb42f741f81989cc093b45c3b6f3373d892f43", 0x101, 0xffffffffffffffc1, 0x7f, 0x99a1, 0x2, 0x3, 0x3, 'syz1\x00'}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000340)="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", 0x1000, 0x4000001, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) 14:46:35 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x4800, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x420, &(0x7f00000003c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x6}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x5}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}], [{@dont_hash='dont_hash'}]}}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) unshare(0x24020400) r5 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000040), 0xc) r6 = mmap$binder(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x300000c, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000540)={0x0}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000780)={0x8001007, 0xb1c}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f00000005c0)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000840)={0x74, 0x0, &(0x7f0000000700)=[@free_buffer={0x40086303, r6}, @decrefs={0x40046307, 0x4}, @exit_looper, @dead_binder_done={0x40086310, 0x1}, @register_looper, @transaction_sg={0x40486311, {{0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x58, 0x30, &(0x7f0000000640)=[@flat={0x77622a85, 0x1, r7}, @ptr={0x70742a85, 0x1, &(0x7f0000000580), 0x1, 0x2, 0x36}, @flat={0x776a2a85, 0x1, r8, 0x4}], &(0x7f00000006c0)=[0x30, 0x78, 0x38, 0x40, 0x40, 0x38]}, 0x4}}], 0xa4, 0x0, &(0x7f0000000100)="41c8744871bb62ec490d85e4bc95258c379bd83ef549929ab60bab724f7ea0d7296c2ec15a45c3f04a3592b74a4302eb74ee0e2dc659550fbb611435ac5fb9deff11a188df8aebb0f802df17b8ecb4a2b5994febbfaff997590b4105c79dec0311713ee6570a8a4518492325d9e0e65240ffa58676d997581ab58b95c6d0a1d0cc1521f1de12e37c4c36c7655d9154acce6112ebebead049281b7f2c787b15c05bdabe90"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="0163404000000020000000000000000000000000000000000000000000010000000000000000000000000000000000bdd2780000000000000000000600000000000000597c8848fc3fa2dd22c3a268fe670187eade2e5146546311aa501a48014a5981913712d38fe3455dfc0e59513b23ccf403aa4962e2ce5dc5a8daba3e560e8a29eae8fadfabcfbf796ec44abf0fbd3b4d9cc00407108ff025c8403307e90b6abfc5011d358a40343b05da9a050ba7df60d212304960fbea2dca32a05123a5"], 0x0, 0x0, 0x0}) [ 300.416498] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 300.455264] binder: 11523:11526 BC_FREE_BUFFER u0000000000000000 no match [ 300.462527] binder: 11523:11526 DecRefs 0 refcount change on invalid ref 4 ret -22 [ 300.470336] binder: 11523:11526 BC_DEAD_BINDER_DONE 0000000000000001 not found [ 300.477931] binder: 11523:11526 ERROR: BC_REGISTER_LOOPER called without request [ 300.485616] binder: 11523:11526 got transaction to invalid handle [ 300.491920] binder: 11523:11526 transaction failed 29201/-22, size 88-48 line 2896 14:46:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x51, r0, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000100)={0x7}) sendto$inet6(r3, &(0x7f0000000080)="17", 0x1, 0xc000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) poll(&(0x7f0000000000)=[{r4}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=ANY=[@ANYBLOB="0600000000000000"], 0x0, 0x0, 0x0}) [ 300.549253] binder: 11523:11526 got reply transaction with no transaction stack [ 300.556971] binder: 11523:11526 transaction failed 29201/-71, size 0-132846509359104 line 2801 [ 300.639060] binder: 11531:11532 unknown command 0 [ 300.644404] binder: 11531:11532 ioctl c0306201 20a20000 returned -22 [ 300.677507] binder: 11531:11532 unknown command 0 [ 300.682737] binder: 11531:11532 ioctl c0306201 20a20000 returned -22 [ 300.685447] binder: BINDER_SET_CONTEXT_MGR already set [ 300.694763] binder: 11523:11534 ioctl 40046207 0 returned -16 14:46:35 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x10000, 0x0) unshare(0x400) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x0, 0x2}) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0x1, 0x4) [ 300.733608] binder: 11523:11526 BC_FREE_BUFFER u0000000000000000 no match [ 300.740655] binder: 11523:11526 DecRefs 0 refcount change on invalid ref 4 ret -22 [ 300.748706] binder: 11523:11526 BC_DEAD_BINDER_DONE 0000000000000001 not found [ 300.756326] binder: 11523:11526 ERROR: BC_REGISTER_LOOPER called without request [ 300.764008] binder: 11523:11526 got transaction to invalid handle [ 300.770313] binder: 11523:11526 transaction failed 29201/-22, size 88-48 line 2896 14:46:35 executing program 0: r0 = socket(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000240)={0x7, 0x102, "25ab74554bfbd5ddc1a5283641767e299bec5506c381113124cb9998a12c7797", 0x100000000, 0x1ff, 0x2, 0x8, 0x2}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x340, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', 'team_s\xff^ve_0\x00@\x00', @link_local, [], @link_local, [], 0xe0, 0xe0, 0x110, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @random="e7bffb7c8a54"}, 0x20}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x80011, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @broadcast, [], @broadcast, [], 0x70, 0x70, 0x1a0}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x3b8) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', r2}) [ 300.830284] binder: undelivered TRANSACTION_ERROR: 29201 14:46:36 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ptrace$poke(0x4, r1, &(0x7f0000000100), 0x5) ioctl$EVIOCGMASK(r0, 0x80044501, &(0x7f00000000c0)={0x0, 0x0, 0x0}) 14:46:36 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x10000, 0x0) write$P9_RATTACH(r2, &(0x7f0000000100)={0x14, 0x69, 0x2, {0x25, 0x2, 0x4}}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="180916499ac88a3d05246ef2f60be0a2", 0x10) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f0000000180)={0xbc0, 0xfffffffffffff800}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x0, 0x4000, 0xc1, 0x0, 0x4b}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) 14:46:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000200)='\xe9\x9a\xc0\x88\r_\xab\x1e\xd8{\xe5\xc6@?LDW\x951H\xfb\xeb\xe3') ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000240)=""/90) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000040)={0x30, 0x4, 0x0, {0x4, 0x4, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000100)={0x1, 0x3, 0x100, 0x4, 0x13, 0x9, 0x6, 0x8001, 0x8000, 0x2, 0x7, 0xfff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) prctl$PR_CAPBSET_DROP(0x18, 0x22) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800}}, 0x7, 0x8, 0x4a5, 0xa31, 0x81}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x100000000, 0x9, 0xff}, &(0x7f0000000140)=0x10) 14:46:36 executing program 0: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be9000900190e020808160000000031ba0080086101007f196be0", 0x24) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB="180000004361d798aeabfcf7a5000000001701f70004000000ff0100000000001b180000000000000017010000030000000100000000000000180000000000000017010000020000"], 0x48}], 0x1, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000040)={0x2}) 14:46:36 executing program 1: madvise(&(0x7f000066c000/0x2000)=nil, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x2) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) [ 301.396809] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 301.435030] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 301.463423] protocol 88fb is buggy, dev hsr_slave_0 [ 301.469075] protocol 88fb is buggy, dev hsr_slave_1 14:46:36 executing program 0: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x810002, 0x11, r0, 0x0) write$vnet(r0, &(0x7f0000000200)={0x1, {&(0x7f0000000040)=""/186, 0xba, &(0x7f0000000100)=""/50}}, 0x68) ftruncate(r0, 0x8200) readv(r0, &(0x7f0000001440)=[{&(0x7f0000003300)=""/4096, 0x1000}], 0x1) 14:46:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x5}}, 0x1c) r2 = dup(r1) ioctl$TCXONC(r2, 0x540a, 0x10000) 14:46:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x1) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) fallocate(r0, 0x20, 0x0, 0x1) 14:46:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x9) 14:46:36 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x400000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r2, 0x408, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}]}, 0x24}}, 0x20000004) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000240), 0x4) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000280), 0x4) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f00000000c0), 0x4) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x2, 0x0, 0x0, 0x0, 0x0, "d2427b4703f5e0abf959d7c4555ea2c127b8ffbfcacebf9b1cd890eb8520aabeacad7c6891b92fa7140e1bb024969ab9627f9b05789f476125fefbf8af49b8"}, 0x80, 0x0}, 0x0) 14:46:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0xffffffffffffff71) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) statx(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x50, &(0x7f0000000080)) 14:46:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond_slave_1\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x12000000000, 0x2008c0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4008001}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0xe4, r4, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'syz_tun\x00'}}]}, @TIPC_NLA_LINK={0xb4, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6580000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x808}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x40}, 0x4) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000004340)=@setlink={0x2c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x4}]}, 0x2c}}, 0x0) 14:46:37 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r0, &(0x7f0000007e40)=[{{&(0x7f0000000100)=@ipx, 0x80, &(0x7f0000000880)=[{&(0x7f0000000240)=""/3, 0x3}, {&(0x7f0000000280)=""/20, 0x14}], 0x2, &(0x7f00000009c0)=""/102, 0x66}, 0x5}, {{&(0x7f0000001d00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000003200), 0x0, &(0x7f00000032c0)=""/233, 0xe9}}, {{&(0x7f0000007c80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000006c00), 0x0, &(0x7f0000007dc0)=""/104, 0x68}}], 0x3, 0x22, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000300)=0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000180)={0x3, 0x2, 'client1\x00', 0xffffffff80000007, "c104652e718701c1", "1cb46adc5bed1faed8deffbcd03f5acc0a7c2b031a03ea20456f9e1d913bdc98", 0x5, 0x6}) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000040)=""/64) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000540), &(0x7f0000000580)=0xc) sendto$inet(r0, &(0x7f0000000680)="ba386d30fa60d0119015e594621197ff78e6329b94f7b6a637cae57276", 0x1d, 0x4000010, &(0x7f000069affb)={0x2, 0x4e21, @loopback}, 0x224) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x8001, 0x8, 0xcf6, 0x0, 0x7c, 0xff, 0x8, {0x0, @in={{0x2, 0x4e22, @broadcast}}, 0xefb, 0x200, 0x9, 0x40, 0x80000001}}, &(0x7f0000000400)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000440)={r3, @in={{0x2, 0x4e20, @empty}}, 0x40, 0x4, 0x4a6, 0x5, 0x1f}, &(0x7f0000000500)=0x98) 14:46:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000040)=""/115) r2 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000180)="f342ad400f084a0fc7ae2800000066b831008ed866ba6100ec66b8fb008ed066b835000f00d8c4e1ca51c3440f01c866ba6100ed", 0x34}], 0x1, 0x10, &(0x7f0000000200), 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x101140, 0x0) ioctl$PPPIOCGMRU(r2, 0x40047459, &(0x7f0000000100)) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000200), 0x4) 14:46:37 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000080)={'tunl0\x00', 0x4}) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00000001c0)="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", 0x1000, 0x90, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x6b2, 0x0) [ 302.356757] Unknown ioctl -1061399727 14:46:37 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x8001) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xce, 0x400) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) r2 = syz_open_pts(r0, 0x0) read(r2, &(0x7f0000000580)=""/1, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) 14:46:37 executing program 0: unshare(0x44000000) r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, r0, 0x3) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x800, 0x0) accept4$unix(r2, 0x0, &(0x7f0000000080), 0x80800) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="03000008971df56e000000"], 0x3}}, 0x0) [ 302.633642] IPVS: ftp: loaded support on port[0] = 21 [ 302.723302] IPVS: ftp: loaded support on port[0] = 21 14:46:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup3(r1, r0, 0x80000) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) rt_sigaction(0x20000000001c, &(0x7f0000001140)={0x0, {}, 0x0, 0x0}, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000001180)) 14:46:38 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x54000001, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) mmap(&(0x7f0000000000/0xe7e000)=nil, 0x7ffffffff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x18, 0x806, 0x6) r2 = dup3(0xffffffffffffffff, r1, 0x80000) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x22080, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000d6f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="0f7e6bf2dc5b0064a4f40f32e3aebaf80c66b83c689c8766efbafc0c66ed640f20c70fc76f000f00da", 0x29}], 0x1, 0x1, &(0x7f00000000c0)=[@cstype0={0x4, 0x7}, @cstype0={0x4, 0x9}], 0x2) [ 303.094185] Unknown ioctl -1061399727 14:46:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000002dc0)={0xfffffffffffffbff, {{0x2, 0x4e21, @broadcast}}, 0x0, 0x1, [{{0x2, 0x4e21, @remote}}]}, 0x110) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) recvmmsg(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/168, 0xa8}, {&(0x7f0000000000)=""/61, 0x3d}, {&(0x7f0000000280)=""/177, 0xb1}, {&(0x7f00000000c0)=""/19, 0x13}, {&(0x7f0000000940)=""/4096, 0x1000}], 0x5}, 0x3}, {{&(0x7f00000003c0)=@isdn, 0x80, &(0x7f0000000580)=[{&(0x7f0000000440)=""/75, 0x4b}, {&(0x7f00000004c0)=""/171, 0xab}], 0x2, &(0x7f00000005c0)=""/32, 0x20}, 0x200}, {{&(0x7f0000000600), 0x80, &(0x7f0000000800)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)=""/7, 0x7}, {&(0x7f0000000700)=""/116, 0x74}, {&(0x7f0000000780)=""/84, 0x54}], 0x4, &(0x7f0000000840)=""/3, 0x3}, 0x9}, {{&(0x7f0000000880)=@sco, 0x80, &(0x7f0000002b00)=[{&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000002940)=""/34, 0x22}, {&(0x7f0000002980)=""/102, 0x66}, {&(0x7f0000002a00)=""/49, 0x31}, {&(0x7f0000002a40)=""/189, 0xbd}], 0x5, &(0x7f0000002b80)=""/55, 0x37}, 0x9}], 0x4, 0x40012162, &(0x7f0000002cc0)) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg(r0, &(0x7f0000006240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002f00)=ANY=[@ANYBLOB="100000fcffffff0000000000000000302e1b7ffa7659a6fb5807f9c3df98cceb7a89b1d3b78a23081ad6b3d4180ca4fd635091c0241fbe8f27a3b21c5f2cbfafc5a0742ae5d0311325a5584bdf8d9d9ef7c4e49a6742ff45584efe2f6e6d4d4fcce392311ff6f9ea9445da9d019209497ad7e55f0c88c661d8d34a4d35014be60b2bce25a3cc477396cd1bc19fd82cd24827b34bcbd7d605dd4f657270ae0188899a6b1a1b22b310803a77f23a470a540684006cb1ea86e1e239b537ac1a723cfb30ce59f229865582ee681b39f83eb154b5f95cff3bb3b1495d3bee25c07d83683edd176169718bf8af995f24514f9a7494b000e2505aeb415b03d8a126e2be618aab79"], 0x10}}], 0x1, 0x0) 14:46:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) readahead(r0, 0x10001, 0x8001) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000040)=""/4, &(0x7f0000000000)=0x9) [ 303.288247] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:46:38 executing program 2: fcntl$getown(0xffffffffffffffff, 0x9) getpid() gettid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x9) write$P9_RREAD(r1, &(0x7f0000000100)={0x27, 0x75, 0x2, {0x1c, "d318007f740e1f13ecf41109e7cebce1084e8da03abf99fabbdb49c9"}}, 0x27) r2 = syz_open_procfs(r0, &(0x7f00000000c0)) exit(0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f00000001c0)={0x3, r2}) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {}, {}]}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x400000, 0x0) getdents(r2, 0x0, 0xffffffffffffff80) 14:46:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) r2 = epoll_create(0x8000) epoll_pwait(r2, &(0x7f0000000080)=[{}, {}, {}], 0x3, 0x0, &(0x7f0000000200)={0x200}, 0x8) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000180)=0x8, 0x29d) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 14:46:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x80000000000048, &(0x7f0000000040)="ecafb402", 0x4) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) 14:46:38 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000240)) r2 = epoll_create1(0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000040)=[0xffffffffffff12f9, 0x6]) r4 = geteuid() getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000300)=0x0) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000340)={0xa0, 0x0, 0x6, {{0x6, 0x1, 0x1, 0x4, 0x8, 0x6, {0x5, 0xb30, 0x1, 0x6, 0x8, 0x80000000, 0x9, 0x2, 0x6, 0x3, 0x3f, r4, r5, 0x2, 0x5}}, {0x0, 0x4}}}, 0xa0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f00000000c0)={0x40000004}) epoll_wait(r2, &(0x7f0000000200)=[{}], 0x1, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) 14:46:38 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, 0xffffffffffffffff) 14:46:38 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000240)) r2 = epoll_create1(0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000040)=[0xffffffffffff12f9, 0x6]) r4 = geteuid() getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000300)=0x0) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000340)={0xa0, 0x0, 0x6, {{0x6, 0x1, 0x1, 0x4, 0x8, 0x6, {0x5, 0xb30, 0x1, 0x6, 0x8, 0x80000000, 0x9, 0x2, 0x6, 0x3, 0x3f, r4, r5, 0x2, 0x5}}, {0x0, 0x4}}}, 0xa0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f00000000c0)={0x40000004}) epoll_wait(r2, &(0x7f0000000200)=[{}], 0x1, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) 14:46:38 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)={0x0, 0x4}) 14:46:39 executing program 0: r0 = epoll_create1(0x0) epoll_create1(0x0) close(r0) unshare(0x8000400) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x208000, 0x0) 14:46:39 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$poke(0xffffffffffffffff, r0, &(0x7f0000000080), 0x574) ptrace$setregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000240)="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", 0x340}) 14:46:39 executing program 0: io_setup(0xfff, &(0x7f0000000000)) 14:46:39 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fanotify_init(0x70, 0x2) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x85b, 0x80) write$P9_RSTATFS(r2, &(0x7f00000001c0)={0x43, 0x9, 0x1, {0xfad, 0xffffffff, 0x6, 0x9, 0x81, 0x5, 0x1, 0x4, 0xfffffffffffffff8}}, 0xfffffffffffffd31) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000440)={0x53, 0xfffffffffffffffd, 0x9e, 0x372b, @scatter={0x1, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/123, 0x7b}]}, &(0x7f0000000380)="faf1b310cf4f8a84d30719a210e998d1acdb130d34b5dcef87176afa9a13f3b1da4d629edb12d07b42e29475d00889b84503f6c3c80720f677012da0cd68d56f98ffd94418432d69a205023b4f6715f3179f4f0e39bcc6ba6214f3f3c662d790a32413cb76ce3938e798c6d87a7b42e36e5e12ee4fbe4cda699c9637ffcd5287671d533e84840b2976f02bb5119c746092501b4ecc95fcac305e2df9b02c", &(0x7f0000000280)=""/47, 0x2, 0x2, 0xffffffffffffffff, &(0x7f00000002c0)}) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="240000002e0007041dfffd946f610500070000001f00000000000000f1ffffff0400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000040)={r2, 0x0, 0x1000100000000, 0xfffffffff0000000}) write$binfmt_elf64(r2, &(0x7f0000000f00)=ANY=[@ANYBLOB="7f454c468186177a0dcdfd000000000003003e00050000004d000000000000004000000000000000a00100000000000001000001010038000200080005000500030000702c4b0000ffff0000000000000000000000000000020000000000000005000000000000000300000000000000010000000000000057e5746438000000ff0700000000000001000000010000000000000000000000ff070000000000000100000000000000ffffffff00000000e1101fa5133b20c02b973817b44fdfabd45d26e534ef8fc5c4e2062f80e97a8a01db6da70ea7e144de13498198ccc1fc061260243e0f9cc920efbb4ce49f20c5c92e37d1d8a31cbe4ac67e3b0918e92984370ae46c5c4355f6b1880e585d4e90b89c36d11f769c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005397669b4ad1211770376d51c2bbdfa9c491e91594f1c8430453bee9ece18a9b4553aca36f6ea8d44f66b844887fb450f9a84ddf42a1fa1a72703614392270b96c19754b28cd2db20d40ec3cab52"], 0xb17) 14:46:39 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x404800, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x26) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0xffff, 0x8, 0x101}) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1f, 0x0, 0x20000000, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="caf173fecfc4c5c11b299781102919bfce33cf126278eb83f8b697734b0a6aba619c1539cacf3858286dcdd3af6fb6a5370cb942201a87f1da53373d00e0b55fccc11cb8d3b81db478f24c91f4ddc0"], &(0x7f0000000140)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f0000000180)='\t\x12\x90') [ 304.502661] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:46:39 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x80000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xf6) write$uinput_user_dev(r0, &(0x7f0000000bc0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8000000000, 0xae57187a9f6d4372) setsockopt$inet6_buf(r2, 0x29, 0x1b, &(0x7f0000000540)="e73b028b04b26c5d2adba38a060af2ea00104c2c11a80fad3fd1288e5aac4d", 0x1f) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 304.726686] input: syz0 as /devices/virtual/input/input5 14:46:40 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1ff, 0x80000) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000040)=0x1) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) pause() ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000100)=0x3) memfd_create(&(0x7f0000000140)='keyring:posix_acl_access[\x00', 0x6) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x140, r1, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x104, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1, @loopback, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1d4c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3fc9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ee3}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x6, @empty, 0x5}}}}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x4}, 0x1) ioctl$TCFLSH(r0, 0x540b, 0x3) clock_gettime(0x0, &(0x7f0000000c80)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000003c0)=@can, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000440)=""/57, 0x39}, {&(0x7f0000000480)=""/207, 0xcf}, {&(0x7f0000000580)=""/177, 0xb1}, {&(0x7f0000000640)=""/185, 0xb9}, {&(0x7f0000000700)=""/166, 0xa6}], 0x5, &(0x7f0000000840)=""/225, 0xe1}, 0x7}, {{&(0x7f0000000940)=@x25={0x9, @remote}, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000009c0)=""/191, 0xbf}, {&(0x7f0000000a80)=""/5, 0x5}], 0x2, &(0x7f0000000b00)=""/207, 0xcf}, 0x7}], 0x2, 0x1, &(0x7f0000000cc0)={r2, r3+10000000}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000d00), &(0x7f0000000d40)=0x8) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000d80)=0x1) r4 = socket$isdn(0x22, 0x3, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000dc0)={'nat\x00', 0x36, "e031b5ab0b33630bdc36ca30c92117652953044be7914d8e95194505cc531db6521df5626ce5da25cd25ab56239c9065a21c395a0d0d"}, &(0x7f0000000e40)=0x5a) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000f00)={0x0, 0x7a, &(0x7f0000000e80)="55dfecdd7719251331c9625f9aae00c0cdd0d36785850edc11132543659ade3e766392b3b3d58087e7d6f23d0388e6267bec46bce0c7c511635e6ef69fe62cee2d48835bc71b213848c7367534a63c1ec747cc8fdda02b26cfb624f5fb8306f7cc29e26395d680fb328c7d0754c0756b5bb79d2de198e70a86bc"}) r5 = fcntl$getown(r4, 0x9) sched_rr_get_interval(r5, &(0x7f0000000f40)) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000f80)={0xb, {0x4, 0x2, 0x100000001, 0x2}}) sendmsg$rds(r0, &(0x7f0000001300)={&(0x7f0000000fc0)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/111, 0x6f}, {&(0x7f0000001080)=""/71, 0x47}, {&(0x7f0000001100)=""/184, 0xb8}], 0x3, &(0x7f0000001280)=[@cswp={0x58, 0x114, 0x7, {{0x80000001, 0x6}, &(0x7f0000001200)=0x56c, &(0x7f0000001240)=0x10001, 0x23, 0x1a, 0xf428, 0x20, 0x2, 0x8}}], 0x58, 0x40044}, 0x40) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000001340)=[0x3], 0x2) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000001600)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x408}, 0xc, &(0x7f00000015c0)={&(0x7f00000013c0)={0x1f8, r1, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x78, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb69b}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xce}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa0a3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0xfc, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x8001, @empty, 0xc1c}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0x20}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x8001, @mcast2, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x5, @empty, 0xd2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @rand_addr="ad2a626e265feff54c6b108b969d35bb", 0x7fffffff}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa942}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}]}]}, 0x1f8}}, 0x20000000) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001640)={{{@in6=@ipv4={[], [], @loopback}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000001740)=0xe8) lstat(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r6, r7) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000001840)={0x7, 0x4}) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RREADDIR(r0, &(0x7f0000001880)={0x68, 0x29, 0x1, {0x80, [{{0x8, 0x0, 0x3}, 0x4, 0x7, 0x7, './file0'}, {{0x2a, 0x1, 0x5}, 0x6, 0x6, 0x7, './file0'}, {{0x20, 0x2, 0x1}, 0x800, 0x1, 0x7, './file0'}]}}, 0x68) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001900)='/dev/mISDNtimer\x00', 0x230000, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000001940)='./file0\x00', &(0x7f0000001980)='trusted.overlay.upper\x00', &(0x7f00000019c0)={0x0, 0xfb, 0x2a, 0x1, 0x5, "3cecd3447abbcb61cfa6b66a20c87a15", "af2d7b78ac34f5fc44bbb16f5e69b307e4949d918b"}, 0x2a, 0x2) 14:46:40 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x4, 0x400000) getsockname$unix(r0, &(0x7f0000000240), &(0x7f00000002c0)=0x6e) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000600)="02", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r2, r1, r2}, &(0x7f00000009c0)=""/240, 0xf0, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8001, 0x200000) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x7, 0x80000001, 0x8, 0x7, 0x0, 0x70bd29, 0x25dfdbfb, [@sadb_x_filter={0x5, 0x1a, @in=@empty, @in6=@local, 0x0, 0x4, 0x14}]}, 0x38}}, 0x800) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) [ 305.197843] input: syz0 as /devices/virtual/input/input6 [ 305.228375] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:46:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f0000000640)=[{&(0x7f0000000280)=""/216, 0xd8}, {&(0x7f00000000c0)=""/4, 0x4}, {&(0x7f0000000380)=""/144, 0x90}, {&(0x7f0000000440)=""/138, 0x8a}, {&(0x7f0000000100)=""/84, 0x54}, {&(0x7f0000000500)=""/156, 0x9c}, {&(0x7f00000001c0)=""/121, 0x79}, {&(0x7f00000005c0)=""/51, 0x33}, {&(0x7f0000000600)=""/11, 0xb}], 0x9, &(0x7f0000000700)=""/208, 0xd0}, 0x4}, {{&(0x7f0000000800)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000880)}, 0x6}, {{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/164, 0xa4}, {&(0x7f0000001980)=""/19, 0x13}], 0x3}, 0x100000000}, {{&(0x7f0000001a00)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001a80)=""/192, 0xc0}], 0x1, &(0x7f0000001b80)=""/15, 0xf}, 0x80000001}], 0x4, 0x40000000, &(0x7f0000001cc0)={0x0, 0x1c9c380}) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) clock_gettime(0x6, &(0x7f0000000240)) 14:46:40 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0xc) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000340)='./file0\x00', 0x2000000) inotify_add_watch(r2, &(0x7f0000000080)='./file0\x00', 0x8) inotify_add_watch(r1, &(0x7f00000000c0)='./file0/file0\x00', 0x400) 14:46:40 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x80000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xf6) write$uinput_user_dev(r0, &(0x7f0000000bc0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8000000000, 0xae57187a9f6d4372) setsockopt$inet6_buf(r2, 0x29, 0x1b, &(0x7f0000000540)="e73b028b04b26c5d2adba38a060af2ea00104c2c11a80fad3fd1288e5aac4d", 0x1f) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 14:46:40 executing program 2: set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%', 0x0, 0x0) write$UHID_CREATE2(r1, &(0x7f0000001540)=ANY=[@ANYBLOB="0b00000073797a30000000000000000000000000000000000000000000000000000000000000000000a34d788157390badaea3e2560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d300f9ff07000000010000000800000008000000c25f19ab97465d145b9d041d9ac32c0a0893323cf598e594159f766dfe0b5a9d672522996c47711bf41b3b1da4cb0347110628190a95526441d436c9718fec0e0a589b2194316a2308f9f69ecc8b14f37da13b955d33029e810cd2746f4ab601194fb530d3c4870998ed025e35bb6668c53a6c0761d403e608eaccc4e43e63aee6ee88c6439a36a16077d3fd24d7d056edcdc4e32798136d75612f49623251cd06a3f538ed31c771c0b3501e4ec5c0052a11b26f2f1a3c3e87e1e04c5023f727e8fdf0ad4b778e86d42c2b4000b1f44d"], 0x1eb) preadv(r1, &(0x7f00000024c0)=[{0x0}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0) accept4$alg(r1, 0x0, 0x0, 0x800) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) signalfd(r0, &(0x7f00000000c0)={0x7}, 0xa91f9122b20e3cef) [ 305.757338] input: syz0 as /devices/virtual/input/input7 14:46:40 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="00000001"], &(0x7f0000000180)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) [ 305.978122] IPVS: ftp: loaded support on port[0] = 21 14:46:41 executing program 0: socket$isdn(0x22, 0x3, 0x24) getpeername$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40a85321, &(0x7f0000000080)={0x80}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000600)={{0x7ff}, 0x1, 0x0, 0x0, {0x0, 0x6}, 0x0, 0x9}) 14:46:41 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0x90000018}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='\x00', r0}, 0x10) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x2de, 0x0) [ 306.318315] chnl_net:caif_netlink_parms(): no params data found 14:46:41 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e21}, 0xffa8) r2 = accept(r1, &(0x7f00004e4000)=@hci, &(0x7f00003e9ffc)=0x6) sendto$inet6(r2, &(0x7f0000000780), 0xffffffffffffff2c, 0xc840, 0x0, 0x311) 14:46:41 executing program 2: r0 = semget$private(0x0, 0x207, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000001040)=""/83) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000040)=""/4096) 14:46:41 executing program 0: getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)) getpid() r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='u\x00\x00\x00\x00\x00\x00\x00') utimes(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{0x0, 0x7530}}) ptrace$getenv(0x4201, r0, 0x6, &(0x7f0000000180)) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000280)=""/63, 0x3f}, {&(0x7f00000002c0)=""/107, 0x6b}], 0x2) accept4$packet(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x14, 0x80800) [ 306.520015] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.526717] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.535271] device bridge_slave_0 entered promiscuous mode [ 306.613269] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.619861] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.628523] device bridge_slave_1 entered promiscuous mode [ 306.750830] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 306.794133] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 306.885144] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 306.894284] team0: Port device team_slave_0 added [ 306.902123] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 306.911154] team0: Port device team_slave_1 added [ 306.951775] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 306.981279] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 307.189421] device hsr_slave_0 entered promiscuous mode [ 307.244933] device hsr_slave_1 entered promiscuous mode [ 307.285520] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 307.305060] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 307.363333] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 307.522034] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.565918] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 307.578032] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 307.584451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.592257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.622697] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 307.628800] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.658453] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 307.666402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.675148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.683537] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.690015] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.705099] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 307.718932] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 307.726362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.734466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.743271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.751668] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.758252] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.767824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.784820] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 307.801740] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 307.814364] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 307.827324] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 307.834645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.844377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.853530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.862440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.871485] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.880373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.889086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.903186] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 307.927451] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 307.939638] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 307.945813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.972699] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.981132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.989819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.030894] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 308.053378] 8021q: adding VLAN 0 to HW filter on device batadv0 14:46:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) r3 = geteuid() sendmsg$nl_generic(r0, &(0x7f00000017c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)={0x1410, 0x28, 0x109, 0x70bd26, 0x25dfdbff, {0x1e}, [@typed={0xc, 0x27, @str='TIPCv2\x00'}, @nested={0x248, 0x85, [@typed={0x8, 0x19, @pid=r1}, @typed={0x8, 0x2f, @ipv4=@local}, @typed={0x8, 0x29, @ipv4=@multicast1}, @generic="7a04aa5230afa6b743d21b6c97a4ce83ab25d78165a75e61519319f8c34fc801ad99c814cbd68afc84d1bae1c5db21eae3e709cd8cfcd477ed286e597c635c4c64cd4e24ce936ed9b4ee6adef5cfa82fdbfd2c05b88cfef42bcdbb1c92ad96be7960252677504acb093f31414128dfaa33a7476bfc969539bd90a338949863948236a175b40bfb998c0443d22bb7f6ec1a86", @generic="bdbfef31205301ba9a46f5a1204a6478cbbfea48d59585089f742d98c9105b5049dcf2a3", @generic="fdacb8ec9a6e3c988fd6cd27ebcfba20bbab9f9c2ca6ea141b060d518b208beda6017801c6602b7ab9432a1acc4e3c71ae04e841c7e7a284f9d56bdc71719ef47490bd813bb023e9d87fd14e9d19c2399097d73e55941b312168f78f78d68bcaed1f5fc83d2e02663ba1a9d1969c866d71bae447ed05e56a4f678930efd8db0f1d650a37f851a267d9bd2561a89a078f8620b2705b4fae8841dc9767b7edd84255b88fb3d4cb4aa521beefafa523024161847b11d5fa8683dcd5424cf43235f3885c523aeeac1c3317d047995231633b386cbd32b5613d994b0dad845a011e02ac36bb830eae6bec714852eaeb0f00", @typed={0x8, 0x93, @uid=r2}, @generic="a568cc8067b0335248bc5145d41fc5b665765c0efa9559f2f9b0a39edd17c67c18f483a056fc1f4ed794a27d32b954e0d6ec56a422209c8ddc83f85abae9c612fe2c88782657577c982071802d7c4a62b272fdd351da673b2b9cb6446dbdf7ea9c2c4a06c6e69a48d8e528b8632a15582b13e3f47cd6170424e86959f4"]}, @nested={0x11a8, 0x27, [@generic="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", @typed={0x8, 0x80, @uid=r3}, @typed={0x14, 0x400000000, @ipv6=@empty}, @typed={0xc, 0x9, @binary="2b96c9bc89"}, @typed={0x8, 0x8b, @fd=r0}, @typed={0x8, 0x25, @fd=r0}, @typed={0xc, 0x93, @str='TIPCv2\x00'}, @generic="7a6dcf98fd582aea7ae2d646b05e39cb864f3079dacb6e3bfd7515a9f32dfa3e11320d5234f2f5d78c613a8870234261b114d758fcc468b78796fc7e3f5ed7b5401320421087ee59e03c6d93ce9cb67f5388f105ae3efe4c46a3f993803d4e4b26464580f3a05a43c677d2dcea09f0edf99e0d11e5f438a244e69414d13648b93a20640f95642cc99d9e4cfecb3480bc56c84a95c4e2d2e0486faf7009af9c443c4e02fb52cc3a645f6bb27e708bd0ff4b2eb06727", @typed={0xc, 0xf, @u64}, @generic="9e5298a87893863b835739d854da74301d6b9e9a155e1f90a8b5f53d9df117bc6e2101989cfce69b8922764b2d8544b1519b82a86b64bbad016b719a44d42d3ea87f1e1be225fd65d2f3a8ecde54fab6b5059b7e3962367ad984704fd8204d1d528a94fd93811aa4e8c2b5504a7a6e01d9ca48546614879a755114db7b79e54bb3342a62dc199a697bcaa3dd0a26a6cc5cabb739891b612e7b8df008"]}]}, 0x1410}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r4, 0xb01}, 0x14}}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x5f050000, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x2f, 0xffffff1f, 0x0, 0x0, {0x1, 0xf000000, 0xae05}}, 0x14}, 0x1, 0x8001a0ffffffff}, 0x0) 14:46:44 executing program 0: getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)) getpid() r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='u\x00\x00\x00\x00\x00\x00\x00') utimes(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{0x0, 0x7530}}) ptrace$getenv(0x4201, r0, 0x6, &(0x7f0000000180)) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000280)=""/63, 0x3f}, {&(0x7f00000002c0)=""/107, 0x6b}], 0x2) accept4$packet(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x14, 0x80800) 14:46:44 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000a00)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/164, 0xa4}], 0x1) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x9613) 14:46:44 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2000fffc) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x400000000002012, r0, 0x0) r1 = semget(0x1, 0x4, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='wchan\x00') ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f00000000c0)={0x10003, 0x0, &(0x7f0000ffb000/0x4000)=nil}) semctl$SETVAL(r1, 0x0, 0x10, &(0x7f0000000040)=0x5) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)='\x00') futex(&(0x7f0000000100), 0x81, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x2, 0x1) close(r0) 14:46:44 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = gettid() ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000280)={0x2, 0x1, 0x0, 0x0, 0x7ff, 0x80000001}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x3ff, 0x0, 0x10003, 0x200}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000240)={0x2, r2, 0x10001, 0x200}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) getpid() socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r4, &(0x7f0000000980), 0xffffff4d) recvmsg$kcm(r3, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) tkill(r1, 0x1004000000016) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) 14:46:44 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xf000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f0000001000), 0xd88) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x48c6, 0xfffffffffffffffe}}, 0x50) 14:46:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2725, &(0x7f0000000100)="0adc1f123c27a43d88b0704b918fd7cb3cca97af282d1e444e62372030cee52a2402ba3bfa295a842c8df387dee9461fc67cb83d060a36093c5e758c8b30e3be876ed82fa1e106df353bd082e5065b1ffcf22a126a205b54facf1cf1b33bcceb") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x28000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x74, r2, 0x900, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe6}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'rose0\x00'}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x8054}, 0x4000800) request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0), 0x0, 0x0) 14:46:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) r2 = memfd_create(&(0x7f0000000200)='Pev ', 0x0) ftruncate(r2, 0x200739) sendto$inet(r1, &(0x7f0000000280)="eb", 0x1, 0x8000, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa00004000000004) kexec_load(0x401, 0x9, &(0x7f0000001800)=[{&(0x7f0000000140)="85380a17d00d3b1d2b951386be62ac5922bfdd286dc213f609a34c0fde9113726947319c06c7c5dc6795efacf5eb2df92b84202254631b93a89f60987ec71574a5033ac9ffe26c5604c540df9ba5a10296366afbc1584641d15820dfd37095337d8b7c747cf84358627356c450fc7a012e4b6c7e04819759d238cb7d4aa2fe15d7ecf90552", 0x85, 0x101, 0x6}, {&(0x7f00000002c0)="1e7ba78f21e21e65de4aed70d3dd8977d2aa71d118b12545bf7ece2e870a028139a872635ad450a081b1a5b0c877fb08d8f0fea508a8f6dbf30547022d921ccf79b41aa3d31348251664957a420b968e8e70e6328aba03f07016c3387a1fd1a7f779af3b0ce203ba870dcc48cb0f294045c1e0be89c3c9a8b80698bd9c22583d56be90c25acc110855a59cb9c2189af6c99374f4dac06042b95c72f801b65af8d7be56a5193945c11e4f2fa1d6fca47070f040894506d90c2a550a54b3ef5a6b84ad90875c00883928b74a99c4883e98c16ead2db5701c75e327e9c55a9544cab88e1c8ca6822a8b02b0709e767aba63da5bfca19390562a009db4c216b372eb87d20edea2f9b60a394ac851793a49101223e08894d55c00d02b41e9747d968ae669150237cbd2e014886cadf55e48a2c0d61a16047e1a634a86003bc37f0b815abcec864c1bf5dcb76c440ab9e69e6bdd0f758864fdcdba2e0d2e36196483e2f54df92e8af408de229ac34e64541009818c6786504249e053d7f26747a50bea5b29bd5c4a39e81825c9c12c0aa7d64a3cd0fa22fa56cab6d09c1995edd9bc87e44585bcadbfc6bca456c158ffd9767a80a4fd65f9640bad565a61fbaafcba7476da42c6fb040980d926d574d93927648354bbcba588969cc0e719f7f2e7481bc02e31c124be146984c1b9fc38c4dd7666bf56e2690d171937f79c9d98a2fedb862fbf18353c2fb6c37e64ca37bcb7acb586b47a35a7bef6e9d5f069530f71b30cd47b27ca662d7ddfa49bd61cf20813fe6262585a9a3f28a56584e6ae24a9b421c557b26fd6b7e6e19529fe519a6b0586ad99ad05ba2b1426bc0bf9508010bce6849e966b8363ac041b7e0214a3db558d671f11dfaf3ac85cf1c94a5866d54ab2f4efc25ba0e2ca92f987bbde42aee3db59cfc6054114db1e6dcbeebe27764ffe5674ce36427be01b65165ba084674af8cb780f76b1b037d3678f3c78d1816ef42fdf0a48fc1e92bb23a32d0ad43c00365798cc89c5acc18771e4719631777e2314171698b791eb415ca1db108dde11af35230b818400cdc6f7b9bab392bdb535bd646f1baece36696798729a3d136ecbc6b8051f0e495a0bcdd218b991283c5a450e117bbde1e7ad346eb5f191a83321b9023098e7db11a4c969f56c61bcc1a11bef09da852541d91603fb606987840f1e67eb42c600b783955740b2c486f3d7958b3ca6bbc4655eef0e8434999023dfc70c336cc78333d74504f37faa2ec1bfa26956ddb2904e50c89ebea9a1089620cc0af44175032d5192344b3beac409a0c7e01be1fa1ecb47637785d55c93535e74dfd9cb04fda9ed499c2fbf23665d98f1f903047f8fd2d196b6f39089da03fa5cb6304c92dd7269ae8aebd216be982af4b4e20571ddd18a489def196c7cb34e1e37126c626d61875af28eb4cc14c35734f1d1ca4841a424874fb9942a0d3d5932235ed3265c2591cb62426e54b18a490d8cb409288e2281e141ac51e1f6ab901611b3991159a1cec62c619d3aad6862527a26efac5060d25dc6a1b94ad72380f7fd5916f29e5d3975b39b9e5f440db3cf379c28727dc436e85f8ffc6a713c798b0fc1e464b1ae3a4e586294a54c9cf85befd79a9a4563d7721c21e587bd2c2422fbc4f11cdb36b3d5af4de353552a5b787f7acaf85ce4c27b9186e6a7ef4ab73a74e5d60d0e4488535cc805e6197ad7fd0b4b5c2eb001c56b4bb0d29b79f4c4b802d9b23e48ecc39ae10f5966d38cf7ea1e11d12f5d6f6cf169682d80fa9af1f9baba231a4dfc3e56375c168fbc7b0ac3ec6d54e84389c69eb692131c170c8ed04468827a7f140cb3c4c88a1598016c393c6b5bf2b9174834f86d16ab55e8e2e1d91579b6e915936653d8dec95f19c0a82caa6a2afd9bfe6fa23cee7b4c5d9e855dfcabef7a16588c18793376ff0ce0e5671907e52808c4d1e84ed8b1cd0fd36bd456aa71cd89920900182024a6cb82889c8a7ec54b5fe3a9034af43cd86e56fa8b87be75abea2d41678983a2495f48142bd649165eb54cb7d010b76ad76548c264c240cbafdf7a1abb434a6d9ac6e042771ba09b726d3397d89161960af941e4317713e0628747ca5fca5a005d39972e0edf8c438c98b462598ab162fcf45902de5f87d55cae02a13da453f18a9a61d1159cb542e5955fb6db0db8a9e31bf0ea9cb871529231d362cd76b67a79b0fe88d348e8124d50abc3a654516418935d236a89fe386523c6d21fcb84d5437fdc97c4df875788745e31556c455a7dae38f7ba990cd88b84f6f0fe5708033ea3918f572844ec949e9ea846ada340b3593f03433b40640bb9d3271456a38a3c161c6020dd7e39934e6ad3b552fa16d037e2933b359bd76719260f0ba084a2a53ac0d1207b330ed67e48f3e321d45bc5c956466d42c9e873972a00526e6ffb788a347f5f8c34bd8fe6c8d9a9b8adbba91452ef045b7f524aadbc8cf96d36ae32025431bccb11584439fa64ec4452182d815c92f3fffc6879406d64b03cde078c576cd87ca957e3b91f299327234c423c41d5d6b6ebaac4866ee8bc7ee0f4d224bb19fc36f8e72254579d1e13a0112f6e3e680062868730fe11eb8cd3ffba24f1107e7b343bb95ba8d1152f3b4d4c7e7035789751e8f9d553c7ca968e6cfc01d6887124650f8150625222ac8212732010cd74d6f8daa3c301a1516270d0c33c4220937c6f9e2df97b54eecc942b02f8721ef8f6759993684f27b4bdac931c593090df0f3ea66098736589c94bfa1cd1ff43c01ececb6aad252e0a606c1797d468a6aebd5f7427f1f03868134e2b203d0a4cf609d50afe014621efc9f2cadd54872b9cee798221cab22d57c0d7eea90f1c89fce0b87a41bd43717a61ee70e69b78769588693c165a1dc5f73e7467a7b56cd51ad19abd7407c3343ae5d77190e6091c844cf257871c31ba05c14de077fecb65a04a7349d949a99c22fce96ea16e69056c77e0efc914c9b37445178462b7184b125cdbbc10150aaa7252d48e3fd619d1078e34062adf6ab27da6a34616df1cc7720ddcd761138135b4f023398cedd00e56471fe0ecf114ac64f7b7c135dccf9f43fe066dd6931d41270e97190146774fb5bcd5fdf01bdcae590a29f1ee990868889aa84a7feb1d6955882054fe5b7491d3184612b8ff4bc4d6500e10584b2ea8a9f2f89fd933abc45f7d69f1b55c5427ac16e654439250b1f5a51cece1ad8b69bfd824155a88e4d83c63605c914f4add5a1d5bec89183b8b645d83c2cbac65cebc03ca32258af148c64aade363203fa154795ecf7b04ee8b0de39d852d39fa5b0c88a871a9d1caed47ff2e848eaa011f975c1685a11d82a4000e403c86cff0c5985f77dd57425437172482f58bee0e85248e0633a0ca35343e997520d17c17eea8be79decab14d536efc8797193a9b36c3a806c3f9b66b1e53c7903568fb2b390fb8cda611eb02003937f771e627ec4d1b783abfc97f643271635ce397717bf0e707a4ced243e2a744e77625f2c521798dedaa2a9ae13d4016d79a94750e28e967ccf2ead6b9a09d264721d14c9a6cc1241990269954879990f4a96cea287b4c1e22af7abc93ba056ea1393846123e6a78fd7e84aecded6ea2885d7d2d90930afb28e9c599ae4645ebd1751a963452148c1c77f22316c25a5b1475cd216d6d35aa2a835cd1c226de5400ad7ad9b465974a860ac93c5bfe22ae1eeed893ab33fdff4fd65742e58ffd05ee7f27d7fe45864d019c8d3774084c758b8c2aaaf8c42957bf4c7a3b64fe6f19160b0607da999b3b9a1501fbfc6b5315bcdcfe96e4a03b8037f2e00da3528d1a3d3632a4d20098b0f0a897badb9e764551bc5928ff72feaaf7354ad5d32ad68446f29cbab143837e1b0ecfad3cf6604de72e8d050f8c94876ac40b3d1c16f23139102781461d7e3086acdfdbeb660594de0856ad1b3ab0c02a8667b9b696aea8280daab261783009f31fa0969941130f979327d14e7bc6052148fd70cb3742f6c2dc5bd8a2216722423ba1c5e5731d96f9e1cd66c4dcfc0685bc5025cfda22d8c5062b297695194c917ec7ee22731c8370ed8f28641e256f6e9b645120343b850e7a7f27dd888e1a5b3b5f6f7e70f35b88b14ad43dcd02891833c21829bdce96236fef4aea9a18a2b58fc77f29ef0c53b79b38400236a623e30cbed2c6eab25343406aa89704379896bd94fd9047529c5b79bd01949899f827cdffd90f12b69bc84647483784968db02ad5150a076970fa67c318d1a0ec41f8fad980fb90645cd47f47c7a1454f3d8d2ebec1a93a6abac16f7922ac7f2d37fe2dbecadeeca03d8c50ee7d9a695529faea50e61ee90711040ca51c2e526038aec2f1e3794086fb86bd86edf3c808b4af4be3deae0c4d1a9156526a018b8933152d125b65829a64b8cb2d67d386011596ac56a5ac696b168131f054a5c2b33cfb0c3a5aa927e1bdbda934a166cf9623eef349323f8fd6c3e28ca710bae884b70421d50eb6c45cc4d0a3487e26515a1f010a57d8da8318e30cf0915db820454226116089a508440d013274eda599802c2dad4819d0e898d1421bd316db9404876eeeff798d8d4d411b8351bb471be69a95b40574e25c884228f2f1400c61db56da2b653a147a217f7c006e9eb26cdb8757f9f5d5eb4ea52139d3152c68dcc6862f6d3b61133755a7f0f4134c23452f1ddf95e899695532f1f9e579edf099134d5e44bf2311f56e4e03a0c6565fb2d17c467d702ed9da8d6e2913c39579874f7279bb89fff5a13d872bb9d8988780bc10e0f408fdc26b17786d0e7949a183472b9cfe650d3c5b1193242ce452cdd6cca75b9ba2d49cbc377951e47a821c2dd4b86beb641569818599a03e644932210bc6f2a5e6bb81d45a56a59d0a0d5a2358e0db522f26b3fd5bdde9381a07f3d16cd6c0ed0083fcc18cb5fb905ad90bcb09efc792ff684d0b6da74bc142b19e6aaf5fc3ce5e7ee980e9d6f266578e894aa4fece57cd2e31b0f3abb1183ddcda250391e5a1aa8f2920cdd81ab54170d45890bf9316ccbbc09ea2e961a47bac30a0745d44c36bcba966d3b021adf6a8e4bd3d56ebdf6ff8ac20f0fa38412eb1728727c477345ac92b7a6668b5c7b998f64cf4c9761ffd6bbe3e3662ed71db64dbc9c5dca0377c323a5f5cfff6a5db8517b4b7bb3d9ebfe7e962a8a3c85b8c13b2f7ac4115ece484f6436d15a0c94812a42d0e7a694c7f1c1423b8bd36d7d26e4a24e183034fca1222b79b17eff2a865d5bb5520f305014c3e1c391321d305dd935b38ef8c31f8dc8f1e14dd0ed98dbfcaa60e68e3fb48a9aade7f495f2f31c1a8a2eef7e211c43ef724cf5033f3d2fd992221b48099dd14424545ba793ae57ee0e469a508252fa7b24994009c4275f5fd1f672aa3452a50976e2ece0a8fa2e70a5585bd6ddb2f9da4596fe40435ba57413527e34b443df859f6a7ef3372693dc3ca57d30bf0535154346219ec29813b124edd01efdd6e6e434cf9e26924656c05d2d34bc36cf5e9ba645f6f35039e4441a250f54adb9890698f074cf30af1ffca46d297502638293c1b53a28942497cadc5440b86d510f579649270b56620a8c575aa54f8d97b59f6a291e2d1fa6d4bf69a975a3e8d4ebfb45f3fc7d0c78a30e591cc3515fc02c3b75594a6219a1ca761da87d5edf23f3438a0b23809f32b5a95964e690486cfe566e157d02edab24def7c5a5ae246272ec07dbd6f8e983d041fa5e9145966545fe99c9beb58844740a138c445f8384ce3a50e277d38b64968c76af5", 0x1000, 0x6, 0xfe}, {&(0x7f00000012c0)="b213444d506c447da91100bba647e658c1f194eab2a9c2267942cc9a568b01f38768c9262ad81e850248e013312a065b6016dfc2a29a6d988f11241397ab943ac5959166619028b5875c4dc113b1b0cfe4b6ff94b8b5a742f73d3f28fae9b2d6bc089dbd77c01ee4492d168ce3b7f3bb03d489bc40e09e3b6fdfcd47376fff16f4b93f2073f5453a972d057f53ad5e4914bb763892bbbf881f105f366cac4da2e59d4c0ad4d5e3ec2660f85d02", 0xad, 0x3, 0x800}, {&(0x7f0000001380)="b652025106d088a411b7b684a2e4081e9f8ea80048fd72d0005ea9ad594ae55c95ac6237fe12bf74c6dd195bb3937b22afbdbe5d62db9bda275077f015dc01b9eb3657c576140fd5d3d924604d7305916d835990271050a00a265f15ab3ca1786234af7844807be3a515848fbe046bbefd46d53b09e1d7f10dd14b5a80d1cf96487c56a71f047ac8408208cdea0507bddf2fa23a929f8f4a53fe42912dcc0ef74152f6cd09", 0xa5, 0x80, 0x2}, {&(0x7f0000001440)="9b642776a114dba9adcb127319ab4602b665f30509e0d5799aaf4ee28768c2376b9ddb04e8c704038d68deff9ef79d3a83f1f19feb65b0c1132b4c2917265c53405dac17e9b7359d300cff20087a02829f4b2a5c94e319a272d2c7f09a0a166cb922facb4632f8099131dd99869a007188154b", 0x73, 0x3eee, 0x8}, {&(0x7f00000014c0)="67e4a48ca9dbda1c1f6ae80fc9d158db04c3b623af1542b6244d7cb3f1f52983200baa5d3ed75ff445b4555d629b5d0bdd168dabfaed6d86436bba5ee7f0cded7c642565f8ff7cd9efa7a107aa55cb1d7bab1a9b36060a983d25dff6148033a00fe66e70f15726d1f5fd292ce73e950be844b2d397a36b860ed6de0fb3e799dc26cbe499f64cf49a1c2743053a83fe9c58afde6a3a0681cc5015bcfabf772cbcc1541be9a378130847def3ac7c5ae200d8a0997a2e6694b51e665cecb8b0ec33c0d555eaf96977bb6d4367574f573df33469208675ac5e4ff1494d1e06e63a92062e301ea05a82110d37d06751", 0xed, 0x5, 0x40}, {&(0x7f00000015c0)="c68b1a541ee75e60f90e41bdfaab808b1d095b8f12c18f4d82f0967db1bd0845cae16dcb7f06a9a3d1d2c171e7b9eb9cf33305f4462f53a8afbb15f55b01d94ed3f4eb0b9ca60850e78d09a49ac6d029c74f0b4928cbff3cd8eb42115b2f6c6aca50c468b32df9178542ebadf61f743fdfcb2c6b46", 0x75, 0x4, 0x6}, {&(0x7f0000001640)="8e96b040cfbc1c38e5bdfaf6b916c3b04f41446360de5ca2ae8aae7adcb29e88e6404b0fbf077e2fa1ec3b8661029e1fab0476161e4cc03b1c5b6bab46fe0d4f9bd3dc1f9474a067ebec7970f7c1822d5d9e3eae7ef526c5e0ef35d15f25bba5e395caeabc6469d57dfc30237870c30bf59321bc4b2d97100e06973b09d1f495a0929ebdebb7bc22b68989e0d5ddd70a6d63c69d460f864ac5aacf55e846d598b27a5c9bedbed97804b78ec68ab0dd10c0cd630c17aa623e87eb753443aea986a6099fbe1640fa99dba8c5a726399a5fe8d4657421e7e4a05913ccf59c07d47a4eeab580368fb0a3c881c71c2e7a9a547a93221c44b8f0af3b3557", 0xfb, 0x2, 0xfffffffffffffff8}, {&(0x7f0000001740)="5f7cfa19a90afd299a58f1320d4cadd3a9e3e0aa687dfd817d0e36311150dd428207a68a2b53cb5a3f8f9096162c3ab298cbd7f2461e9e287e15c085a9b62e322fac0eb3927c3cfc377b8312712a7cb9533b8390e5f60698613c1186d78ba5c00a5ed63b2a6c7c4dffaa1d19c8861414483fb802b1f0c8857f05b40b4d790c81b3f9b27fab4350afe7411dec80bec358569de4ef1d96f44333f72514b3d106e4dc34be144710568a3def01d2998f2128f9ff7a64ec", 0xb5, 0x80000001, 0x2}], 0x2) 14:46:44 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendmmsg(r0, &(0x7f0000004040)=[{{&(0x7f0000000280)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}}], 0x2, 0x0) 14:46:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000000000)=ANY=[@ANYBLOB="30310bc594000b00000000000004000000387400000a000000", @ANYRES32=0x0, @ANYBLOB="00008a0014000100fe8000000000000000000000000000aa"], 0x30}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:46:44 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x5, 0x8, 0x81000000007, 0x20000000000001, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0xfffffffffffffd24) 14:46:45 executing program 1: capset(&(0x7f0000000200)={0x19980330}, &(0x7f00005ccfe8)) r0 = inotify_init1(0x0) r1 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x10040) accept$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@gettfilter={0x44, 0x2e, 0x70d, 0x70bd28, 0x25dfdbfe, {0x0, r2, {0xf}, {0xb, 0xf}, {0xffff, 0xffe0}}, [{0x8, 0xb, 0x100000001}, {0x8, 0xb, 0x101}, {0x8, 0xb, 0x7fff}, {0x8, 0xb, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x4010) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x6, 0x2, 0x3, 0xffffffffffffffe1, 0x28}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000240)={r4, 0x3}, 0x8) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r5, 0x0, 0xffffffffffffffff, 0x0) 14:46:45 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xffffffffffffff77, 0x0}}], 0x1, 0x10000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') exit(0x0) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f00000017c0), 0x0, 0x0) 14:46:45 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)={0x2, "e527"}, 0x3) close(r0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 14:46:45 executing program 0: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x8) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r3, 0x410, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x9, @link='syz1\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0xc5}, 0x0) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f00000001c0)) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x2002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r5, 0x0) read(r4, &(0x7f0000481000)=""/128, 0x421) [ 310.201946] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 14:46:45 executing program 2: r0 = getpid() migrate_pages(r0, 0x7, &(0x7f0000000080), &(0x7f0000000040)=0x7c) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x220400, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x13) getpid() 14:46:45 executing program 3: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) 14:46:45 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) r7 = fcntl$getown(r1, 0x9) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) r8 = gettid() fstat(r0, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getgid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000dc0)={0x0}, &(0x7f0000000e00)=0xc) r12 = getuid() getgroups(0x1, &(0x7f0000000e40)=[0xffffffffffffffff]) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000e80)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000ec0)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000fc0)=0xe8) fstat(r4, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r6, &(0x7f00000011c0)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x80040}, 0xc, &(0x7f0000000cc0)=[{&(0x7f0000001200)=ANY=[@ANYBLOB="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"], 0x14}, {&(0x7f0000000180)={0x87c, 0x24, 0x127, 0x70bd29, 0x25dfdbff, "", [@generic="73a94a3c624b6225c26b652900aadd12ce463ca304c827fc76ba36cf7279c2b20f4e18f0ebdf04dc8e0a0d3beaca5df6366f763580304bff51a617284a72f3483bc06fb33e0193b298c997620f5c37a17e8a2cbfa5eb9e6b8cbc84a4e6d5b3538df053154e372b19f039ec0e972ea2284eca01050e72bfa8ebfaa845db9dffe4f4676e2dc828442c4c7a1d18ac68d5a2e76b70b6066e1587f25d01a5e3e1628921", @typed={0xc, 0x2e, @u64=0xff}, @generic="afeeb36287ea48882c1110a4465b21e0c08c1b760ef9656a4535f97cafa04facc2b8282d159716c9143c8530663e1e275eb286a1a4e08b52bc7c6b0eb5db362e5c41f211b128fa3907da8a50a224df43f64b9a203fc9662fae572b553161354dfb325b75651d6226e1a53e9a7521361c62cc70c134f933a905b1e60708dc1cadd1b1516d0ed3a074d482e76bfe3617546ae9633d6ea9415c0f4e35a885e45d0a2557671a07f5ef", @nested={0x2fc, 0x14, [@generic="dd88d7c88cf61143", @typed={0x14, 0x36, @ipv6=@mcast2}, @generic="e6ad73c910f0704588172444a87fae4f6610eaf36a8905462d5147a9c0da68fb533e2480eefb528dc5ee80b181df88645c0b00000f6bca837daa04d806e52278e3c9ca952d2e7cf8b89f2f8b0ff1eb1773c87d973497f524b6bc117535a600cd1523cea17cf65d807b85e1e8bec6e85a786dd60b3b0e57aff1f35c783264cfa9240540bf580f", @generic="a4db2452ecdadeca58caec968a1d0c785b4a61d01868f94dc6deb1b53e7f6865b778d68198449af4f94a2cfcaba8a66ba2d2c093df761deced19976507964e0f3d4526d8cc42c91960faddabeb5d04c9d1387dad24369fcd04f449f88da7", @generic="c940c960555e2f6a2989a2ffc48463e8a50553430e97fe6fd3f669ef27fb628bd8acece5c18771b00a69ff8067a5c6b96223954e96d799d903332f2bf9b8842ee5f9428a71cb0bb075c6fe79271233b18dec3e3e632c4b31be538d00bfdfd1b5d51ec83fd1300f116bf3e4f83082072b5fd8770a9930f310c7618c9c0623edde013ec1b0c4197a7df87188e7661386e99a68db1cc78d3e59d0602c40a1b1681c573a22", @generic="95753c1c2000be1f4fc12cc66cda18ecee6f9e260e764ba927ee6a44c73b5e9ef2ca757e006200389092cc10ed4bad80202460884a24095b2d0d46b34be69cf288fba3f5cd9364d74121ef6d2112d31d536a031ebcefe1a89fe91101e3dcd38eca2336557f4688d9a2fc08e6a2f042fb9ccadf4ac0bf6290f5251c9f39fc48c07e0578b01217c0d84cd09aac4d60ba436eddaf408053ea500903270c65f15ee50d425ee8903950511f9f35dae977b9311682842f4ddfd747903c8e15c406ca5a3d8e8a5f6297786cb3a213b0d214c6b7", @typed={0x74, 0x5f, @binary="075726590041de0432eb92e233743488c1182aab18579ffde76cdb752c02079b1b47638024993e59e0ccf6c31f5b6df45d204548339a600a694b9df977bf7f4d3cb758f28cb46b07d3bd039b01663963a0ebc80874c2c16cf2745de27bbd727b8bd6d5a525eef6309c96a2d4fb4e89"}, @typed={0x8, 0x50, @ipv4=@rand_addr=0x7fffffff}, @typed={0x8, 0x45, @ipv4=@empty}]}, @nested={0x294, 0x1f, [@typed={0x8, 0x76, @fd=r0}, @typed={0x14, 0x8f, @ipv6=@remote}, @typed={0x8, 0x34, @fd=r0}, @generic="a965d01591f772788f2ad4a468ba5b2bde58b3224180d5309c912cea028c56763780d7f5e9e0ff3b3ed5e99c3f0b262f12643b303541e258d39ec8c91084f34e8992daf88c4f0096949b3868e8ebdafd4cfa0371fc500456eefdf3d94511335ee44a6762592eca4b8af5b6c8cd65fc6094eea9de8ff4d959ab8fcb555892e7e08cd695d5318cbd9df27658450554ef617b1f00a21e57c4465189e59c7ccd936fc32788df67782551afe282f1bb32f4dadb71696557da56a7", @generic="7fbe575cdc38543c17a6c3a84a68eb253633e5dbfcc31d7f84a8e3b21b73e8df0d13446610f48323486f2e131c78ebc8ebcb26d44d94383f815d2bc0d52c67ac5b556f4100ffc392db797b30961ba1a230518d69711c81a7f105ff18854cac7d3fa887764b0d86f89d334364b1042b5b4f20580b9cff1122d4fed083f07e3972b37b8acce691a35a604dd47adfa1931dce41c1970a0f62dfab92389c6150d80a1518286c2ee79d03069908b6f6b5d30b35372ea16cae366a079834174105bb0c394cfcb3dc38dc7ee56da5b9e02405cd5adfb7f47f58f88a37e9e25ed164aa53da2082", @typed={0xc, 0x81, @u64=0xff}, @typed={0x8, 0x1b, @u32=0x800}, @typed={0x14, 0x4, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @generic="23539f58b0aa0c03e4ed929c8585419d3078f53bdcffd1e59a0a0eff9d4a14e60169abf5e95dab0f19db25edae8a57bd9b323010f5b1fce802957b5256a38bf106e4d4fb121b60f3924b26dd986bea4d9267a1dffdc43746591475ea219c9742305047678be2e8145db187258003240bec0b4aeda23da7884f6a7cb42e59a9577f344c5fd62246fd5329f8d641b56a1f794170e07870a305b12b8b257d72", @typed={0x8, 0x4d, @pid=r7}]}, @nested={0x120, 0x6f, [@generic="45732bc540730cb3264ffe8c7feccfdedfd3067e1233f01687ea78f26c9c133bc5fb7f853da2a5b67e167d9de8922a10d5d40d9d70b95af5eb32741a46b4900787ec0333bef9e60365d9cdcd", @typed={0x8, 0x18, @ipv4=@rand_addr=0x5}, @typed={0xc, 0x33, @str='system\x00'}, @typed={0xc, 0x3b, @u64=0x80000001}, @typed={0x8, 0x16, @u32=0xca7}, @generic="a1f95fd115fae8cd3f381113b8df083dfb374b14cc51c54956842163a6a7e961ccfd54f735e0fd5225d36ab0fa11fb31d69d50104b2af95981438a6fff69685e7cd2280f84c9ea587ff8de3a509d77946eca9b069243d49195c217d17d6fbb8afdd8096425fa46bf62d18039f288eb203e7ee331dd66cd29a4eb105b29236a88ee908aa2d3d6115abd699ad45987a02e", @typed={0x10, 0x54, @str='/dev/kvm\x00'}, @typed={0x8, 0x8, @u32=0x3}]}, @generic="2241a83fbf340d3270f3c8613f7741bcd3dac0f22a02737ad652eddd033ac83b0f3cde53a81eb9f1d2164ef80ca93ed8a8b46d18c3959b0581b7c5020e13749ddf5223f021057fcb3d5fb73dc9d0cea8bd2cf13d7a65215e91f7c9ce0c5c1de77f170a75c1ae0c"]}, 0x87c}, {&(0x7f0000000a00)={0x80, 0x22, 0x408, 0x70bd25, 0x25dfdbfd, "", [@generic="cb9a9f0c1ce266fe1abdc75c0a2ad756c34bdb6809c62b8991393b6be86bfed9ce28cc9a75d0cf2c7a0afa9b4330c2ba4c6307f1dfd53b3374c0db08c3c9d000e7faa5fb672b9606ca5d622107e69ca863ffe755e953d974918d4e03b273d405a2bee44b2b5645a61d3fbd1b57dbca", @generic]}, 0x80}, {&(0x7f0000000a80)={0x28, 0x3b, 0x200, 0x70bd2c, 0x25dfdbfc, "", [@typed={0x8, 0x80, @fd=r3}, @typed={0x8, 0x23, @u32=0x2}, @typed={0x8, 0x73, @fd=r2}]}, 0x28}, {&(0x7f0000000ac0)={0x1d8, 0x1f, 0x400, 0x70bd2a, 0x25dfdbfb, "", [@typed={0x8, 0x39, @fd=r3}, @typed={0xe8, 0xd, @binary="661a704f8f7b55ab7c4a366933cd66a3c6caf2e95d9b5abb7948ab86682dd634705c78c9b72d886367b4b7b472a7f732f00e9c2d6bf495fea2b698b5a03dcf230786c7be780cf739a03dc683430f073d8dc2daa4802bfa05603058b7282cc054d76782f22595cd55df2f85f8ba506a707a57731d38bc3af8744a114e43d41cfe008cb76b11efa62eb243ae3683d53e85578f5b92eb4a94c27cf495f9c2ae7a66c8d7d13e13fe27df526de4c75f1c4e313cd40f1bce370678450c675718883b3f9e2952121388e9150b027543abec69a3837677a6d145cad599b394a3aa2a0942eb"}, @nested={0x4, 0x51}, @nested={0xd0, 0x8f, [@generic="5b26c9af0453924019220a4cdfe36957ba00fe02", @typed={0x8, 0x23, @u32=0x6}, @generic="57dfa80c751a10de8d8884621c11807b56befb060c2957607e7d49826be71ba47d87821a6524242d88024fca858cc771c3f4d288bce72e7d4775ca3070edba4af1e5bfb1a6f0faad7e9f9a50c3b7d6b699daf567be22760bf3c4e6956168f4eb4c675fb86b2738d6629ef58e8085d3dc53d77acd", @generic="6c752269ebbecffa4db97e05b050497ff3d28b55a696f8ca6dd46b35f5233a42d19b9a0f13e521854ed5105e65e7ab945edbf5b8769a055f9b"]}, @typed={0x4, 0x7f}]}, 0x1d8}], 0x5, &(0x7f0000001080)=[@rights={0x18, 0x1, 0x1, [r2, r4]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x38, 0x1, 0x1, [r5, r2, r0, r0, r2, r5, r3, r5, r4, r0]}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @rights={0x38, 0x1, 0x1, [r3, r1, r3, r4, r5, r4, 0xffffffffffffff9c, r3, r1, r3]}, @rights={0x18, 0x1, 0x1, [r4]}], 0x118, 0x44004}, 0x20000005) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000d07000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:46:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) setpgid(r1, r1) r2 = syz_open_procfs(r1, &(0x7f0000000040)='cmdline\x00') bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000280)={r2, &(0x7f00000001c0)="db08a20fced006c0234d3cc20b99ea2e83bdb280253873f52e89addd12e375723bbb86e56af58a7ad230dd7f47708de1f80476bece60d479fe1f410abe10986397a1c394cfc517bfeaa62906a57770423f6879bd866b24e0eba3dd32c272f02623a350d1ebd96f620cf8819960c0dfd52ca5615e46848444e8d87f0270a4287b3e38e81837b903f52b94666482a5958334d98dbd88", &(0x7f0000000140)=""/14}, 0x18) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') r3 = creat(&(0x7f0000000000)='./file0\x00', 0x3) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000000c0)={0x8000, 0x8, 0x4, 0x1082400, {0x77359400}, {0x5, 0x0, 0x9, 0x1000, 0x101, 0x8, "7c8fceec"}, 0x1ff, 0x5, @fd=r2, 0x4}) sendfile(r3, r2, 0x0, 0x5) 14:46:45 executing program 3: r0 = socket$inet6(0xa, 0x140000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x2007) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x100, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000040)=0x4, 0x4) shutdown(r0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x2) 14:46:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhci\x00', 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x2541}, {r2}, {r1}], 0x3, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x41) statx(r3, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x800, &(0x7f0000000100)) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f0000000040)={r0, 0x80000000}) 14:46:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = gettid() timer_create(0x200000003, 0x0, &(0x7f0000000000)) prctl$PR_SET_PTRACER(0x59616d61, r1) exit(0x0) timer_delete(0x0) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x5, 0x2) recvmsg(r2, &(0x7f0000000380)={&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)=""/15, 0xf}, {&(0x7f0000000200)=""/2, 0x2}, {&(0x7f0000000240)=""/188, 0xbc}], 0x3, &(0x7f0000000340)=""/27, 0x1b}, 0x10000) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r2, &(0x7f0000000080)="123589ea6786a58799f85803916c099c"}, 0x10) 14:46:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000300)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x21, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x12, 0x0, 0x0) close(r2) close(r1) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7ff, 0x24001) 14:46:46 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1300, &(0x7f0000000000), 0x20000000) fcntl$setlease(r0, 0x400, 0x3) 14:46:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000003c0)=""/246, 0xf6}], 0x1, &(0x7f0000001580)=""/157, 0x9d}}], 0x1, 0x2, &(0x7f0000000280)={0x77359400}) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vga_arbiter\x00', 0x101, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800)={0xffffffffffffffff}, 0x106, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000880)={0xa, 0x4, 0xfa00, {r2}}, 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000006c0)={0x0, 0x1}, &(0x7f0000000700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000740)={r3, 0x5, 0x33, "72e508a90eeaa1559d1cc5b2a06f93e1ca0e887ef0b90d77b5456cdf4567861c3fe1e923258a29b84780329af4764c862ce3ad"}, 0x3b) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x35}, 0x98) socket$tipc(0x1e, 0x5, 0x0) r4 = accept4(r0, &(0x7f0000000580)=@isdn, &(0x7f0000000180)=0xff8f, 0x800) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000680)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, r5, 0x600, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0xa519d2cba998fc6c) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000900)={'filter\x00', 0x7, 0x4, 0x460, 0x118, 0x118, 0x118, 0x378, 0x378, 0x378, 0x4, &(0x7f00000008c0), {[{{@arp={@empty, @multicast1, 0xffffff00, 0xffffffff, @empty, {[0x0, 0xff, 0x0, 0xff, 0x0, 0xff]}, @mac=@link_local, {[0xff, 0xff, 0xff, 0xff, 0xff]}, 0x40, 0x7fff, 0xe050, 0x80000001, 0x2, 0x3a98, 'team_slave_0\x00', 'bond0\x00', {}, {0xff}, 0x0, 0x2}, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x31, 0x9}}}, {{@uncond, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x8, 0x4, 0xffffffffffffffb8, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @multicast2, @remote, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4b0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$UI_SET_LEDBIT(r6, 0x40045569, 0x7) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 14:46:46 executing program 3: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:lost_found_t:s0\x00', 0x49, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80000, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) lgetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB='security.selinux'], 0x0, 0x0) 14:46:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x1, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x0, 0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000340)='IDLETIMER\x00') getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000100)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000280)={'IDLETIMER\x00'}, &(0x7f00000002c0)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto(0xffffffffffffff9c, &(0x7f0000000000)="8bbd", 0x2, 0x40, &(0x7f0000000040)=@llc={0x1a, 0x319, 0x0, 0xa175, 0x0, 0x90, @remote}, 0x80) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xffffffffffffdffc) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x600000000000000, [0x1], [0xc2]}) prctl$PR_GET_DUMPABLE(0x3) 14:46:46 executing program 3: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:lost_found_t:s0\x00', 0x49, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80000, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) lgetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB='security.selinux'], 0x0, 0x0) 14:46:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) rt_sigprocmask(0x2, &(0x7f0000000300)={0x10000}, &(0x7f0000000340), 0x8) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000001c0)={@multicast1, @loopback}, 0xc) r3 = dup3(r0, r1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x8}, &(0x7f00000000c0)=0x8) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f0000000280)={0x4, &(0x7f0000000200)=[{}, {}, {}, {}]}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={r4, 0x8f}, 0x8) 14:46:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)='wlan1md5sumself+\x00') r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys\xcfk\\\xc6/iNw4/vs/sync_retries\x00\b\x807A\xf50\xeb\xc7&J\xb1+\xcb\xce=\xc1l\xef\xfb\xdf\xeb!mRV\x8c:\x05w(\xc3L\x04ql\xf9\x16\xa4\xad\xbdk\xe6:H\xfer\n\x10\x84#v8\xf0zXRX\x81\xad\xd80\xd3\xde\x06gY\xb4\xb6\xa9R\x02\xe8\xca5j\x99\xe3\x1f*\x95\xa3*\xe2\xf7\xbd\x9e\x10K\xdb\xe2\xa4NS\x96\x05x\xc6\xfc\xebk \xe6f\xd4J\x14\x9c\xc4`\x85\x14\v\xe2Ek\xa9\\\x81\xc6S9J\x9e\x94f\x1bZG\xb6F\xc4$\xb2N\xa1\xd3]\x06\xa5\x10\x12\xd5\x1a\xea\x87\xd9X\xdd\xda\xb4\x19\xe0\xe8\xa6\x87\xe5\xcf\xc4VaS>{N\xa3\x17\xba\xbc\x14v\xc8\x98\xce\x8e\xf1\xeb\xd2\xed\x8d\xa7\xa3\xb4\x99t\xd3p\x80\x15>?L\x92\x90\x88\r\xa6c\xad\x1b\x166\xeb]\xa1Ct\xad\x845\x96\x1e', 0x2, 0x0) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000040)=0x80000000, &(0x7f0000000080)=0x2) setsockopt$inet6_buf(r0, 0x29, 0x400000000020, &(0x7f00000001c0)="3c1e1f3c54deaf0b541600bb71000100000000000000000000ff0f00000000b378", 0x21) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000100)) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ff1000/0xc000)=nil, 0x1, 0x4, 0x80, &(0x7f0000ff2000/0x4000)=nil, 0x45}) 14:46:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={@rand_addr="d709f1b9101e62c870593e6d1f046cce", 0x25, r3}) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f00000003c0)={0x6, @sdr={0x36777d5f, 0x100000001}}) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x550, @dev={0xfe, 0x80, [], 0x18}, 0x8}, 0x1c) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000140)=0xe3e5) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0xfffffffd, 0x2, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000005c0)={0x2, @vbi}) 14:46:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r0, &(0x7f0000000080)="eb924d60278559e1e9b49b796a61d315ab897efc22bd7307c2db13cbb66b2dd65ebff57856f3a819367f5363311171f00ad910d1faeb8d53a8a0d0ee17a1b95481f768ebff4a3da68b2e3a6e5e4422ce18dbf413931af96cda6f66c7fc3e7336f67944b2e6bc91cc501384ebb310e11530e1154fa43ca6d63727db7b67a88b4fe79e3a5aa8ab1f0179dc8dd6e8a4e357", 0x90, 0x24000000, &(0x7f0000000000)={0xa, 0x4e22, 0xee2e, @local, 0x760}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1=0xe0000300}}, 0x1c) [ 311.804716] vim2m vim2m.0: vidioc_s_fmt queue busy [ 311.838584] vim2m vim2m.0: vidioc_s_fmt queue busy 14:46:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndmidi(&(0x7f0000000380)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) r2 = dup2(r0, r1) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000040)={0x8, {0x4, 0x8001, 0x9e, 0x5, 0x2, 0x8}}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e21, @remote}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={r3, @in={{0x2, 0x4e20, @rand_addr=0x6}}, 0x101, 0x80000000, 0x8, 0x8, 0x61}, &(0x7f0000000240)=0x98) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:46:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20220}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x0, 0x70bd26, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x40) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x100000000004, 0x0, 0xfffffffffffffffc}, 0xffffffffffffff91) syz_emit_ethernet(0x449, &(0x7f0000000100)={@broadcast, @dev, [{[], {0x8100, 0x3, 0x1, 0x1}}], {@llc={0x4, {@snap={0x1, 0xaa, "d8", "fca31e", 0x806, "e9cccc7283dc006cb8d47d959d18"}}}}}, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000200)={0x12711, 0x0, &(0x7f0000ffe000/0x1000)=nil}) 14:46:47 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x30, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000080)={0x6, 0x400}) 14:46:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000003c0)=""/246, 0xf6}], 0x1, &(0x7f0000001580)=""/157, 0x9d}}], 0x1, 0x2, &(0x7f0000000280)={0x77359400}) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vga_arbiter\x00', 0x101, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800)={0xffffffffffffffff}, 0x106, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000880)={0xa, 0x4, 0xfa00, {r2}}, 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000006c0)={0x0, 0x1}, &(0x7f0000000700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000740)={r3, 0x5, 0x33, "72e508a90eeaa1559d1cc5b2a06f93e1ca0e887ef0b90d77b5456cdf4567861c3fe1e923258a29b84780329af4764c862ce3ad"}, 0x3b) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x35}, 0x98) socket$tipc(0x1e, 0x5, 0x0) r4 = accept4(r0, &(0x7f0000000580)=@isdn, &(0x7f0000000180)=0xff8f, 0x800) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000680)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, r5, 0x600, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0xa519d2cba998fc6c) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000900)={'filter\x00', 0x7, 0x4, 0x460, 0x118, 0x118, 0x118, 0x378, 0x378, 0x378, 0x4, &(0x7f00000008c0), {[{{@arp={@empty, @multicast1, 0xffffff00, 0xffffffff, @empty, {[0x0, 0xff, 0x0, 0xff, 0x0, 0xff]}, @mac=@link_local, {[0xff, 0xff, 0xff, 0xff, 0xff]}, 0x40, 0x7fff, 0xe050, 0x80000001, 0x2, 0x3a98, 'team_slave_0\x00', 'bond0\x00', {}, {0xff}, 0x0, 0x2}, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x31, 0x9}}}, {{@uncond, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x8, 0x4, 0xffffffffffffffb8, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @multicast2, @remote, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4b0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$UI_SET_LEDBIT(r6, 0x40045569, 0x7) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 14:46:47 executing program 1: socket$inet(0x2, 0x3, 0x1) 14:46:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20220}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x0, 0x70bd26, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x40) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x100000000004, 0x0, 0xfffffffffffffffc}, 0xffffffffffffff91) syz_emit_ethernet(0x449, &(0x7f0000000100)={@broadcast, @dev, [{[], {0x8100, 0x3, 0x1, 0x1}}], {@llc={0x4, {@snap={0x1, 0xaa, "d8", "fca31e", 0x806, "e9cccc7283dc006cb8d47d959d18"}}}}}, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000200)={0x12711, 0x0, &(0x7f0000ffe000/0x1000)=nil}) 14:46:47 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x100000001, 0x1, 0x3, 0x100000000, 0x21, 0x6, 0x80000001, {0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x840, 0x2, 0x3, 0xcfb1}}, &(0x7f0000000400)=0xb0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000440)={r2, @in={{0x2, 0x4e23, @rand_addr=0x6}}}, &(0x7f0000000500)=0x84) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e24, @broadcast}, 0x10) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000240)={'broute\x00', 0x0, 0x4, 0x93, [], 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000180)=""/147}, &(0x7f00000000c0)=0x78) listen(r0, 0x3) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000300)={@multicast1, @local, @empty}, 0xc) getsockopt$inet_int(r1, 0x10d, 0x97, &(0x7f0000000140), &(0x7f0000000100)=0x4) 14:46:47 executing program 1: r0 = socket(0x11, 0x4000000000080002, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000080)={0x0, 0x3, 0x1, [], &(0x7f0000000040)=0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001700)={@loopback, 0x3}) bind$rxrpc(r0, 0x0, 0x0) 14:46:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc0000) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x1c, 0x18, 0x21}, 0x1c}}, 0x0) 14:46:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmmsg(r1, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x3ffffffffffffc6, 0x2, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) shutdown(r1, 0x0) 14:46:47 executing program 1: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000000c0)="5388560f7d10df46b030e391bfaea8ca579993555b866e40402b409cc4fc887febb4daecedd2877b32bc0b160af69dc37b69aa6f88329073075c174b9ffb02f720", 0x41) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r1, &(0x7f0000032fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f000001b000)={0x0, 0xfffffff5, &(0x7f0000019fa0), 0x1f2, &(0x7f000001ef08)}, 0x0) 14:46:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x181200, 0x0) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000080)={0xc2fd, 0x3}) sendmmsg(r0, &(0x7f0000006080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:46:48 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x48db}) 14:46:48 executing program 1: unshare(0x20400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x80) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000480), &(0x7f00000004c0)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e21}}, [0x4, 0x3ba, 0xffffffff8ddb687d, 0x3, 0x7ff, 0x1ec, 0x401, 0x6, 0x151000000000, 0x0, 0x9, 0x80000000, 0xfffffffffffff798, 0x8001, 0x2]}, &(0x7f0000000280)=0x100) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000002c0)={r2, 0x1ff}, 0x8) r3 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r3, &(0x7f00000003c0)='blacklist\x00', 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f0000000440)) 14:46:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000003c0)=""/246, 0xf6}], 0x1, &(0x7f0000001580)=""/157, 0x9d}}], 0x1, 0x2, &(0x7f0000000280)={0x77359400}) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vga_arbiter\x00', 0x101, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800)={0xffffffffffffffff}, 0x106, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000880)={0xa, 0x4, 0xfa00, {r2}}, 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000006c0)={0x0, 0x1}, &(0x7f0000000700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000740)={r3, 0x5, 0x33, "72e508a90eeaa1559d1cc5b2a06f93e1ca0e887ef0b90d77b5456cdf4567861c3fe1e923258a29b84780329af4764c862ce3ad"}, 0x3b) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x35}, 0x98) socket$tipc(0x1e, 0x5, 0x0) r4 = accept4(r0, &(0x7f0000000580)=@isdn, &(0x7f0000000180)=0xff8f, 0x800) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000680)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, r5, 0x600, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0xa519d2cba998fc6c) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000900)={'filter\x00', 0x7, 0x4, 0x460, 0x118, 0x118, 0x118, 0x378, 0x378, 0x378, 0x4, &(0x7f00000008c0), {[{{@arp={@empty, @multicast1, 0xffffff00, 0xffffffff, @empty, {[0x0, 0xff, 0x0, 0xff, 0x0, 0xff]}, @mac=@link_local, {[0xff, 0xff, 0xff, 0xff, 0xff]}, 0x40, 0x7fff, 0xe050, 0x80000001, 0x2, 0x3a98, 'team_slave_0\x00', 'bond0\x00', {}, {0xff}, 0x0, 0x2}, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x31, 0x9}}}, {{@uncond, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x8, 0x4, 0xffffffffffffffb8, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @multicast2, @remote, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4b0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$UI_SET_LEDBIT(r6, 0x40045569, 0x7) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 14:46:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001ff) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914, 0xfdfd}) close(r1) 14:46:48 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)={{0x1cc, 0x8, 0x126, 0x213, 0x2f1, 0x2, 0xbf, 0xd5b}, "bb2186d3c67c35f515c9c5a296f3bfaee87b73cfa8a5cd2f", [[], [], [], [], [], [], [], [], [], []]}, 0xa38) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000ac0)={0x3, 0x1, 0x1, 0x8, &(0x7f0000000a80)=[{}]}) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000b40)=0x8, 0x4) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000b80)) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000bc0)={0x800100a, 0x5a, 0x3}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000c00)={0x0, @in6={{0xa, 0x4e20, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}}}, &(0x7f0000000cc0)=0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000d00)={r1, 0x8000}, &(0x7f0000000d40)=0x8) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000d80)=0x8) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000dc0)=""/247) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000ec0)) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000f00)={0x0, @reserved}) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000fc0)) sync_file_range(r0, 0x1, 0x4, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001000)={0xfffffffffffffffa, 0x7, 0xb000}, 0x4) ioctl$VT_RELDISP(r0, 0x5605) getresuid(&(0x7f0000001040)=0x0, &(0x7f0000001080), &(0x7f00000010c0)) r4 = getegid() write$FUSE_ENTRY(r0, &(0x7f0000001100)={0x90, 0xfffffffffffffff5, 0x2, {0x3, 0x3, 0xc2d, 0x2, 0x80000000, 0x800, {0x3, 0x9c, 0x1ff, 0xb70000000000, 0x80000000, 0x9, 0x2, 0x9b85, 0xc1, 0x3, 0x40, r3, r4, 0x9, 0x20}}}, 0x90) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000011c0)={0x8001001, 0xc30, 0x3}) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001200)=@assoc_id=r2, 0x4) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000001240)={"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"}) r5 = socket$kcm(0x29, 0x7, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x101) tee(r5, r5, 0x10001, 0x8) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000001640)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000016c0)) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000001700)={0x1, 0x0, [0x0]}) r6 = accept4(r5, &(0x7f0000001740)=@nfc_llcp, &(0x7f00000017c0)=0x80, 0x80000) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000001840)={0x0, {0x2, 0x4e23, @rand_addr=0x1}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e21, @broadcast}, 0x210, 0x0, 0x0, 0x0, 0x9, &(0x7f0000001800)='yam0\x00', 0xb54d, 0x4, 0x6}) 14:46:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x12600, 0x40) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800001}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r2, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = getpgrp(0x0) r4 = gettid() rt_tgsigqueueinfo(r3, r4, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}) 14:46:48 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000200)={0x18, 0x1, 0x0, {0x7f}}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0xfffffffffffffe3a, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800b60077a69af619f2dd7df3adc21954b1d45759b4cad8034bacc6b3b84631102e3c86b74a5b9d75c71d3c617b3584b92822d7448320966c1c6b7277348aac569c7b182c6daee1ba8bc1a2af48e6888056c5da6654ed58c184f3edbe601c7cc82e31525bb809787b6fd7b938e21886d5331c9e75e0f942f691fe2a69dec2c9b79ad99b989150c3ef112efe91dfecee9a200800c4ce60546304122cc02cb33767f56cfb80c6c4cb8f166b459ec2b50f8bfe80385fe7a7ff859c862c4707ca6447667d196f62818ae340e9fac898f52b6e0683562d054c7fc60fe185b0db0647a12a939c872c0d074e28", @ANYRES16=r3, @ANYBLOB="00002bbd7000fcdbe3540000030000fee42d9f58dd1a41de0000edf9e1825e579700000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x20000040}, 0x8000) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0xffffffffffffff08) 14:46:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f00000000c0)) 14:46:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) mount(&(0x7f0000000280)=@md0='/dev/md0\x00', &(0x7f00000002c0)='./file0/file0/file0\x00', &(0x7f0000000300)='hfs\x00', 0x0, &(0x7f0000000340)='ramfs\x00') r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) symlink(&(0x7f00000000c0)='.\x00', &(0x7f0000000140)='./file0/file0\x00') umount2(&(0x7f0000000240)='./file0/file0\x00', 0x4) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{}, {}]}) umount2(&(0x7f0000000580)='./file0/file0\x00', 0x0) symlink(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='./file0\x00') 14:46:48 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x6, 0x40000) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000080)=0x7ffffffd) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000040)=0x401) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x8, 0x204c0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) socket$nl_xfrm(0x10, 0x3, 0x6) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x200000, 0x0) 14:46:48 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="7d3910da6f8f17188802d437a66e39b5", 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) listen(r0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="33f9e90c4e63a32d36f01d6ebeedb627", 0x10) 14:46:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x200000000008) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000100)=0x10) 14:46:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c12a41d88b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000040)=""/253) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000200)={&(0x7f0000011000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x3000}) 14:46:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x9, 0x101000) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000000100)=""/254) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) 14:46:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000003c0)=""/246, 0xf6}], 0x1, &(0x7f0000001580)=""/157, 0x9d}}], 0x1, 0x2, &(0x7f0000000280)={0x77359400}) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vga_arbiter\x00', 0x101, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800)={0xffffffffffffffff}, 0x106, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000880)={0xa, 0x4, 0xfa00, {r2}}, 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000006c0)={0x0, 0x1}, &(0x7f0000000700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000740)={r3, 0x5, 0x33, "72e508a90eeaa1559d1cc5b2a06f93e1ca0e887ef0b90d77b5456cdf4567861c3fe1e923258a29b84780329af4764c862ce3ad"}, 0x3b) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x35}, 0x98) socket$tipc(0x1e, 0x5, 0x0) r4 = accept4(r0, &(0x7f0000000580)=@isdn, &(0x7f0000000180)=0xff8f, 0x800) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000680)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, r5, 0x600, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0xa519d2cba998fc6c) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000900)={'filter\x00', 0x7, 0x4, 0x460, 0x118, 0x118, 0x118, 0x378, 0x378, 0x378, 0x4, &(0x7f00000008c0), {[{{@arp={@empty, @multicast1, 0xffffff00, 0xffffffff, @empty, {[0x0, 0xff, 0x0, 0xff, 0x0, 0xff]}, @mac=@link_local, {[0xff, 0xff, 0xff, 0xff, 0xff]}, 0x40, 0x7fff, 0xe050, 0x80000001, 0x2, 0x3a98, 'team_slave_0\x00', 'bond0\x00', {}, {0xff}, 0x0, 0x2}, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x31, 0x9}}}, {{@uncond, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x8, 0x4, 0xffffffffffffffb8, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @multicast2, @remote, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4b0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$UI_SET_LEDBIT(r6, 0x40045569, 0x7) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 14:46:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) [ 314.458930] IPVS: ftp: loaded support on port[0] = 21 [ 314.632168] chnl_net:caif_netlink_parms(): no params data found [ 314.701964] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.708652] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.717470] device bridge_slave_0 entered promiscuous mode [ 314.729802] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.736416] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.744621] device bridge_slave_1 entered promiscuous mode [ 314.780415] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 314.792033] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 314.832502] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 314.842761] team0: Port device team_slave_0 added [ 314.850599] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 314.859232] team0: Port device team_slave_1 added [ 314.868219] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 314.876644] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 314.949829] device hsr_slave_0 entered promiscuous mode [ 315.153232] device hsr_slave_1 entered promiscuous mode [ 315.313744] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 315.321161] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 315.351686] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.358323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.365634] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.372211] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.474334] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 315.480489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.498336] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 315.516399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.528134] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.537509] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.551357] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 315.574692] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 315.580801] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.602064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.610475] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.617058] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.636332] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 315.651197] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 315.660948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.669943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.678370] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.684931] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.694254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 315.718764] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 315.733993] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 315.747934] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 315.763320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 315.778749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 315.786395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 315.796199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 315.805370] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.815025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 315.824234] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.833208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.841890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.850470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.859103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.869979] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.887308] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 315.893505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.922137] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 315.949151] 8021q: adding VLAN 0 to HW filter on device batadv0 14:46:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0xa, 0x1, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000080)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x258) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x4, 0x80000) 14:46:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="94"], 0x1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000002, 0x1013, r1, 0x0) ioctl$int_in(r1, 0x80000000005008, 0x0) ioctl$KVM_NMI(r1, 0xae9a) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 14:46:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x1d0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x1f}, 0x3}, 0x1c) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, r1/1000+30000}, 0x10) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 14:46:51 executing program 2: r0 = accept4(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x80000) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="84000000", @ANYRES16=r1, @ANYBLOB="000925bd7000fbdbdf25020000000c00020005000000000000000c00030001000000edff000008000100000000000c00040000000000000000000c000200050000000000000008000100000000000c00040040000000000000000c00040008000000000000000c00050008000000000000000c0005000a01000000000000"], 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl(r3, 0x8000000000009371, &(0x7f0000000080)="010000000000000018") 14:46:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000003c0)=""/246, 0xf6}], 0x1, &(0x7f0000001580)=""/157, 0x9d}}], 0x1, 0x2, &(0x7f0000000280)={0x77359400}) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vga_arbiter\x00', 0x101, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800)={0xffffffffffffffff}, 0x106, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000880)={0xa, 0x4, 0xfa00, {r2}}, 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000006c0)={0x0, 0x1}, &(0x7f0000000700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000740)={r3, 0x5, 0x33, "72e508a90eeaa1559d1cc5b2a06f93e1ca0e887ef0b90d77b5456cdf4567861c3fe1e923258a29b84780329af4764c862ce3ad"}, 0x3b) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x35}, 0x98) socket$tipc(0x1e, 0x5, 0x0) r4 = accept4(r0, &(0x7f0000000580)=@isdn, &(0x7f0000000180)=0xff8f, 0x800) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000680)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, r5, 0x600, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0xa519d2cba998fc6c) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000900)={'filter\x00', 0x7, 0x4, 0x460, 0x118, 0x118, 0x118, 0x378, 0x378, 0x378, 0x4, &(0x7f00000008c0), {[{{@arp={@empty, @multicast1, 0xffffff00, 0xffffffff, @empty, {[0x0, 0xff, 0x0, 0xff, 0x0, 0xff]}, @mac=@link_local, {[0xff, 0xff, 0xff, 0xff, 0xff]}, 0x40, 0x7fff, 0xe050, 0x80000001, 0x2, 0x3a98, 'team_slave_0\x00', 'bond0\x00', {}, {0xff}, 0x0, 0x2}, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x31, 0x9}}}, {{@uncond, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x8, 0x4, 0xffffffffffffffb8, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @multicast2, @remote, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4b0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$UI_SET_LEDBIT(r6, 0x40045569, 0x7) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) 14:46:51 executing program 2: unshare(0x20400) capset(&(0x7f0000000200)={0x19980330}, &(0x7f00005ccfe8)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x8001, 0x82) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000280)={0x8000, 0x0, 0x5}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x400, 0x2, 0x6, 0x4, 0xffffffffffffff9c, 0x8}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r2, &(0x7f0000000080)="ab9d647911209fe47581bd2c95e69a4e85d0f88c3d11b4330c93aebd99e9", &(0x7f0000000100)=""/169}, 0x18) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0x768f983b5810e5d) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x208200, 0x0) setns(r3, 0x20000) [ 316.370192] kernel msg: ebtables bug: please report to author: target size too small [ 316.404112] kernel msg: ebtables bug: please report to author: target size too small 14:46:51 executing program 4: r0 = getpid() lsetxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x1) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0x10, r0, 0x80000000000, &(0x7f0000000180)="3550ce3ff831e43057f45bd3fdc87459a5e6d4a039d0ed14fc0d45491f79d1425653af48d010fcb33b12c3a2cbaa66b201cd7b872c827219aafb6e140f03ac362b5084c5c693cb1a5fbfec47dd9e745db2cfffaee75f028cd41c2f7b57f469f3b6cc3f49aafc251e7fc36772b6d20d52a75a88") ptrace$getregset(0x4205, r0, 0x200, &(0x7f0000000140)={0x0}) 14:46:51 executing program 2: unshare(0x20400) capset(&(0x7f0000000200)={0x19980330}, &(0x7f00005ccfe8)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x8001, 0x82) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000280)={0x8000, 0x0, 0x5}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x400, 0x2, 0x6, 0x4, 0xffffffffffffff9c, 0x8}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r2, &(0x7f0000000080)="ab9d647911209fe47581bd2c95e69a4e85d0f88c3d11b4330c93aebd99e9", &(0x7f0000000100)=""/169}, 0x18) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0x768f983b5810e5d) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x208200, 0x0) setns(r3, 0x20000) 14:46:51 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x80400) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000100)={0x1, {0x0, 0x989680}, 0x0, 0x4}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$void(r1, 0xc0045c79) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x4002) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f0000000080)) 14:46:51 executing program 2: unshare(0x20400) capset(&(0x7f0000000200)={0x19980330}, &(0x7f00005ccfe8)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x8001, 0x82) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000280)={0x8000, 0x0, 0x5}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x400, 0x2, 0x6, 0x4, 0xffffffffffffff9c, 0x8}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r2, &(0x7f0000000080)="ab9d647911209fe47581bd2c95e69a4e85d0f88c3d11b4330c93aebd99e9", &(0x7f0000000100)=""/169}, 0x18) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0x768f983b5810e5d) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x208200, 0x0) setns(r3, 0x20000) 14:46:52 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) r1 = syz_open_dev$audion(&(0x7f0000000440)='/dev/audio#\x00', 0x9, 0x40000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000500)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x101000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000000c0)={0x9, 0x400, 0x8185, 0x6, 0x7fffffff, 0x7}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCBRK(r4, 0x5428) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000400)) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000004c0)=0xf) r5 = accept4(r3, &(0x7f0000000340)=@ethernet={0x0, @remote}, &(0x7f00000003c0)=0x80, 0x800) getsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000280), 0x4) getsockname$tipc(r2, &(0x7f0000000240)=@id, &(0x7f00000002c0)=0x10) ioctl$KDADDIO(r4, 0x400455c8, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="fb681870ec0200000000000000ad4de4", 0x10) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/tcp6\x00') getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x5, 0x2d6, 0x3ff}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000200)={r7, 0x4}, 0x8) 14:46:52 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) r2 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @local}}, &(0x7f0000000000)=0x80) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) socketpair$unix(0x1, 0x40100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x123c00, 0x0) 14:46:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000003c0)=""/246, 0xf6}], 0x1, &(0x7f0000001580)=""/157, 0x9d}}], 0x1, 0x2, &(0x7f0000000280)={0x77359400}) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vga_arbiter\x00', 0x101, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800)={0xffffffffffffffff}, 0x106, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000880)={0xa, 0x4, 0xfa00, {r2}}, 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000006c0)={0x0, 0x1}, &(0x7f0000000700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000740)={r3, 0x5, 0x33, "72e508a90eeaa1559d1cc5b2a06f93e1ca0e887ef0b90d77b5456cdf4567861c3fe1e923258a29b84780329af4764c862ce3ad"}, 0x3b) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x35}, 0x98) socket$tipc(0x1e, 0x5, 0x0) r4 = accept4(r0, &(0x7f0000000580)=@isdn, &(0x7f0000000180)=0xff8f, 0x800) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000680)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, r5, 0x600, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0xa519d2cba998fc6c) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000900)={'filter\x00', 0x7, 0x4, 0x460, 0x118, 0x118, 0x118, 0x378, 0x378, 0x378, 0x4, &(0x7f00000008c0), {[{{@arp={@empty, @multicast1, 0xffffff00, 0xffffffff, @empty, {[0x0, 0xff, 0x0, 0xff, 0x0, 0xff]}, @mac=@link_local, {[0xff, 0xff, 0xff, 0xff, 0xff]}, 0x40, 0x7fff, 0xe050, 0x80000001, 0x2, 0x3a98, 'team_slave_0\x00', 'bond0\x00', {}, {0xff}, 0x0, 0x2}, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x31, 0x9}}}, {{@uncond, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x8, 0x4, 0xffffffffffffffb8, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @multicast2, @remote, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4b0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$UI_SET_LEDBIT(r6, 0x40045569, 0x7) [ 317.192042] Bluetooth: hci0: Frame reassembly failed (-84) 14:46:52 executing program 2: unshare(0x20400) capset(&(0x7f0000000200)={0x19980330}, &(0x7f00005ccfe8)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x8001, 0x82) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000280)={0x8000, 0x0, 0x5}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x400, 0x2, 0x6, 0x4, 0xffffffffffffff9c, 0x8}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r2, &(0x7f0000000080)="ab9d647911209fe47581bd2c95e69a4e85d0f88c3d11b4330c93aebd99e9", &(0x7f0000000100)=""/169}, 0x18) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0x768f983b5810e5d) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x208200, 0x0) setns(r3, 0x20000) 14:46:52 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) r2 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x8c, 0x4802) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x240, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0x5, @mcast2, 0x4}}, 0x80000001, 0x81}, &(0x7f0000000080)=0x90) setxattr$security_evm(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.evm\x00', &(0x7f0000000300)=@md5={0x1, "8a6f4c900df216e9cb01fbcba0f3c5af"}, 0x11, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000000c0)={r4, 0xff, 0x10, 0x2, 0x769}, &(0x7f0000000140)=0x18) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000180)) 14:46:52 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xff, 0x40000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0xa, 0x0, 0x2, 0x9}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000140)={r1, 0x20}) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) execve(&(0x7f00000000c0)='.\x00', &(0x7f00000002c0)=[&(0x7f00000001c0)='/dev/v4l-subdev#\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='/dev/v4l-subdev#\x00'], &(0x7f0000000480)=[&(0x7f0000000300)='wlan1}vmnet0\x00', &(0x7f0000000340)='/md5sum#cpuset\xd7\xd8vmnet1cgroupppp0\x00', &(0x7f0000000380)='/dev/bus/usb/00#/00#\x00', &(0x7f00000003c0)='@\x00', &(0x7f0000000400)='{cgroupmd5sumGPLnodev\x00', &(0x7f0000000440)='/dev/v4l-subdev#\x00']) r2 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x10001003, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 0x1000000}}) 14:46:52 executing program 3: seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x48000016}, {0x6, 0x0, 0x1}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000040)) 14:46:52 executing program 2: unshare(0x20400) capset(&(0x7f0000000200)={0x19980330}, &(0x7f00005ccfe8)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x8001, 0x82) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000280)={0x8000, 0x0, 0x5}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x400, 0x2, 0x6, 0x4, 0xffffffffffffff9c, 0x8}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r2, &(0x7f0000000080)="ab9d647911209fe47581bd2c95e69a4e85d0f88c3d11b4330c93aebd99e9", &(0x7f0000000100)=""/169}, 0x18) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0x768f983b5810e5d) setns(0xffffffffffffffff, 0x20000) 14:46:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="aaba68b59d9c7ff1da2c47481c643add05412612a5905fd4"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) [ 317.751706] kauditd_printk_skb: 3 callbacks suppressed [ 317.751759] audit: type=1326 audit(1551451612.803:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12091 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 14:46:52 executing program 2: unshare(0x20400) capset(&(0x7f0000000200)={0x19980330}, &(0x7f00005ccfe8)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x8001, 0x82) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000280)={0x8000, 0x0, 0x5}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x400, 0x2, 0x6, 0x4, 0xffffffffffffff9c, 0x8}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r2, &(0x7f0000000080)="ab9d647911209fe47581bd2c95e69a4e85d0f88c3d11b4330c93aebd99e9", &(0x7f0000000100)=""/169}, 0x18) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0x768f983b5810e5d) setns(0xffffffffffffffff, 0x20000) 14:46:53 executing program 4: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x10000000067, &(0x7f0000000100)=0x7, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x31a, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x8001, 0x200100) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@initdev, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000300)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x10) epoll_wait(r0, &(0x7f0000000000)=[{}, {}, {}], 0x3, 0x2) 14:46:53 executing program 2: unshare(0x20400) capset(&(0x7f0000000200)={0x19980330}, &(0x7f00005ccfe8)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x8001, 0x82) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000280)={0x8000, 0x0, 0x5}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x400, 0x2, 0x6, 0x4, 0xffffffffffffff9c, 0x8}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r2, &(0x7f0000000080)="ab9d647911209fe47581bd2c95e69a4e85d0f88c3d11b4330c93aebd99e9", &(0x7f0000000100)=""/169}, 0x18) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0x768f983b5810e5d) setns(0xffffffffffffffff, 0x20000) [ 318.540202] audit: type=1326 audit(1551451613.593:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12091 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 [ 319.212668] Bluetooth: hci0: command 0x1003 tx timeout [ 319.218192] Bluetooth: hci0: sending frame failed (-49) [ 321.292399] Bluetooth: hci0: command 0x1001 tx timeout [ 321.297880] Bluetooth: hci0: sending frame failed (-49) [ 323.372474] Bluetooth: hci0: command 0x1009 tx timeout 14:47:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='\a']}) 14:47:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000003c0)=""/246, 0xf6}], 0x1, &(0x7f0000001580)=""/157, 0x9d}}], 0x1, 0x2, &(0x7f0000000280)={0x77359400}) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vga_arbiter\x00', 0x101, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800)={0xffffffffffffffff}, 0x106, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000880)={0xa, 0x4, 0xfa00, {r2}}, 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000006c0)={0x0, 0x1}, &(0x7f0000000700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000740)={r3, 0x5, 0x33, "72e508a90eeaa1559d1cc5b2a06f93e1ca0e887ef0b90d77b5456cdf4567861c3fe1e923258a29b84780329af4764c862ce3ad"}, 0x3b) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x35}, 0x98) socket$tipc(0x1e, 0x5, 0x0) r4 = accept4(r0, &(0x7f0000000580)=@isdn, &(0x7f0000000180)=0xff8f, 0x800) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000680)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, r5, 0x600, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0xa519d2cba998fc6c) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000900)={'filter\x00', 0x7, 0x4, 0x460, 0x118, 0x118, 0x118, 0x378, 0x378, 0x378, 0x4, &(0x7f00000008c0), {[{{@arp={@empty, @multicast1, 0xffffff00, 0xffffffff, @empty, {[0x0, 0xff, 0x0, 0xff, 0x0, 0xff]}, @mac=@link_local, {[0xff, 0xff, 0xff, 0xff, 0xff]}, 0x40, 0x7fff, 0xe050, 0x80000001, 0x2, 0x3a98, 'team_slave_0\x00', 'bond0\x00', {}, {0xff}, 0x0, 0x2}, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x31, 0x9}}}, {{@uncond, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x8, 0x4, 0xffffffffffffffb8, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @multicast2, @remote, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4b0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/net/pfkey\x00', 0x40, 0x0) 14:47:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="10000000000000002900000037000000"], 0x10}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x6, 0x1, 0x3, 0x4, 0x9, 0x2}, 0x20) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 14:47:02 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000300)={0x3, @win={{}, 0x0, 0x0, &(0x7f00000001c0)={{0x3}}, 0x101, 0x0}}) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000000)) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000080)={0x3, "85624982ce3dd664bea764f08448a4455ae3e53550c6baa6b0233df2e9033473", 0x0, 0x3, 0x5, 0x2000000, 0x30000, 0x8}) 14:47:02 executing program 2: unshare(0x20400) capset(&(0x7f0000000200)={0x19980330}, &(0x7f00005ccfe8)) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x8001, 0x82) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000280)={0x8000, 0x0, 0x5}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x400, 0x2, 0x6, 0x4, 0xffffffffffffff9c, 0x8}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r1, &(0x7f0000000080)="ab9d647911209fe47581bd2c95e69a4e85d0f88c3d11b4330c93aebd99e9", &(0x7f0000000100)=""/169}, 0x18) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x208200, 0x0) setns(r2, 0x20000) 14:47:02 executing program 5: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0xfffffffffffffffd) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x2000) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000040)=0x69b) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000406}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x400, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) socket$inet(0x2, 0x0, 0xc83) write$P9_RMKDIR(r0, &(0x7f00000001c0)={0x14, 0x49, 0x2, {0x1, 0x2, 0x1}}, 0x14) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x1, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000240)=0x6) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000280)) r3 = socket$inet(0x2, 0xb, 0x2) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000002c0)={0x1ff, 0x401, 0x3, 0x80, 0x20, 0x2}) write$P9_RVERSION(r0, &(0x7f0000000300)={0x13, 0x65, 0xffff, 0x9, 0x6, '9P2000'}, 0x13) write$selinux_attr(r0, &(0x7f0000000340)='system_u:object_r:tun_tap_device_t:s0\x00', 0x26) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000003c0)={{0x2, 0x4, 0x800, 0x823b, 'syz1\x00', 0x5}, 0x0, [0xfa, 0x8000, 0x1000, 0x2, 0x10000, 0x4, 0x1, 0x8, 0x5, 0x9, 0x0, 0x7, 0x81, 0x8, 0x3f, 0x4, 0x101, 0x9, 0x6, 0x9, 0x4, 0x9, 0x9, 0x7fffffff, 0x1, 0x1, 0x6, 0x0, 0x9, 0x7ff, 0xffffffffffffffff, 0x4, 0x8cf, 0x1, 0x7, 0x9, 0x5, 0x6, 0xffffffff, 0x4, 0x6, 0x2, 0x1, 0xffffffffffffffff, 0x6, 0xffff, 0x10000, 0xfffffffffffffffe, 0x80000000, 0x8, 0x8, 0x8, 0x5, 0xfffffffffffffffe, 0x7, 0x1, 0x7, 0x3, 0x7, 0x1740, 0x2, 0x80, 0x40, 0x4, 0x2a, 0x0, 0x1f, 0x0, 0x2, 0x9, 0x14, 0x0, 0xf8e, 0x8, 0x7, 0x7, 0x1, 0x10000, 0x1, 0x1, 0x1000, 0xffffffffffffffff, 0x2, 0x5, 0x8, 0x20, 0x6, 0x0, 0x79dd, 0x7, 0x9, 0xc573, 0xc822, 0x8, 0x8, 0x3f, 0x3, 0x9, 0x0, 0x7, 0x0, 0x7ff, 0x4, 0x200, 0x1, 0x10000, 0x8, 0x5d, 0x59d0, 0x77, 0xa77, 0x1ff, 0xb65a, 0x9d40, 0xefb, 0xffff, 0x100000001, 0x4, 0x9, 0x7ff, 0x1d68bb38, 0x0, 0x4, 0xa4, 0x1, 0x8, 0x0, 0x469a], {r4, r5+10000000}}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000008c0)) add_key(&(0x7f0000000900)='trusted\x00', &(0x7f0000000940)={'syz', 0x0}, &(0x7f0000000980)="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", 0x1000, 0xffffffffffffffff) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000001980)=""/97) r6 = dup(r3) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000001a00)) ioctl$VIDIOC_S_CROP(r6, 0x4014563c, &(0x7f0000001a40)={0x7, {0x727, 0x4, 0x8, 0x8}}) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000001ac0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000001bc0)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b00)={0x5c, r7, 0x0, 0x70bd27, 0x25dfdbfe, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x6f}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x8000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000001c00)={0x7ff, 0x8, 0x3f, {}, 0x5, 0x80000001}) ioctl$KVM_SET_GUEST_DEBUG(r6, 0x4048ae9b, &(0x7f0000001c80)={0x20000, 0x0, [0xffffffff, 0x3955, 0xff, 0x7, 0x8, 0x1, 0x80, 0x1aa00000000]}) syz_genetlink_get_family_id$fou(&(0x7f0000001d00)='fou\x00') sendmsg$alg(r2, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001d40)="63e73e8dd89c43474653856fcbcad6c0ae11ff40340063495eb83eceba554f1263954ee62d15299ba20fd825ad307c62389a36f8b54eefb381a639c80ff7fe8d40948ea3491fd207aed8ff4be7e817670921177cc7f15e1e4980a9ad4d540856a08ed6736a1372d0b6c58f91edf994f13de05d9a98ec8084dbb756f3e1feaacdd52af631253e952bb0597398377920b165b17872f33412e7e7575039bfe434651ba97221e547f49442679ee42f8dccf54f222ca43f98c4d59d", 0xb9}], 0x1, &(0x7f0000001e40)=[@assoc={0x18, 0x117, 0x4, 0x7ff}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x48, 0x117, 0x2, 0x33, "8700b3de47e6b17e8853f2a5d95076d12b51108a6282acbc8c1166dcf796283d63a207328fe028858264eef852339d34ba3649"}], 0x90, 0x4000000}, 0x4040) ioctl$PPPIOCSMRRU(r6, 0x4004743b, &(0x7f0000001f40)) ioctl$SG_GET_ACCESS_COUNT(r6, 0x2289, &(0x7f0000001f80)) 14:47:02 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000680)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [], [], [0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000fc0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3]}, 0x45c) 14:47:02 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000002140)='/dev/urandom\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x40, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) close(r2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) lsetxattr$security_ima(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.ima\x00', &(0x7f00000003c0)=@ng={0x4, 0x9, "2e09116f35b122ad8e2691ac383fe90097ab"}, 0x14, 0x1) mkdirat$cgroup(r2, &(0x7f00000000c0)='syz1\x00', 0x1ff) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) io_getevents(0x0, 0x9, 0x3, &(0x7f0000000200)=[{}, {}, {}], 0x0) 14:47:02 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x6, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="d300"], 0x2) 14:47:02 executing program 2: unshare(0x20400) capset(&(0x7f0000000200)={0x19980330}, &(0x7f00005ccfe8)) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x8001, 0x82) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000280)={0x8000, 0x0, 0x5}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x400, 0x2, 0x6, 0x4, 0xffffffffffffff9c, 0x8}, 0x2c) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x208200, 0x0) setns(r1, 0x20000) [ 327.757824] input: syz0 as /devices/virtual/input/input8 [ 327.862770] input: syz0 as /devices/virtual/input/input9 14:47:03 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc0\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) add_key(&(0x7f0000000180)='id_legacy\x00', 0x0, &(0x7f0000000900), 0x0, 0xfffffffffffffff9) getgid() setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000280)='y\x00', 0x2, 0x3) add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={'syz', 0x3}, &(0x7f00000007c0)="dca3c74b87c88ccd47653a443b23f60d3dca0fbfc05354f40c0b13017f5ae5c1f35a7a01e1e9e53859ab66e5a7a138734b4777a1", 0x34, 0xfffffffffffffffc) request_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000440)=':\x00', 0xfffffffffffffffc) stat(&(0x7f0000000a40)='./file0/../file0\x00', 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f00000001c0)) socket$bt_hidp(0x1f, 0x3, 0x6) request_key(0x0, &(0x7f00000008c0)={'syz', 0x0}, 0x0, 0xfffffffffffffff8) linkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x1400) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000840)={0x1, &(0x7f0000000680)=[{}]}) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x1f) fdatasync(r3) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000b80)={0x0, &(0x7f0000000b00)=""/119}) listen(r3, 0xd4) mkdir(&(0x7f0000000040)='./file0\x00', 0x40) 14:47:03 executing program 2: unshare(0x20400) capset(&(0x7f0000000200)={0x19980330}, &(0x7f00005ccfe8)) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x8001, 0x82) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000280)={0x8000, 0x0, 0x5}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x208200, 0x0) setns(r1, 0x20000) 14:47:03 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f00000005c0)='vmnet1vmnet0eth0ppp0\x00') [ 328.291584] NFS: bad mount option value specified: vmnet1vmnet0eth0ppp0 14:47:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\x00\x05\x00\x00\x10\x00', 0x802}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) r3 = socket$inet6(0xa, 0x2, 0x0) dup2(r3, r1) 14:47:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) 14:47:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000003c0)=""/246, 0xf6}], 0x1, &(0x7f0000001580)=""/157, 0x9d}}], 0x1, 0x2, &(0x7f0000000280)={0x77359400}) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vga_arbiter\x00', 0x101, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800)={0xffffffffffffffff}, 0x106, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000880)={0xa, 0x4, 0xfa00, {r2}}, 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000006c0)={0x0, 0x1}, &(0x7f0000000700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000740)={r3, 0x5, 0x33, "72e508a90eeaa1559d1cc5b2a06f93e1ca0e887ef0b90d77b5456cdf4567861c3fe1e923258a29b84780329af4764c862ce3ad"}, 0x3b) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x35}, 0x98) socket$tipc(0x1e, 0x5, 0x0) r4 = accept4(r0, &(0x7f0000000580)=@isdn, &(0x7f0000000180)=0xff8f, 0x800) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000680)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, r5, 0x600, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0xa519d2cba998fc6c) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000900)={'filter\x00', 0x7, 0x4, 0x460, 0x118, 0x118, 0x118, 0x378, 0x378, 0x378, 0x4, &(0x7f00000008c0), {[{{@arp={@empty, @multicast1, 0xffffff00, 0xffffffff, @empty, {[0x0, 0xff, 0x0, 0xff, 0x0, 0xff]}, @mac=@link_local, {[0xff, 0xff, 0xff, 0xff, 0xff]}, 0x40, 0x7fff, 0xe050, 0x80000001, 0x2, 0x3a98, 'team_slave_0\x00', 'bond0\x00', {}, {0xff}, 0x0, 0x2}, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x31, 0x9}}}, {{@uncond, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x8, 0x4, 0xffffffffffffffb8, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @multicast2, @remote, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4b0) 14:47:03 executing program 2: unshare(0x20400) capset(&(0x7f0000000200)={0x19980330}, &(0x7f00005ccfe8)) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x8001, 0x82) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x208200, 0x0) setns(r0, 0x20000) [ 328.560308] ================================================================== [ 328.567766] BUG: KMSAN: uninit-value in memcmp+0x117/0x180 [ 328.573432] CPU: 0 PID: 12 Comm: kworker/0:1 Not tainted 5.0.0-rc1+ #9 [ 328.580096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.589488] Workqueue: ipv6_addrconf addrconf_dad_work [ 328.594761] Call Trace: [ 328.597385] dump_stack+0x173/0x1d0 [ 328.601038] kmsan_report+0x12e/0x2a0 [ 328.604858] __msan_warning+0x82/0xf0 [ 328.608672] memcmp+0x117/0x180 [ 328.612007] __dev_mc_add+0x1f9/0x8c0 [ 328.614558] IPVS: ftp: loaded support on port[0] = 21 [ 328.615820] dev_mc_add+0x6d/0x80 [ 328.624478] igmp6_group_added+0x2d4/0xad0 [ 328.628762] __ipv6_dev_mc_inc+0xdc7/0xfa0 [ 328.633037] ipv6_dev_mc_inc+0x70/0x80 [ 328.636940] addrconf_dad_work+0x50c/0x26e0 [ 328.641279] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 328.646482] ? ipv6_get_saddr_eval+0x1440/0x1440 [ 328.651264] process_one_work+0x1607/0x1f80 [ 328.655643] worker_thread+0x111c/0x2460 [ 328.659754] kthread+0x4a1/0x4e0 [ 328.663148] ? process_one_work+0x1f80/0x1f80 [ 328.667656] ? schedule_tail+0x1b2/0x410 [ 328.671730] ? kthread_blkcg+0xf0/0xf0 [ 328.675663] ret_from_fork+0x35/0x40 [ 328.679388] [ 328.681007] Local variable description: ----buf@igmp6_group_added [ 328.687221] Variable was created at: [ 328.690938] igmp6_group_added+0x57/0xad0 [ 328.695095] __ipv6_dev_mc_inc+0xdc7/0xfa0 [ 328.699323] ================================================================== [ 328.706669] Disabling lock debugging due to kernel taint [ 328.712129] Kernel panic - not syncing: panic_on_warn set ... [ 328.718031] CPU: 0 PID: 12 Comm: kworker/0:1 Tainted: G B 5.0.0-rc1+ #9 [ 328.726110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.735473] Workqueue: ipv6_addrconf addrconf_dad_work [ 328.740772] Call Trace: [ 328.743381] dump_stack+0x173/0x1d0 [ 328.747038] panic+0x3d1/0xb01 [ 328.750245] kmsan_report+0x293/0x2a0 [ 328.754066] __msan_warning+0x82/0xf0 [ 328.757885] memcmp+0x117/0x180 [ 328.761173] __dev_mc_add+0x1f9/0x8c0 [ 328.765006] dev_mc_add+0x6d/0x80 [ 328.768472] igmp6_group_added+0x2d4/0xad0 [ 328.772716] __ipv6_dev_mc_inc+0xdc7/0xfa0 [ 328.776979] ipv6_dev_mc_inc+0x70/0x80 [ 328.780898] addrconf_dad_work+0x50c/0x26e0 [ 328.785281] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 328.790492] ? ipv6_get_saddr_eval+0x1440/0x1440 [ 328.795263] process_one_work+0x1607/0x1f80 [ 328.799625] worker_thread+0x111c/0x2460 [ 328.803752] kthread+0x4a1/0x4e0 [ 328.807141] ? process_one_work+0x1f80/0x1f80 [ 328.811629] ? schedule_tail+0x1b2/0x410 [ 328.815718] ? kthread_blkcg+0xf0/0xf0 [ 328.819623] ret_from_fork+0x35/0x40 [ 328.824396] Kernel Offset: disabled [ 328.828046] Rebooting in 86400 seconds..