[ 34.212274][ T26] audit: type=1800 audit(1547380934.314:27): pid=7427 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 34.240824][ T26] audit: type=1800 audit(1547380934.314:28): pid=7427 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 34.971190][ T26] audit: type=1800 audit(1547380935.144:29): pid=7427 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 34.996897][ T26] audit: type=1800 audit(1547380935.154:30): pid=7427 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.200' (ECDSA) to the list of known hosts. 2019/01/13 12:02:25 fuzzer started 2019/01/13 12:02:27 dialing manager at 10.128.0.26:39407 2019/01/13 12:02:28 syscalls: 1 2019/01/13 12:02:28 code coverage: enabled 2019/01/13 12:02:28 comparison tracing: enabled 2019/01/13 12:02:28 setuid sandbox: enabled 2019/01/13 12:02:28 namespace sandbox: enabled 2019/01/13 12:02:28 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/13 12:02:28 fault injection: enabled 2019/01/13 12:02:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/13 12:02:28 net packet injection: enabled 2019/01/13 12:02:28 net device setup: enabled 12:05:21 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'nlmon0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x4b0b44c8}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r1, @in={{0x2, 0x4e23, @rand_addr=0x8000}}, 0x6}, &(0x7f00000001c0)=0x90) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000200)={0x81, 0x6}) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x5) execveat(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000280)='trustedem1\'\x00', &(0x7f00000002c0)='!vboxnet0,vboxnet1vboxnet0*procsystem@keyring\xd1\x00', &(0x7f0000000300)='selfnodev\x00', &(0x7f0000000340)='GPLproc\x00'], &(0x7f0000000440)=[&(0x7f00000003c0)='vmnet0\x00', &(0x7f0000000400)='/dev/audio\x00'], 0x1800) r3 = msgget$private(0x0, 0x40f) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x305480, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r4, 0x80386433, &(0x7f00000004c0)=""/131) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000580)={r2, 0x9}, &(0x7f00000005c0)=0x8) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000640)={0x0, 0x1, 0xfffffffffffffff8, [], &(0x7f0000000600)=0x7}) msgsnd(r3, &(0x7f0000000680)={0x2, "af75d4985962f7ee13e2e6f34e6ec89d235ac6bb5403263bd3f6c339d77177d125aa16d965b5295126c9cb60c953a9a4db65543733cfd6d3"}, 0x40, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000006c0)={r5, @in={{0x2, 0x4e24, @remote}}, 0x5, 0xeb5, 0x4, 0x8, 0x3}, &(0x7f0000000780)=0x98) ioctl$UI_SET_ABSBIT(r4, 0x40045567, 0x3) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000800)={0x6, &(0x7f00000007c0)=[{}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000840)={r6, 0x7}) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) ppoll(&(0x7f0000000880)=[{r0, 0x10}, {r0, 0x10}], 0x2, &(0x7f0000000900)={r7, r8+30000000}, &(0x7f0000000940)={0x5dd}, 0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000980)=@sack_info={r1, 0x3, 0x100000001}, 0xc) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000a00)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x18100001}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x1c, r9, 0x10, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000b00)={0x0, 0x0, 0x0}, &(0x7f0000000b40)=0xc) syz_open_dev$sndmidi(&(0x7f0000000b80)='/dev/snd/midiC#D#\x00', 0x4, 0x400000) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000bc0)={0x6, 0xb3}) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000c00)=""/186) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000cc0)={0xa0, 0x0, 0x2, {{0x5, 0x1, 0x7, 0x10000, 0xff, 0x1ff, {0x4, 0x8, 0x6, 0x42, 0x0, 0x1, 0x1, 0x7ff, 0x0, 0x9, 0x8, r10, r11, 0x6, 0xb3c}}, {0x0, 0x1}}}, 0xa0) write$FUSE_BMAP(r0, &(0x7f0000000d80)={0x18, 0x0, 0x2, {0x7ff}}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000dc0)="178fcdd5510c9fd5f52d68a61883921fd2bede2278b6995886eed42f615f21c0741f5a57cf5e1fb5329007e11cc969ad05aef05741cd92064409cb5176da7228f7cffbf65abb566d96d3774101070fe467426082272e") syzkaller login: [ 221.024524][ T7592] IPVS: ftp: loaded support on port[0] = 21 12:05:21 executing program 1: lookup_dcookie(0xff, &(0x7f0000000000)=""/162, 0xa2) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r0) r1 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0xff, 0x10080) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, r1, 0xd, 0x1}, 0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r1, 0x50, &(0x7f0000000200)}, 0x10) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhci\x00', 0xc00) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000300)={0x8001, 0x3352, 0x0, 0x63f, 0x2, [{0x7, 0x0, 0x100000000, 0x0, 0x0, 0x201}, {0x6c3e, 0x1, 0x8, 0x0, 0x0, 0x1}]}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000003c0)={0x9, 0x201, 0x6, 0x81, 0x0}, &(0x7f0000000400)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000440)={r3, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}}, 0xffffffffffffff30, 0x6}, 0x90) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000500)={0x100000001, 0x40}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000540)={{0x5, 0x0, 0x9, 0xc4e, 0x3b, 0x3}, 0x80000000}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000580)={0x6, 0x0, 0x10003, 0x1}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000005c0)={0x100000000, r4, 0x1, 0x6}) r5 = fcntl$getown(r2, 0x9) prlimit64(r5, 0xf, &(0x7f0000000600)={0x8, 0x100000001}, &(0x7f0000000640)) connect$llc(r1, &(0x7f0000000680)={0x1a, 0x17, 0x7, 0x0, 0x8e, 0x7fff, @remote}, 0x10) bind(r1, &(0x7f00000006c0)=@sco={0x1f, {0x9, 0x3, 0x8, 0x7ff, 0x2, 0x101}}, 0x80) sync_file_range(r2, 0x964e, 0x6, 0x6) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000740)={0x13, 0xffffffff, 0x10000}) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000780)='/dev/mixer\x00', 0x721002, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f00000007c0)={0x0, @aes128, 0x3, "79b6bbd4cd485c74"}) ioctl$TCSBRK(r6, 0x5409, 0x401) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000800)={r3, 0x9}, &(0x7f0000000840)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000880), &(0x7f00000008c0)=0x4) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$SIOCX25SENDCALLACCPT(r1, 0x89e9) setsockopt$MISDN_TIME_STAMP(r6, 0x0, 0x1, &(0x7f0000000940)=0x1, 0x4) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000980)={r3}, &(0x7f00000009c0)=0x8) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000a00)={0x3, [0x0, 0x0, 0x0]}) [ 221.120942][ T7592] chnl_net:caif_netlink_parms(): no params data found [ 221.216521][ T7592] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.230790][ T7592] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.239086][ T7592] device bridge_slave_0 entered promiscuous mode [ 221.247589][ T7592] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.255827][ T7592] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.263951][ T7592] device bridge_slave_1 entered promiscuous mode [ 221.285501][ T7592] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 221.295522][ T7592] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 221.314804][ T7595] IPVS: ftp: loaded support on port[0] = 21 [ 221.323708][ T7592] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 221.331902][ T7592] team0: Port device team_slave_0 added [ 221.339190][ T7592] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 221.347291][ T7592] team0: Port device team_slave_1 added [ 221.356382][ T7592] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 221.364722][ T7592] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 12:05:21 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x4a6, 0x100) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) ptrace(0x19, r3) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000000140)={0x4004, 0x10000, 0x9, 0x1}) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000000180)) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f00000001c0)={0x80000001, 0x1, 0xd8e}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000200)={0x4}) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000240)=""/63) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000002c0)={0xccf7, 0x9, 0x4, 0x1000000, {}, {0x7, 0x2, 0x7, 0xf473, 0x9d, 0x7ff, "25d8f4cc"}, 0x6, 0x5, @planes=&(0x7f0000000280)={0x7702, 0x1, @userptr=0x40, 0x4d5}, 0x4}) r5 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) getsockname$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @local}, &(0x7f0000000380)=0x1c) write$P9_RGETLOCK(r2, &(0x7f00000003c0)={0x2b, 0x37, 0x1, {0x0, 0x7, 0x1000, r3, 0xd, 'eth0-eth1.]&\\'}}, 0x2b) getsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000480)={{0x3, @name="e684d228e8318bccb904dfc41cd35798579b7f3d16bbd0825931f4f519787df5"}, 0x8, 0x4, 0x4}) mount$bpf(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x48080, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x1ff}}, {@mode={'mode', 0x3d, 0xe0f}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x101}}, {@mode={'mode', 0x3d, 0x8001}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0xfffffffffffffffa}}], [{@smackfsdef={'smackfsdef'}}, {@context={'context', 0x3d, 'user_u'}}, {@subj_user={'subj_user'}}, {@subj_role={'subj_role'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@uid_lt={'uid<', r4}}]}) r6 = socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000700)={0x4, &(0x7f00000006c0)=[{0xffffffff, 0xaf25, 0x800, 0x1ab3}, {0x9, 0x987, 0x4, 0x8}, {0x4, 0xe4, 0x6, 0x800}, {0xfffffffffffffffb, 0xfffffffffffffffc, 0x5, 0x5}]}, 0x10) ptrace(0x420f, r3) sendmsg$nl_route(r1, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)=@ipmr_getroute={0x1c, 0x1a, 0x800, 0x70bd2b, 0x25dfdbfc, {0x80, 0x30, 0x0, 0x401, 0xfd, 0x2, 0xc8, 0xf, 0x100}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x41) shmctl$SHM_STAT(r5, 0xd, &(0x7f0000000840)=""/218) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000940)=""/112) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00', r1}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000a40)={0x0, 0x5}, &(0x7f0000000a80)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000ac0)={r7, 0x7fff, 0x5, [0x9, 0x3, 0x9d1, 0x9, 0x4]}, 0x12) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000b00)={r7, @in={{0x2, 0x4e20, @remote}}, 0x8001, 0xffffffffedc287a4}, &(0x7f0000000bc0)=0x90) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000c00)={0x2}) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000c40)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0x3, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) connect$bt_sco(r2, &(0x7f0000000cc0)={0x1f, {0x4, 0x0, 0x80000000, 0x3, 0x0, 0x80000001}}, 0x8) [ 221.435963][ T7592] device hsr_slave_0 entered promiscuous mode [ 221.512702][ T7592] device hsr_slave_1 entered promiscuous mode 12:05:21 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0xfe7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, r1}, 0x14) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x11df) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000fee000/0x10000)=nil}) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000100)={{0x0, @name="a6d962c6e2bc5c1e733e95a3cb7bcc293519d5daac73552f1fbd22755d1730cd"}, 0x8, 0x401, 0x9}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000140)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000180)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000001c0)={r2, r3, 0x2}) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', r1}) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000002c0)={0x3, &(0x7f0000000280)=[{0x8001, 0x4, 0x8, 0x9}, {0x6, 0xccc, 0x1f, 0x200}, {0x7ff, 0x1f, 0x3ece, 0x1}]}) r5 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x100, 0x40) sendmsg$nl_generic(r0, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x110, 0x30, 0x220, 0x70bd29, 0x25dfdbfc, {0xd}, [@nested={0x20, 0x5, [@generic="23f32174b8834480b0dd461ff541cb5f995b2e76bf3793d206a74bf8"]}, @typed={0xc, 0x7c, @u64=0x1}, @nested={0x9c, 0x7e, [@typed={0x8, 0x9, @ipv4=@remote}, @generic="967fe60b0a99952003a407ce0690c6a2770d3bff7fd72e", @typed={0x8, 0x83, @fd=r5}, @typed={0x8, 0x6b, @ipv4=@broadcast}, @generic="6de4f6df2f1e71e0492eb8dac67f0abc1bc2960fc9d9f1d5c4a299e1d5bf5e7aabfc54e7a3ada8901566e20f54b1d73cace98d190fcadff68cf821958642dcd5226091e9e4f251647f5b578f7a24d9ac89c73b58d6", @typed={0xc, 0x15, @u64=0x4}, @typed={0x8, 0x89, @ipv4=@multicast1}]}, @nested={0x34, 0x5, [@generic="64e7dec8da263b6aeeb1f1c08b745f26ab51dfaa263592ccc40cae67bcdca7dea4d26ce16fe862645d005999a81718dd"]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4048004}, 0x20008000) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000640)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@empty, @in6=@ipv4={[], [], @rand_addr=0x3f}, 0x4e20, 0x7, 0x4e22, 0x4, 0x2, 0xa0, 0x20, 0x2b, r4, r6}, {0x2, 0x7f, 0x2, 0x6000000000, 0x81, 0x0, 0x7fffffff, 0x1000}, {0x81, 0x4, 0xb325, 0x3}, 0x1, 0x6e6bb7, 0x0, 0x1, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0x18}, 0x4d3, 0x275e5abdf67c9e4f}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3500, 0x2, 0x0, 0x9, 0xfffffffffffff001, 0x9, 0x9}}, 0xe8) mkdir(&(0x7f0000000780)='./file0\x00', 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000008c0)={0x0, 0xdc, &(0x7f00000007c0)=[@in6={0xa, 0x4e20, 0xfffffffffffffe01, @remote, 0x607e00000000}, @in6={0xa, 0x4e21, 0x9, @remote, 0xfea5}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e23, 0xffff, @rand_addr="e3258288ac9f1849d3f1371be9450559", 0xffff}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}, @in6={0xa, 0x4e20, 0x1, @mcast1, 0x7}, @in6={0xa, 0x4e24, 0x8000, @dev={0xfe, 0x80, [], 0x1a}, 0x5}]}, &(0x7f0000000900)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000940)={0x80000000, 0x8, 0x400, 0x1, r7}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000980)={r3, 0x80000, r0}) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r5, &(0x7f0000001080)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001040)={&(0x7f0000000a40)={0x5c4, r8, 0xe00, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x120, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc00000000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe9b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5f}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3e9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4000000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0x16c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x40, @mcast1, 0x1ff}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x5, @rand_addr="f8aa1c2ac96a7c8348bf1ceb8caef414", 0xfb57}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0x1}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xec53}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x897}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x227}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffe}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bcsh0\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x180}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffffff00}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8e2a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xb1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x4, @empty, 0x2d}}}}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0x10c, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xfffffffffffffff7, @loopback, 0x8001}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1, @mcast1, 0x9}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x32127fd0}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xc6ef}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0xc0, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x930c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x559}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3e7d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}]}, 0x5c4}, 0x1, 0x0, 0x0, 0x4080}, 0x4000004) timer_create(0x7, &(0x7f00000011c0)={0x0, 0x12, 0x4, @thr={&(0x7f00000010c0)="cf0b1d85174d19a506c7e22b714b685d4f5bd13aac56ee399f30904d1f58418993b2209eb66b986fd2301feb6db83af23a82f2d5e9eddafc0e2e4676d1270f5d0129c5bc00615e7a03db425b16ef14b331abc9ae2f85a4ce3d91ebad517a0b5b8df525edb46c611a3f59c4cdfca2d6eae70145eae671abf1f86c0bfcb88cea311de1029a4e19e60cf94928f726bc9180373b3dabd7c67722add864", &(0x7f0000001180)}}, &(0x7f0000001200)) sendmsg$TIPC_NL_MON_PEER_GET(r5, &(0x7f0000001440)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x6}, 0xc, &(0x7f0000001400)={&(0x7f0000001280)={0x178, r8, 0x300, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x975}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x985}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffff8000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x60}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3a90}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x434d}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x20}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x787}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x20008040}, 0x40) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000014c0)={r7, 0x20, &(0x7f0000001480)=[@in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e23, @multicast2}]}, &(0x7f0000001500)=0x10) prctl$PR_MCE_KILL_GET(0x22) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000015c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000001580)={0xffffffffffffffff}, 0x106, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r5, &(0x7f0000001600)={0x16, 0x98, 0xfa00, {&(0x7f0000001540), 0x1, r9, 0x1c, 0x0, @ib={0x1b, 0x8000, 0x2, {"723462c6071c5c0a84c58f2c85113f74"}, 0x8, 0x20, 0x5}}}, 0xa0) [ 221.571784][ T7597] IPVS: ftp: loaded support on port[0] = 21 [ 221.578382][ T7592] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 221.594264][ T7592] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 221.728413][ T7592] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.735722][ T7592] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.743881][ T7592] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.750928][ T7592] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.765607][ T7595] chnl_net:caif_netlink_parms(): no params data found [ 221.835916][ T7601] IPVS: ftp: loaded support on port[0] = 21 12:05:22 executing program 4: r0 = dup(0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1d70400000000}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x100000000}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={r1, 0x6, 0x81, 0x0, 0x80000001, 0x8, 0x2, 0x800, {r2, @in={{0x2, 0x4e23, @remote}}, 0x0, 0x4eec, 0x80, 0x4, 0x2762}}, &(0x7f0000000280)=0xb0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0)={r1, 0x5}, 0x8) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000300)={0x80000001, 0x1, 0x4, 0x2, 0x9, [{0x0, 0x0, 0x401, 0x0, 0x0, 0x80}, {0x4, 0x40, 0x5, 0x0, 0x0, 0x3400}, {0x34bc, 0x9, 0x1, 0x0, 0x0, 0x2000}, {0x9, 0x0, 0xec1, 0x0, 0x0, 0x2}, {0x7, 0x100000001, 0xafc5, 0x0, 0x0, 0x80}, {0x80, 0x100, 0x100000000, 0x0, 0x0, 0x100}, {0x5, 0x7, 0xb1e, 0x0, 0x0, 0x100}, {0x8, 0xc22e, 0x3, 0x0, 0x0, 0x404}, {0x96, 0x7, 0xff}]}) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000540)={r4, 0x7, 0x6, 0xff}, 0x10) r5 = accept4$netrom(r0, &(0x7f0000000580)={{}, [@default, @netrom, @rose, @default, @netrom, @remote, @rose, @rose]}, &(0x7f0000000600)=0x48, 0x80000) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000640)={0x36, 0x6, 0x0, {0x6, 0x4, 0xd, 0x0, ',cpuset\\eth1)'}}, 0x36) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000680)={0xd56f, 0x10001, 0xaae, 0x7}, 0x10) stat(&(0x7f00000019c0)='./file0\x00', &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() syz_mount_image$iso9660(&(0x7f00000006c0)='iso9660\x00', &(0x7f0000000700)='./file0\x00', 0x4, 0x4, &(0x7f0000001940)=[{&(0x7f0000000740)="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", 0x1000, 0x9}, {&(0x7f0000001740)="a4875d69c21b9836f6614c30006b289bfde4e8ac8409b0d721457730521937ed3b69294328740d168a40bac442dd3cc99ea552a0d5d2998fda98e1be24331ac495132b226ee30c4b33e7db21e1b0c527265d63fcb29ee95d0ab40d2f578c62f65ca2ce25d67323cc9145b234bd0d1ce6788f939e8356a74c64a7e0fbc864ec886bd463dacd8840ac102824d0c00febe90461800b280529e503e12fb307fa60864c9909b40d990f19dc4930c6ed9c8e64ed521455dcefd3611f7f41d2a012d602", 0xc0, 0x5}, {&(0x7f0000001800)="a5c62bf39d5bc8945509f125562fe85100f091e633", 0x15, 0x7fff}, {&(0x7f0000001840)="b62bb6ac5d4f870bbd2f8ad886452f47e875e6e0f3b4028da7636cf8026e8223cf77b13826178a2871e50c862beb2d0e1608d7ff5957b726ff917c777b34205edc32c1aed499e71a916aaca04e887830a5b90369e7d9377049b52118574128ee6a4ae58121ac32e7058e8633eb1a63d810338b34bb49faf019a203da5c300c5c53d08f47bff9020d5d3c35a45e5f35dcdeacd0018f2cfe01462e701d14593617b885acae3e03947c52697fe49fc8212e64214436dcec3f5da857610929e892a421ad209f544464ccb4a2028940bdf0e74bc28fed1db1b449066706e0bd7bc4a5957c5c567ede4198f9a337d5caf5a951a6e72dfd9e94914a", 0xf8, 0x80}], 0x4000, &(0x7f0000001a80)={[{@uid={'uid', 0x3d, r6}}, {@nocompress='nocompress'}, {@gid={'gid', 0x3d, r7}}]}) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000001ac0)={0x8, 0x40, 0x1}) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001b00)={r3, 0x6, 0x1f, 0x1}, 0x10) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000001b40), &(0x7f0000001b80)=0x4) io_setup(0x0, &(0x7f0000001bc0)=0x0) io_submit(r8, 0x5, &(0x7f00000020c0)=[&(0x7f0000001c80)={0x0, 0x0, 0x0, 0x8, 0x3, r5, &(0x7f0000001c00)="dd7f704629ed81eb496618b59fe7c308b5150d2bf1d5bff04b1c454a789fcda187a9e9f53610bc536edc3d10cc1670b42e09b048604590fc28c89617fe9310c237053aaf552c11feceef23cf7ebf6c259a308d7fb8", 0x55, 0x14b, 0x0, 0x3, r0}, &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000001cc0)="c2319153f856226e54a0355b2bd00a5901bc05a9a194d9de08d4f1ecb8278c0f2f4ad77ec31822ef6834d5842775bed3598f78db94c65a7ad78c1fd15f26f598edc9e21d228a55c2566dbc35df2de8a1130a647f0f71b0808713b99839801c2cd826ae6e9deb79c5fa5411970eae6c878ad337172ebcd2e76837e7139259ba9d589da10cbfd22f334c0e62b54d5ff9be63f38748458345391249f7952d1b1ce4679147ce", 0xa4, 0x1f, 0x0, 0x3, 0xffffffffffffff9c}, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x8, 0x4e2ad2e4, r0, &(0x7f0000001dc0)="c2e42e571c4aeaad739a4738c6e410750beee89226aadaef7981ee001dc678ceaf92f92d644f5c038d427211dc1ae2019f53b5f0d70bf3efab74b7a1f9901f07ccf6fa0f0566afd45bd32753d689d54361ccfcf8966554b99cfe226a2648f5d93daabc76f375f9e57df67b0c676ce1cad7396e9bdb65e4f18278ee0cd43213a59c12d13057a7291c9eea93b1101bc01ee70cc8952cbf2e069f7dd7a717283a728b10ec7f471b93a1cdf43d0e7d60c766100c1b8e35408c2b0c2c04487d30d5f34c2f379a7c78fd7a846ad0f9006fe4cdd45c2ce59d7998421ad2e212671293a786eb3a9e923861fb8c671e82d5f817b505", 0xf1, 0x9b7b, 0x0, 0x0, r0}, &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000001f00)="f48a2adb3f8bf30a8d62b366fbbf72079d320e6de3a48e8f19f2f286681accd744a6041cfe8b372c6748edd635707c90c5bded7ba81eb42400013e201c30958c110e9876710b600dd6a8039bd31151efcb7756d27a54cd8ca223fbf57a752fd9677497cd5e79e20293603d0d333999a05c7b71d941f19ec5d0eed86a8d4d4297533f63e0cedecf7be7a9673d2f", 0x8d, 0x7fffffff, 0x0, 0x1, r0}, &(0x7f0000002080)={0x0, 0x0, 0x0, 0x5, 0x89f5, r5, &(0x7f0000002000)="849ca4e0dc448b4fcad84f09f9a26d96674d4dee1b8bc5a623421861c5cb61395625366121d9c3132f99a4d2d712548ed4b3158d20c171ddb05a9cae225d85cb93e53f1ba9e8dd2b62b15f7ee44165e1b0c3640bdfd3dea6f19da24242e9239a", 0x60, 0x9, 0x0, 0x1, r0}]) restart_syscall() setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002100)={r1, 0x8000000000000000}, 0x8) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000002140)) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000002180)=@srh={0x11, 0x6, 0x4, 0x3, 0x7f, 0x30, 0x4c, [@remote, @empty, @dev={0xfe, 0x80, [], 0x20}]}, 0x38) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f00000021c0)={0x3, [0x0, 0x0, 0x0]}) sendto$inet6(r0, &(0x7f0000002200)="368347529cbaee373ba1062352717eaa9ffc6f81d98916b667862ac6a9ca3e843fc336d5f44e315325994c253329b35f5bf13de0bd059a9d81d873a97912efea27629c08a6b022be0b80fbfe5e09dcaaadb2ecd74421f3d101b72dcc4e895c4b4e231c18eced6ab4228211c192ede82782e9cce8d1efaf8892f7972dbd4b7fdb295a994bdbf6e2bbe94c81bd647bc3a0b3021d8240bcda2c3e6c8591e265678d7e8b48a6fcd52d49b7b969b9ac550a6e66b88b0b01e374763e6bd433c72409615242637cf69933396bd64ad7086a3c28be238d5377d33838d1de16e0fa8721b4", 0xe0, 0x4081, &(0x7f0000002300)={0xa, 0x4e22, 0x8000, @remote, 0x27d}, 0x1c) prctl$PR_MCE_KILL_GET(0x22) write$UHID_CREATE2(r0, &(0x7f0000002340)={0xb, 'syz1\x00', 'syz0\x00', 'syz0\x00', 0xbf, 0x8, 0xe69, 0x5, 0xffffffffffff0000, 0x100, "b8fa6e9d9d4a8c1c8fcd089be0857136e799f4919a5c2fdfdb8e1f9e4497517d7d376af9ef480991f09ddbfce2a8c5470c1d35f5109841eb7bd85d3bae14f98b74c5ae25f5505a950d853a4ece9328719ff6c7cb6c9d7dee0f0d2e9c770a01d7cfa602aaa2447d637922379a6fd9f0406ac4f61b7f470b1e148263a3e6b3bb297abd18301b7e0f2abb1d6bcef7d96dc7e81fc054392e5e693f0923abf0ddaf0135c303a1e26037ff14ea2e3a55b6dc48e31a5bc6d09560f6d3db505869b4df"}, 0x1d7) syz_open_dev$admmidi(&(0x7f0000002540)='/dev/admmidi#\x00', 0x0, 0x10000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000002580)={r3, 0xe6, "19a3a34f71d93606a328a9f66336419573c42e652a6fb8b9b55a7c1c6b9634839884cfb314b4d303b14a74a78d4d02bd35856f65c46acbdc541a277630b8fb7a8ec8b0e26e887f0801cb906490375f5da5a532b4017ebc96aa3641cd92a3fe4e54276fe6098db6ce9aaff853020224e478527ecb38fc831a4482aebba6d26082f74788cc9034a88871371a6fe881d7158afaecfe31430a5053673c6ff91e36f878b59aed1db1ce60a03bdc1fcbb02ff1700f06789ed9311c08e9c34c3d2f2c60e4c1954ad2eba82629dde7fb37a150683c5d8b2a8f5d4e7cd843f3e8616beb9fd07a7cfce637"}, &(0x7f0000002680)=0xee) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f00000026c0)={0x0, 0x92, 0x5, 0x80, &(0x7f0000ff0000/0xf000)=nil, 0xfff}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000002700)={0x4, 0x4, 0x4, 0x3, r3}, &(0x7f0000002740)=0x10) [ 221.876303][ T7592] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 221.883593][ T7592] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.919465][ T7592] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 221.964895][ T7595] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.971947][ T7595] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.995125][ T7595] device bridge_slave_0 entered promiscuous mode [ 222.008198][ T7595] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.017177][ T7595] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.025348][ T7595] device bridge_slave_1 entered promiscuous mode [ 222.076162][ T7605] IPVS: ftp: loaded support on port[0] = 21 [ 222.083339][ T7595] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.094007][ T7592] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 222.100772][ T7592] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.114360][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 12:05:22 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x1f}, 0x7}}, 0x2b, 0x101}, &(0x7f0000000180)=0x90) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x4a8, 0x280, 0x140, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f00000001c0), {[{{@arp={@dev={0xac, 0x14, 0x14, 0x16}, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, @mac=@remote, {[0xff, 0x0, 0x0, 0x0, 0xff]}, @empty, {[0xff, 0xff, 0x0, 0xff]}, 0x9, 0x454, 0x0, 0xfffffffffffffe01, 0x591, 0x8, 'bond_slave_1\x00', 'bond_slave_1\x00', {0xff}, {}, 0x0, 0x4}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @broadcast, @rand_addr=0x80000000, 0x1, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @rand_addr=0x520c, @multicast2, 0xf, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @local, 0x1, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) bind$vsock_dgram(r0, &(0x7f0000000700)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000740)={r2, 0x7f}, 0x8) r3 = gettid() rt_sigqueueinfo(r3, 0x2b, &(0x7f0000000780)={0x0, 0xce4, 0x4d5d4bd0}) connect$can_bcm(r0, &(0x7f0000000800), 0x10) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) sendmsg$tipc(r0, &(0x7f0000002940)={&(0x7f0000000840)=@nameseq={0x1e, 0x1, 0x3, {0x43, 0x3, 0x4}}, 0x10, &(0x7f0000002880)=[{&(0x7f0000000880)="d8b2090dbaf15747198ce0d7e4d680377a6eb2e1cb02138afcaf6fc9b9afa9037f26e4ae31ce829846a9f75a5e7e850e907ccb47f62d25fe88548698cb34648beb508bcf7b5bfe92023ec3951674c330b6c14dfb1ad362e6f9562cffbc15749d4deae1b25ec8a980d0aa6695694ddb7dcf62a458b48dbf33e17b66c50c6f977dc1b409acd700cc3ceceffde02f1bf65aae00abce4d87f171be6fcf7f81904c236615f353036fcee49e08f152f62475e8a085d53a8006eba733041709ffc62e7c086782d15026ce44cebe8e7605f1e92c7cddecfb8f6e8741c9e224db9b98447c2172b3644ffaa1aac1d1f93d6fa38d6682250989a8e2e4cc3f62d04919d3f258681631cc62276fabb20fff13e7f6e7376e8191f3ba4845bda748d4d0c6cde95eb8ce1396554335df800859d85a577a8ffecbf657970a1c01dff10b1007df6e471b31842d4da864e3988de458917167c414077222878a76981ce247ce15371f5ef1f7b28dce723cd8896c17605dd066db713ea5e865f8d3f679a3badfdb0f048db7769beeed99531798cb0b1e41766cb5274a4d57a941ef9cb646a056227f1f3cc89d1d0a4a7edf32d1ec73a2276b874b3a576aa52f07347dc17dc2e2b2ca900d1452bc90c7cdba77cd326f38ff29c5d387fc418f5204425a34f5c4597319fca02dc576a810fe68822532c7b4319fba1c451a4d78e15e87bf7dda453b95d49e06767a90c2fbfa02209f496f23e6d01934190440e08912a0b1c1f82ffe2ce6eca3443095d8506ed0f96f06699e3a9851619dfd4daddc3478549ae4c34d9b8fa875563e2796f62b538325b021a43e37aeec8d7f81168d30ac8a7fad8ad21a641040761e142d14dfd28f25fcba2ca4956f9acda3d97d8fe2fc3887f935d11007d3e50156edd7b7e79119a071fe185d611d950a82bd921c1297dc6b1f64d752a5015705b219c9b2a8d4f2db79dcb6cbe6b0d6fe159837dead64d888feec30b79c08d4351c0ac86dd987042827132c308e485f70b9ab711e87009cf334f77ba897a6868791a8188f1f412e4a32d5f3756974aaa1d994c32f017027f1f4b249447ec22031386d50e8af4226c76f2c3c5f0abc3f8b4bb511c9e7a13625b7526eea154d219c9bd5910658566f6f506e35ef16126881302c2447d8af99dc94e104367e1573d350629ca87edf3a25942132f129f52a9a60c7cf78daf892e6f6fa3b7731901702be4be43efcdb5f997ec071c8019b7fc10811cf765a9c79d7f9cd81f98ef32768e13a2ec0c4c17d41e0d190288a97d1b1f7ae84e1d3e9700aab8105f8cca939c78eb00a3a80f630695077f548ba6a165f77d5a1542840f0d52247f1eeeb44a2cdb0a366aa1a85ee44a05e4a001d777a13db046fc141cf00a8e307ee3b351cffd50ba7990a719e9968ff5239f1144ccdd1d5e9525a7fbbf775ea89f77395a63c47bee4df420e3441136596d9b4cccafc779bde9d571c2d03a48a51df07f018d19248dc7dde845f6f6994f05298afe8d51ddd2a289549b28b6433aae14eebb6402ef7d93c23b05ad5cca34813a4f19b5a8d20c943fb2f3e5d146bcfb7078f2f6ca52b22c3ca7bfb97dc551ae00b9065a91b439ed5f6deae9d57c97ced58b5a5dfb056e1623d46540c7f4198081a4bef9025b58f176339195c62042e6d1fd100ee10d88ea4b034570f212c4fc03da6b836b848a53e3be60b76ddf423925959fae13474a4e98126b866ed904eeb865d851246a72e3248a7530de77a716e51d40379d100b3bc57525b7072a7fb655058ca2682939dc4aca24d0ab8ccd6a4dff36c5180ea9e9bfa2e71977051a054de246ba452dff6c28ca7e6bc3fff954e75bda0001882634b76df21562bb7b6826d4f4f888b3ebafa04de2052a3611098ea3e367067c6f6ba48d777fcbe39271f4bc296571ac2bb083e93d74bc97eec8d926611cc93fb71b1f33d5605cc40a82ec2c4cfbbb85b3cecaa6bb2204e2fc404f559b20145f1d4a52d4d4d1dedc6fe6c036b1d2610dc7b283aede030a16145cf8730bec2e18852379642733ff083371f9615fb9a4ed8a8067ea8c73e051b68c7f1cebdbbf4042de33a1746a4f59e66eb94f5d8bbe946431a441d9f905fba11487a7985edf380d5eff70a2495edb90a9af9e9a5b5717f85958f41c3661bf3acf432f99291b5329ed844a2d2b65b30c21f5e4a09ccc9558cf2c43b1f47b9b8428f3f22c63955f546a0dd12952b5d9e49966bed37b4db1df1248d46e0ca3933a6f2b7894f259433d7c56ba3788952f59b02ad360c07455018513a04ceece747319bb4f1ffdd16fea1fd1772d5eab16058a1595c6389687198c8ce2141fa901e20af1eda95610494d81a7009da1bb43f825cb3de2fd0df70196aeee0d9b25098a84c58baac4c1ee9189ed895c2acd3e974eac0228a4be3aacc4d67d49f87aabf3a3eafc582a1c6709b72827940a3941ffc74585677d9fe93d923c2e8b59d6e728cbea139d58912cba88060982a1fd1f8c22c94690aaba382983828116787991c262a6bf9d7b68dff2335c9e750e4926bb3ea9aea2f4ada5a71d9bf4f18b0ab7ec31c78582b3d406d3f0d197ca10cd708a4c8ecc4350ce083288f47311f7da5cf0c9b6a6f6608b48ed94977e8b652713598f64b81b0d2b832f78367b9ad315528997af51a888cf2e4ec127fac9b3f3d889c10bf1f9551bd0cc12ea5fe2f15ea46aece5efa5c7c0bcbbd0fa8f0776cb147a08eff6e63209fbe8fdcf9915c7d7dc5d86c9bea4e9696d52a624166dc97ec78b7f30fee12c60fd9f25732b0e18c2bc0760651d1ef1d46545cbf8bbdda6cc853eefc027e813afc025d46de349a8fd35823f1cd0a58bdcad33907711006a3636cde9029bf60e5658df3e36e40c8cb8017c7495c522ceb33f6ba2e7b9b50570ad03bbc406793258e3606a2de912655fffb32a4b858a6244f073eabf105f40d4e116a5711511415848388832bb90d01c7e9511e4272b2288db67320996cc60d37af6905851024d7883924698a3a4ed1451e29caefdd136605560a3b25397008621847f8c4fee751e27ed7b04d9ef354f88017db328658eb4703ad9e403b298db334dc1abc96ae3899fdf04a5588bab19f583957184f94f8547683fb7f721aae7318c785a2a7f194e7af2665661052c4df1e136ce50ecb28c5b1d709ca079b92ec8461d063b45b578fdf1d2be0ccb86a8ae9020dd798df85cfd41dcd50b8504fce55b5d7d0fcda372de43e27e74ac3573b0bb9364ad60b7ece7e2bcc7830ed9cb5f501876ce79e1096ff4322021b23fa17450feb82c20859962aa9881c1f35ba75fb6f8afb3031a5b8292b0194a6a2627fdbcf0b91e6da26e02d04e81c55d8def98915e5884c1d56ab25ee9b3101f35f295ddad5fe5cc6b2d6ab6fee51da1fe13df909c4b51f28eec07630c98b3ee91b862534c050f03c27be218bf02defabca5d9c4804a06892386e7093f5cf5fb9cf5cc0d0468a229e62c7734668320bdb2be6384e84d9c9214c2a4bf9eab42da36fd70c93bca02b34e379d3c2a6110150904c7b2ed28b7a60893486df7c08f91c85d99b52c0cac03166234ceec51b583969b22a77027b3bb97f435eb1175eac36cd14a6c150c11e93710d58467f8ec4e2afcff3ffc8245d9c1a57c1d55d7d59bc185d2cfc52595b05e564f2bfcfe0dc87eb4d0642116904fd045cf37187bcb6ae081398ed3c9453edfc78f1309d119b4a06cf5e6bf9caf1cc3fb3d4107229e52159f6c0d37238b437504c66536a378159fe30651a1a3c928255e8dc4e4e7f77301fdc6f9dc21c5b4477f5ff2221cf7f4c382cf07d45126506c0aa46a5b7a93af072b3afba8a76539020eee2912d62966df07ec5c55557aefa269cebdcd1a381dd214a10033e62ed2f26a335871f24243505871f0457ba877c1661508310450456481163576158e466a88de12520b73286d0bab5b60e5679f8cb641396444ed509d9c1eb82905210330df6c7593189785ba9e6db2c64f7b3b37a2134bdac90e188c1cde25fe4d7f08562cb2ecb9f6518eca99cbffc5f07b5b294c5821ea09b984711d550131aaa4989ccd87ac1c1400c057c5ec870bd396f8b1be0b61918e8d4f285118994b6d0d5709abedfa189a21781d64ef7483f59d6c5ce50908856855a7c704440509ddd44ec197f91656a6db432a51b4bf999f24e01fca02100b7c872e2cb14fcfc0e2cec8be7edae2fc10c8219e9fcc99443d793a93c45dd7dc22e55f6964e599bc4b21d60d0d20cd92eacc2621b1a53d4b95e8adbf09cd3ff125e0e3fbc2abce05548f7ae3b37ed41b0fff1cfb3e45967f7c9eb1dd51920d6f5807001e3908afc4031f5dcc03eab7cc9502a01f01110705c59735c5e58f0b20d5e2ce832b67998cd8f2b962d4de4dbceade171d53dfbb5ea5e3779bae8ababd399829ec545ef7fc71f381bd5e0b34839f8d501f93c4c538f5563c9cd2b8a911f6e76d919231f1832dccce198732636a7dcca84c1781052b9136cf0c85c933d1ee35f30df024a4aa29b5fbc29c1105f68330c46ca768752baa1da49480cf11821201bbd453e08888eece04b79eed1be12521278b12a7ff5c600f82c3ebbfe2059a62edb0faad03bccf80ee4f5a29948b544875426fc6973d756357248ad205a59a5dce13e8ab815f115a202d1efbef5cf92aa476bada701f2ba4eb75982dda4ebebef6382629fe4de4b590b0cb7aa4d398bed6080a856e053ef2b1c78ab1b7c1f4a2e4b4c00154ed349889a0094e00fd73294327052bbd152540c42f87dd1f421d3032a8338945c0ecfc5e0069c0ecb62052053587bfcfed540180380e976f8960f02aec3e5bfdca59f8970bf9484bb1b98ca20c0f54f8410e5904703cd30d3c788658c51a4d8f429a999cfbbf72733a236cf09cd9effaa52574df381acdfb0fb007a1e1b1b8aa1fc042ba722c2ceb3582d26981b0dafc6c1fe77fb2b3007e9a6e744988a3bbe36c59c7093ea1d5c88c37028052907f31095a3bddd35862af0cd10c0f899674c06501c424ef2da138ac70ed782fc8a8451083f169fa3f2f075be4174765b67a9b62ede4635a508b29eb16d04d9604cf7e2bb72f59651ea346c7b8f8184aed9431b93714ffcee84854929e1ad49669fd5cead5e247936d394f36de571515d2c32111949034779e5bf81f312a2b70fdda08c25f9ec9af92773034cd20703e3e3783c2fcb1cd8422b654048c011f3c0d4561b3618fce8c9af4692194780fdd6398d1c133c7cbd94e7a8ff80a9fa3ac94c5ac253612353b867a2fbcc25d4944fbc1dc6ca8b7323d435f418a9d002745b686e19f75fcdf8d2ac54ed22cf0740bb3b26e1a28edf106f5266aec6716b06119a8d784a328c39ef7e5b7b6b23a00707745195abf460e79e45e59323da578a6f20b907a82a658b5be3f334abe3cb1dc00512123ee88a8f8e74b103c7d0b926a0db5d70b6260b84f1a4280b45e04813843088c4daca56ea38eb32eab003e3a880174c1b72c8e498aa0fdfdeef05c3ecd41eb4c6e35060f569f5c96385182dddfe052d24cc68015dca568aaa6ce375251aaec17fd77f05f851a374ac8e393387ac3ac4cc2b5ae795845da8858a770c5df4d5222965bfb3fc7ca9bf1dc5ae7af04f910be0711f7e743b65dbc9d284d37d735da9689218412af0c6330401ed782d0f4bbaf307e28ff30c4b2d8b27ac7fc6591b4513b981cf8c8d56676f86ecefc7350bbf36c733d5e3dda0252e372bfdbdabe98fb622e302483017b2fdb13b2c6da6071ea4ecf9e8e1937df6e0949df973a5f9c2b50bd3d1874e", 0x1000}, {&(0x7f0000001880)="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", 0x1000}], 0x2, &(0x7f00000028c0)="8bc0128c76e6615bef11179e8e1d8da4b8ee0a41fbd4cdbcfba79c6dfb9aaa86eddafda09b6cbdad44fde9df9f8729dc9a6862918d111801d4d48f1cb9047eb6bc54e92cede674e2d1b15a", 0x4b, 0x40}, 0x8000) connect$inet6(r0, &(0x7f0000002980)={0xa, 0x4e20, 0xfffffffffffff001, @dev={0xfe, 0x80, [], 0x10}, 0x7}, 0x1c) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffb000/0x3000)=nil) pipe2$9p(&(0x7f00000029c0), 0x8536ea50b438b57c) getsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000002a00), &(0x7f0000002a40)) ioctl$SIOCX25GCALLUSERDATA(0xffffffffffffff9c, 0x89e4, &(0x7f0000002a80)={0x1, "f927d8a837b73ad6b35eeb522377a30c18c2cbe9b9d316fcc3c03cc3ff2035a4e96ddbf62d28be9e5efd4816228aba3fd50d5c85f4a33681a9b8f9cb99d3e423d9554256a4d63b19a449745ca51cc854a1991c0c9606012023efaff9c33f5a5a2dc96f420a8bb9c3c5b763dafdec28edcb6c374c3cd50375f39ee8986a45703f"}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002c00)={r0, 0x50, &(0x7f0000002b80)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002c40)={r3, r0, 0x0, 0x1, &(0x7f0000002b40)='\x00', r4}, 0x30) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003e40)={&(0x7f0000002c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1000, 0x1018, 0x6, {"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"}}, {0x0, "853a5599b9ab9ba575f4082348c7162b898645b70c115e59cd484c2284ea3e42228474e29b83c6b572944dea7020cd6cfadac44d73289bb03417376872deb05e2af2a4e56256aa6bdb9d4b3f49b520eca35894b745f89c8258e4b48d3828da0cfd9d15b77fa46cb5"}}, &(0x7f0000003d40)=""/255, 0x1082, 0xff}, 0x20) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000003e80), &(0x7f0000003ec0)=0x4) socket$key(0xf, 0x3, 0x2) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000003f00)={0x3ff, 0x1, 0x6, 0x5, 0x2, 0x100000001}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000003f40)=[@mss={0x2, 0x3}, @timestamp, @timestamp, @sack_perm, @sack_perm, @sack_perm], 0x6) r6 = syz_open_dev$admmidi(&(0x7f0000003f80)='/dev/admmidi#\x00', 0x9, 0x8000) r7 = add_key(&(0x7f0000003fc0)='asymmetric\x00', &(0x7f0000004000)={'syz', 0x1}, &(0x7f0000004040)="f1fa5d627f2035fd2df2f7ef426982467d057cd1aae024d11826b92d96facce064175030a3a336830f6188979a3f4b08ee920600068d437015093a4768ff1c65dc9737291d065573652b", 0x4a, 0xfffffffffffffffc) r8 = add_key(&(0x7f0000004140)='id_legacy\x00', &(0x7f0000004180)={'syz', 0x1}, &(0x7f00000041c0)="44fe99767af1195ab36a319cea8bf5e54bb96d2314123bf24acac9150b77e34c0498a98e2400dcc4b4c25b5f1e2bde92c41350ed1591b626a6009f782ae37a28e3a9b8304b844111adaefd361385ef602fa526f325679b2b44cc6fedb7b1f9d3b69b5356a02b181afc4bbd38f9a1f88e1edc5b06421843ee153c57c2bdcf3e88ff86c19cc73818ec7387dd78e9", 0x8d, 0xfffffffffffffffa) keyctl$search(0xa, r7, &(0x7f00000040c0)='rxrpc\x00', &(0x7f0000004100)={'syz', 0x0}, r8) r9 = syz_genetlink_get_family_id$team(&(0x7f00000042c0)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004980)={{{@in6=@dev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000004a80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000004ac0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f0000004bc0)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004c00)={'bridge_slave_1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000004c40)={'vcan0\x00', 0x0}) accept4$packet(r0, &(0x7f0000004c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004cc0)=0x14, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f00000052c0)={'vcan0\x00', 0x0}) accept$packet(r0, &(0x7f00000076c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000007700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000007a40)={&(0x7f0000004280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000007a00)={&(0x7f0000007740)={0x2ac, r9, 0x100, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r10}, {0x290, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0xffff, 0x47e, 0x2, 0x9}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3385}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2b7}}, {0x8, 0x6, r16}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x2, 0x0, 0x9, 0xb6}, {0x8, 0x1, 0x7f, 0x5}, {0x1, 0x10000, 0x9, 0x1}, {0x3, 0x36, 0x100000001, 0x501e}, {0x7, 0x401, 0x80000001}, {0x40c, 0xa5d8, 0xfffffffffffff57a, 0x7f}]}}}]}}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) [ 222.135061][ T2980] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.154397][ T2980] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.163673][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 222.198358][ T7595] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 222.212627][ T7592] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 222.220918][ T7599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.231953][ T7599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.241209][ T7599] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.248819][ T7599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.258909][ T7597] chnl_net:caif_netlink_parms(): no params data found [ 222.279768][ T7592] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 222.307648][ T7604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.316379][ T7604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.325756][ T7604] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.332846][ T7604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.346689][ T7592] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 222.348323][ T7609] IPVS: ftp: loaded support on port[0] = 21 [ 222.357101][ T7592] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 222.379656][ T7595] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 222.388004][ T7595] team0: Port device team_slave_0 added [ 222.394039][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.402557][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.417456][ T7592] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 222.429218][ T7592] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 222.441049][ T7595] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 222.449186][ T7595] team0: Port device team_slave_1 added [ 222.455383][ T7595] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 222.465118][ T7595] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 222.473776][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.482157][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.490442][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.498749][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.507229][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.538150][ T7597] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.545528][ T7597] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.554048][ T7597] device bridge_slave_0 entered promiscuous mode [ 222.565883][ T7597] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.573474][ T7597] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.581070][ T7597] device bridge_slave_1 entered promiscuous mode [ 222.617384][ T7592] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 222.676693][ T7595] device hsr_slave_0 entered promiscuous mode [ 222.732543][ T7595] device hsr_slave_1 entered promiscuous mode [ 222.790797][ T7597] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.800276][ T7604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.808640][ T7604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.824416][ T7592] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 222.833619][ T7595] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 222.841920][ T7597] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 222.872345][ T7604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.880563][ T7604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.893686][ T7595] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 222.940215][ T7601] chnl_net:caif_netlink_parms(): no params data found [ 222.951087][ T7592] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 222.958006][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.975478][ T7597] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 222.983581][ T7597] team0: Port device team_slave_0 added [ 222.990964][ T7597] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 222.998965][ T7597] team0: Port device team_slave_1 added [ 223.007040][ T7605] chnl_net:caif_netlink_parms(): no params data found [ 223.034988][ T7595] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 223.043397][ T7597] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 223.051369][ T7597] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 223.091242][ T7601] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.099457][ T7601] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.107821][ T7601] device bridge_slave_0 entered promiscuous mode [ 223.176735][ T7597] device hsr_slave_0 entered promiscuous mode [ 223.222563][ T7597] device hsr_slave_1 entered promiscuous mode [ 223.269480][ T7601] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.278244][ T7601] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.286420][ T7601] device bridge_slave_1 entered promiscuous mode [ 223.299281][ T7592] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 223.317990][ T7597] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 223.326419][ T7597] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 223.350873][ T7609] chnl_net:caif_netlink_parms(): no params data found [ 223.367720][ T7601] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.393221][ T7601] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.402170][ T7605] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.409842][ T7605] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.417702][ T7605] device bridge_slave_0 entered promiscuous mode [ 223.429724][ T7592] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.448521][ T7605] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.456026][ T7605] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.463796][ T7605] device bridge_slave_1 entered promiscuous mode [ 223.475007][ T7597] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 223.501647][ T7601] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 223.516471][ T7601] team0: Port device team_slave_0 added [ 223.545575][ T7601] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 223.553791][ T7601] team0: Port device team_slave_1 added [ 223.559717][ T7601] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 223.571443][ T7605] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.607643][ T7595] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.616566][ T7601] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 223.630292][ T7605] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.662780][ T7605] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 223.670578][ T7605] team0: Port device team_slave_0 added [ 223.679467][ T7609] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.687289][ T7609] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.695606][ T7609] device bridge_slave_0 entered promiscuous mode [ 223.703837][ T7595] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 223.711427][ T7609] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.718529][ T7609] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.726170][ T7609] device bridge_slave_1 entered promiscuous mode [ 223.777361][ T7601] device hsr_slave_0 entered promiscuous mode [ 223.822450][ T7601] device hsr_slave_1 entered promiscuous mode [ 223.862690][ T7605] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 223.870528][ T7605] team0: Port device team_slave_1 added [ 223.878545][ T7605] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 223.890802][ T7605] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 223.901520][ T7601] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 223.913204][ T7601] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 223.933699][ T7609] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.944933][ T7595] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 223.955539][ T7599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.963484][ T7599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.976086][ T7609] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.996935][ T7609] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.005772][ T7609] team0: Port device team_slave_0 added [ 224.054122][ T7605] device hsr_slave_0 entered promiscuous mode [ 224.092515][ T7605] device hsr_slave_1 entered promiscuous mode [ 224.142862][ T7605] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 224.155737][ T7605] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 224.166029][ T7609] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.174559][ T7609] team0: Port device team_slave_1 added [ 224.182062][ T7609] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.193125][ T7595] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 224.200038][ T7595] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.212676][ T7601] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 224.222163][ T7609] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.235161][ T7595] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 224.259943][ T7599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.268378][ T7599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.277028][ T7599] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.284095][ T7599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.293032][ T7599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.304523][ T7595] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 224.354963][ T7609] device hsr_slave_0 entered promiscuous mode [ 224.402579][ T7609] device hsr_slave_1 entered promiscuous mode [ 224.442788][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 12:05:24 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x6, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) listen(r1, 0x800) r2 = socket$inet6(0xa, 0x80b, 0x37) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x4400, 0x0) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000280)) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000040)=0x1000003, 0x392) r4 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x8000, 0x87) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000080)={0x808, 0x100000000000007, 0x7, 0x200800000000000, 0xfff, 0x800}) sendto$inet6(r1, &(0x7f00000001c0)="62d8b5d6193d81c960ca84289f69821790f1e3eed4cf242ae36d3560fedb", 0x1e, 0xc0, &(0x7f0000000200)={0xa, 0x4e24, 0x8001, @loopback, 0x7}, 0x1c) connect$inet6(r2, &(0x7f000000cfe4)={0xa, 0x4e20, 0x807}, 0x1c) [ 224.451641][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.460876][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.467974][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.492946][ T7597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.501554][ T7595] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 224.513848][ T7609] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 224.524855][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.535140][ T7609] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 224.545131][ T7605] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 12:05:24 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) sysfs$3(0x3) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @rand_addr, 0x5}, 0x51480a88e6e3eb03) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001340)={0x0, 0x7f}, &(0x7f0000001380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000013c0)={r3, 0x6}, 0x8) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000001500)=""/4096, &(0x7f0000001400)=0x1000) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000001440)={r3, @in6={{0xa, 0x4e23, 0xd18, @dev={0xfe, 0x80, [], 0xa}, 0x3ff}}}, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x3, 0x45) r4 = syz_open_dev$usbmon(&(0x7f0000001300)='/dev/usbmon#\x00', 0x38ad, 0x2) io_setup(0x100000000007f, &(0x7f0000002500)=0x0) io_cancel(r5, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x8, 0x5, 0xffffffffffffffff, &(0x7f00000002c0)="3a3e9107ebc42e1b73e940a7c8f89fd81871a448c58ed002a3203ddbb83b592b3e4cb0d7cc88be2d884d76a5cd715a0f84886da139824d3dec34232ed9be7efb1da53d54d0280ff67f8db2fd74edfcfbc10cc252f4cfaba50330c5777384fd1637a8f8b8752be74e966764ada92fa0d049ee788a0ba9cef9349eb8c39d6ca4dd911515d742d7dc9aef7998069bc4a2d95f557fbf114d9bf16e28bec186efc5a67360a248425b72042aef8d23c3ec8ce84dd85c8dd6edc84c50a4eefdcac9b914d35928755f38564f7497c5efe536f10ac141612fb299d97346d69c0ec6ee8d7b070dd1a6643fc53d236cdfe07200a3326d8b4240af6ff302d388e2bad9861cac72fa91cc6a27625b3aacc657b0211e0104a1bd6bd4fa0072e5dd4efc8c4e03497beca05ee331d5e4fef2f4f227a9368374bfbddbf2a7125d18813b1576b73baa54fe753f542bb5ab445b0defc83e15ba5a08462e53a8df12fa23d311ed784aedf877913fee483f730947cf996c2df684b160ad2bc54a8dd561f183784e5ba20d93d8ea66f61dbb5b17f7339d63f2efc5dafba8d278734a22d5a12a7caf2cfe34840e505eccf1bf8dacc692638333ec927845d3d29edf8f09e5d9cb6bf1e8406abe5d6ac45a04402f97568c9cf1e276e50eca9132503e6d3ad24b974a90ab7e33290da407c966d10133d3188079a279b070335b6b7b3036993ce55dbc9a54e73ddd8c8a379ac9edf02f668a6f3ab7b23bfb9a03b9610ceabf83b38a975e9e7f16ae407d7cc9a9675b8c5a39cf583858e6b6b2c0f5a34ec69542ae60bb04d709a980e65a0853bc001ca9b2c394213583fc08fd5bdad58c33bce1c8e4b0089fa14ff9eb0f31f381c453fb3acb9b0a8c51625f9cbf57cdbe4be394462288d5c55834d062387ab383781623d79651e9a96a2695007a23e8445aa8903a250d5be2ee0d6a175078fb8869cab0879f9e69ac28bf414660442d7796c3be713d05e78049233b71fe48fd862e25714987749a91b8895837e8766e28fd75cd50192a0996bf08fa23a2d40a2cd95cb36a51320f3284dd88a8ccb55464584029f1949f703e48ec11137b9ec6ee346189c90821a8273d35153a19602562163e941d635439f3cc8694230f63f1b75b5f5748a370ce4fa841580f702f16a31cae31286800bde5b360f488582435688be901218ed2bba8097735c326097746bed3a48b6c9c1a3de2f6f699c9c50137e76d69a71f94d127a1a5f0b757e42cf4f4a930493757ea0dd6cc4efffba288a2a24ad6883949310b49cdf48d3d2a22c6e190985eec0d082554bf250a40ce4f9ef09e039d2aed4b719d4916b046a320db9a63ed83998c17b3992036d2864e8d6deb9f0a8e0aa932de04fb84e99cc3938b5b8f17f5c2d5cf3d9f4b61429dde932a84156c01ed7d1df85b9a04a2f51b47554faefedee7015f0d6608ebd90699a714f20407bb5517d25cd1c131e4e61a7d56f81a3a5434f909e991fc9280ff74656691ae9421b95537b0d9da50255660a25ff22eaaee93331b4c82d14efd173996e7a44f814aa9e1a2369624944ff3d4546b01c7ce5fdd2927a2e6e703bffbc1d36537ed3a2ffba653cd79dd90fa532ad2ebf76a21f33e7d33503d4fe66d33208d934f80036a198f9042f48d7e0ff59ef14e38e5f836433e213bb4cab34e9590e722e38a425bf30d428b215cbc81e4165b825bd166e84e338cedc0963425e23925e42e959eb81ea3186815f8bdf629530dd9517fe62d16df6f8a12d55dbc6350470ba17e66ae46ac7e3a64344cdc668623eed2154f920e495f0c06c5b1541bf1a3b01fff369d7d50ae87cda74f4c1d34103ed7b07544c13c981c800c332f2de4a0ab7b6963c2c8cf8bc172ea337af76d9d63dc5ffead4cc2ebf7b9d3fdf3f9618d7bbca599fc21a2669f2a0b791bb26b9dee28ce4115e91920eb22a73810edbac389cc8b90d780865165d8fb211d202024e9a3cc0a9d84349a20530d01a05d44e22e4b4eb2c5630dccdb92965f569d49c3a94181a96c6ad77543a3e815d7342b077c3839068709ffe72ab3e98eda580dd7a5f68716aef70e4b248217f68546e54d42f0c479857d1f5a2d92b14d8c0a0e2d198e5fdfd61008b0ef3464f8b898b2f6b0232708207748ebb95707629ae78517289c39dd53bb4ed1d2f9893f8daab525138cd6b27a7f5abafd551c75f7f83ccc3e140d83cf29940348a8037ad69baba1fbdee23e80eef31a9d1704f5cff3c16ffb3b935e2597980c2a0dd42dd1598a9821784960ec2a69bb4691bd76f30e41b7dc2aba8480fd80b0cda816e480b45a8090f32f89972dbb75f1ad548b1e2a6b10bba307dfc5d1896fe2616b7c20918587b69837edc4f3bce573fba3335800ffa4d45cf53d46f87f594fade193768f343168f9c3cb524e0d0e0b67373809ac899609440798e4b130a2cd12b6a9899c2c720e9330b711554bdbc402121149b019d145ac11b8b803b070987c791f80ac97a17d9991c9f966a14ba57cb374ee578a012e951c5e4c5e9884a0830b56f82bcea8fab3de95d161fedaf32fb50a24a3053880e4f2be01ad0b477b938a4258311d21fbd4b3c6a27342fd194066faa429a884f37bc51055605e7e2d7274c158203acd117aa241a5d116d2705f5ab093577d786a36c8db6f368a76c20b431292e4b1f1d7dc605801d0ab087e75f86202b5c598574069744ad3c6d8f6fde084b902ca168c2507c9a7945c4be2cd95e6738e2ee8631596e53a87deb49e47f9972cb98d7b607af6f25ee95f1e845a27fd46e22d2359363bd8b46b6ef931b29f4726c370126394d5df196b02957ac833d3c9aac01616da9ece3b46ef6b2ed204b26f8d93481c945fd61cc5cf8c022fdcd0bdca7041e3ff42fd34d1dbe4ef8d928ba81a5f0739689ca3684b45c3378a12e5ae0503749e82c98d8cdfad235c0b253b510af14828445e783b200739da2ce1164c665f37af5ab389d7aa2331317e391e92562058a81a83e5889e4c17d635d50fa9de3763694b58f5fcf3a3e9ccfa9ee75b497c900541e9425ac9f087cbde813a0aceb1ef06e45f308195d4f3b082f0cefdad56c0763a7fe9623eee64effaf2b0777a72c5521f842c6140a18759b6fa663ffe265060ac768310a44325465bbdeca56d706aa51bfe76efde992dc79a3fa8b1a062bd1689bfd20670e160a6853ebe7191d32cb56b739ab0a2dbe5f7e54554654f3276ae4dc863c1f82c6267d2055cb36f3267a412d1a5cf9b1e1f39e4c25260f1fbd83ba6ca954c41dfe74b26c69b3831b1684b4101805598ed13d5ee339c81db781107cf39dbe3d7bb72266e1d6eec6adc36f53afd167bec91a0b6534b61c3e408dcd14024adf078f6c8aee5f228761d574eedc479cf442022ec9be18bce3a7886311648e02957fbcd97188105c38a6182fd75f8ffebf066116b1b5621d96c28efacc3b9ab01a3c493ed34177c94f8a5324a3c3c4bd54ac0bc1cd663bc4bd0b1478440f46029fe771312e6b3678ebebd7791872888e5b99a1a0630896d4fd1565f4746067400469be718a3c0fc415d7739bafe7ffd0aa6cd48d75d8709f7c13ca85f51bc351b2f0deebdb38ccbb9e29437958b443202eba0accaa96069321541ea93e29b04308e2fb9a27a61e109348d14550e767f7f01bb3a1199eb6eec5ea84415fd20201aec582e67db09c2fd4642f18eeca69d7522d243e9442a218dfc7fb3f9cb541119db4b7894cf9224082b3325ecdb143e597ecc5de55640719b43d52491b78968e11a8ae45a76adc73ad33eed24b3e0d66d09041e2aa23dbd56cd7ba9aa42d3703b0bf8a0eb98fc6d6d40cb5f9e07774383acc7f5c56b6e360fea18feda65bf21d37496d89352ac7366290815b0cf98e95d1da260df0c859bc2d83b4d7cd2716be3aeaa22e6e4b2c4781e8246662ca637f5951a8f989a938efaefb438b0f57e695f49953138d2503881723302fa7ed6e9965cd0944774adf30bb708e4984201c842a72ec5f226674d0ea086ab90afe011f40f285c813db90993aa974b2adece4986f0e21be197d8a9e07e32d4f98070bbd0bdc73d264d215d274c79b89fdcb5095f6d4f35aabc4986d4fc2ee7580b9dfae1b4fa6bb27891e584fa270c6092a6a98b9a5eb3a90c1ddba9ccf43e6fd2b80abd7a089dba49a94949154c50f5f4edbcb945c4774599c0acaac1a9b29ee53fe9ec279d98563fe45e305149a730df2b2534fca390a3aa5e97ac2c4267ec9ede8f66f497827474dd7aaddfb0392bf9b0c24159eb397861114826235a39c375d25c5b4ac0163e3d068b30a00e2e0a20d8a8dbb92908c4af162787a021fe74ec4053b42005b1089c8f9b0833b9b842eedf00e80d6fe27bfbdc3cb2c82f9a6bc1cbe781ddc134f67c94b71e65ffcef29623e05890f64000413afb670ae4514aaadbd9ef5339ba7968a1d06a1c279226b6b58ceaddab85f1b319da3fbc840e44e40eb8f4001a19df0b257c9c16e7c2c9f310cd89106e9de513599b1a110e7c1ad71226aa46d46f4d947a0a3a5110093b90f3d3f615a97079c30ba6908b06da3c9b9162df8c88aebb6fba4da82a74a27df3f659c538a03267e963ed8a64773583451e84a3005988e7e41cf9da8250d31f7607c0a9f0d8f1f8223c184eecccd5ed0ccf1dcc457715dcb61e6715a2cd057b96e60e6854eaabae3aaa74ccfb00ad3581635c55a2afee7333e52512a09ffc63330e14c74bf99904b40ff6c511486a87dbd83c1e8b6e4eef00979e15ee16ac6cdd2dae952c00a819a8400cd5a1ac65fa99ce197673208edb93d034ea1b429446c8143b228484718dc9a022429e1e2211fc9f4ce8bb72f3fa9fa6259148a01d5146ac515f23c50d3f4758341c23c17871aa0405dcb26df0da9f1ded45b15d395ae92098178d61b606253e5b896d250a89ac4bc490be53cfbd9a2033f30944a6b7f2a4f1d02ec1336a05f68f4ad712ccae1aeed70dc0a352aaf9cee7e7b170d7c82aeea91f02b3029405c0c5c5cec1c0a6d880c43bb18d933aa26c852e9a3cc1c9dac9886390bdbdaf9c62c929bf546ceabb80d23505ec41eb9399dac515a3318c61a69858f8335398d1cb925155078b9b42c274085fcd6e0de22fbcd5764b7463389d199509c4e7af0049bdc26f27d9213f3989f855423ee51f3470ade4cfb685d341a9d39f7be53df1bb57d50c1ab681861cc85c28368d0d1d65a955fb566111f0fd875a579eedeed6db59eec1e20cde1c2d2e2f2157bb89d4fe769a1cf1b30e948b5c95d2f36d31159a84f72902a7e436c20feb5147da1ea7f5a878b0ff4bc03f3936a13c444483d77560ef7718888ac6aa98f1ea48a13e8f8192a53299dbbfbee778e87c5d89650495e9f9f62e8bafda5198f0f47100970f0ffb16d6d8fd509aab77dae42106564649fc113575785c5b3da814eb3e782c69ea0bf39e62d25fe114460bd537542a4f81233f3d4b2776abe64a98b2811b37b4cba514a2292701a2026c64e150c6904afa7da9a14b388032566a5f0d1fa19dce685f5f8f75a270074da1dde201f1798f93006cae910538e92f974c828eef182316cef774087dea8f9ae41356c13a421c132bba9d65de3ce92d1c12c8a58eed8575f047056d4fe90ccbc35a2fca7164c9e0d4174681ec4cddae02cfb661ce01014a85a03abe4870f872e49470c2d5a4bfca374797d210485f8c21f2142f3ee329fc07", 0xfc0, 0x0, 0x0, 0x0, r1}, 0x0) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f0000001280)={0xf3a, 0x5, 0x8001, 0x200, 0x4, 0x40}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) epoll_create(0x4) ioctl$EVIOCGBITKEY(r4, 0x80404521, 0x0) times(0x0) r6 = accept$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', r7}) r8 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) r9 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="dced3e6aca52cf3217e7a0a860bb564aeec483226c2a", 0x16, 0xfffffffffffffffa) keyctl$set_timeout(0xf, r9, 0x8) ftruncate(r8, 0x7fff) sendfile(r1, r8, &(0x7f0000d83ff8)=0x1100, 0x800000000002) [ 224.553685][ T7597] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.562934][ T7595] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 224.578326][ T7595] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 224.601711][ T7609] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 224.622659][ T7597] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 224.631284][ T7626] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 224.631468][ T7597] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 224.657187][ T7597] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.664661][ T7606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.673492][ T7606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.681851][ T7606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.690164][ T7606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.693594][ C1] hrtimer: interrupt took 27005 ns [ 224.697794][ T7606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.710980][ T7606] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.725985][ T7595] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 224.745528][ T7597] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 224.755757][ T7597] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 224.771439][ T7604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.791393][ T7604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.799719][ T7604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.808106][ T7604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.816573][ T7604] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.823642][ T7604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.831062][ T7604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.839510][ T7604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.847711][ T7604] bridge0: port 2(bridge_slave_1) entered blocking state 12:05:25 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) clone(0x13102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xffffffffffff7c87) tkill(r1, 0x1a) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 224.854789][ T7604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.869648][ T7595] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 224.879274][ T7597] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 224.891785][ T7601] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.919232][ T7599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.929519][ T7599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.939345][ T7599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.959847][ T7599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 12:05:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x24000004) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000600)={&(0x7f0000000340), 0xc, 0x0}, 0x40000) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, &(0x7f00000001c0)=0xffffffffffffffcd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x38}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}], "8e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e8bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a56bf19040878c6032ceccdc6203ee0d36ee53aefe79e66741"}, 0xe1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) bind$netlink(r0, &(0x7f0000000100)={0x4400000010, 0x0, 0xfffffffffffffffe, 0x20000}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f00007e0000)=""/4, &(0x7f0000000080)=0x4) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) [ 224.972676][ T7595] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 224.981071][ T7595] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.000196][ T7595] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 225.023891][ T7595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.034139][ T7597] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 225.060260][ T7609] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.075057][ T7601] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 225.094248][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.104890][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.113146][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.130907][ T7605] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.149124][ T7609] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 225.159272][ T7601] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 225.168205][ T7597] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 225.183605][ T7597] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 225.193794][ T7597] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 225.207314][ T7595] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 225.217245][ T7604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.225986][ T7604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.239662][ T7604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.249138][ T7604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.263683][ T7604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.271951][ T7604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.288326][ T7604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.296695][ T7604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.319951][ T7609] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 225.329398][ T7601] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 225.336548][ T7601] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.351075][ T7597] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 225.366043][ T7595] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.377492][ T7605] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 225.384999][ T7604] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.393934][ T7604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.401600][ T7604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.409352][ T7604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.418335][ T7604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.435176][ T7609] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 225.441937][ T7609] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.460372][ T7601] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 225.470420][ T7597] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 225.481100][ T7597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.505671][ T7605] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 225.525692][ T7599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.564616][ T7599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.583323][ T7599] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.590407][ T7599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.609661][ T7599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.620645][ T7599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.641740][ T7609] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 225.660683][ T7601] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 225.677547][ T7597] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 225.693243][ T7605] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 225.700004][ T7605] 8021q: adding VLAN 0 to HW filter on device team0 12:05:25 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000001c0), &(0x7f0000000240)=0x8) perf_event_open(&(0x7f000001d000)={0xfffffffffffffffe, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b77595e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0x5, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000280)={0xfffffffffffffff8, 0x240000000000, 0x7}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:05:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r3, 0x111, 0xd, &(0x7f0000000400)=""/162, &(0x7f0000000100)=0xa2) [ 225.734563][ T7604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.753080][ T7604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.772039][ T7604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.781588][ T7604] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.788694][ T7604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.800213][ T7604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.810278][ T7604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.821937][ T7604] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.829072][ T7604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.844649][ T7609] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 225.860631][ T7601] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 225.881590][ T7605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 225.890568][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.903711][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.916221][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.924817][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.931883][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.940260][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.948877][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.957284][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.965736][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.972826][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state 12:05:26 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/md0\x00', 0x400000, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x80000, 0x0) ioctl$BLKPG(r0, 0x40480923, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0}) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x3ff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000180)={{0x2, 0x0, 0x0, 0x8, 'syz0\x00', 0x7}, 0x1, 0x600, 0x2, r2, 0x4, 0x4, 'syz0\x00', &(0x7f0000000140)=['*\x00', '/dev/nullb0\x00', '/dev/md0\x00', '/dev/md0\x00'], 0x20, [], [0x10000, 0x8, 0x9, 0x80000000]}) [ 225.980554][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.990958][ T7597] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.022870][ T7609] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 12:05:26 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0xa01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000700)={0x5d, "56ec76b6b3944035de77177533ba4a5d7a2c35835e20b6d206e3722b32bf8723f07d4c58c6638a7f50966829fad5fea857ccbc8cf978eab622993d7c102ff12df0d6866d691bdc57eaee75c2d7186e3e84f69e835987ae329d7501664a"}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x222001, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x401, @rand_addr="ab371c557ccd18afb4fa2dfb5b382faa", 0x9}}, 0x3ff, 0x2}, &(0x7f00000001c0)=0x90) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000300)={r3}, 0x8) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) unshare(0x8020000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) semget$private(0x0, 0x4047, 0x0) unshare(0x8020400) r5 = accept$alg(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) write$evdev(r2, &(0x7f0000000580)=[{{}, 0x15, 0x8, 0x80000001}, {{r6, r7/1000+10000}, 0x13, 0x7, 0xff}, {{}, 0x1f, 0x400000000000000, 0x8}, {{}, 0x4, 0x9, 0x2400000}, {{r8, r9/1000+30000}, 0x17, 0xe8a, 0x4}, {{0x0, 0x2710}, 0x16, 0x4, 0x10001}, {{}, 0x11, 0x4, 0x10001}], 0xa8) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f0000000640)=0x1f) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r5, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, 0x0, 0x10000000}}], 0x9000, 0x0, 0x0) [ 226.052798][ T7601] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 226.081736][ T7601] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 226.095065][ T7605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 12:05:26 executing program 1: r0 = mq_open(&(0x7f0000000040)='ip6gre0\x00', 0x2, 0x0, &(0x7f0000000080)={0xd3, 0x8, 0x3, 0x100, 0xff, 0xffffffff, 0x9, 0x9}) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/ipc\x00') r2 = dup2(r0, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000100)=0x2c, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000000)={'ip6gre0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) [ 226.112509][ T7606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.133579][ T7606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.176360][ T7606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.190547][ T7606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.199340][ T7606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.213697][ T7606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.221985][ T7606] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.229050][ T7606] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.238623][ T7609] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 226.251898][ T7605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 226.263413][ T7601] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 226.274284][ T7601] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 226.281920][ T7606] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.296052][ T7606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.305746][ T7606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.317967][ T7606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.326779][ T7606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.338342][ T7606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.346584][ T7606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.356721][ T7609] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 226.371455][ T7609] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 226.380111][ T7606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.388611][ T7606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.398593][ T7606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.407507][ T7606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.415878][ T7606] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.425056][ T7605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 226.434903][ T7601] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 226.443811][ T7609] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 226.453647][ T7609] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 226.461219][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.469701][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.478072][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.486287][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.494549][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.502708][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.511289][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.524988][ T7605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 226.534915][ T7609] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 226.541699][ T7609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.552080][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.560875][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.569276][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.583160][ T7609] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 226.593901][ T7609] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.601669][ T7601] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 226.610939][ T7601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.620393][ T7605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 226.632138][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.640675][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.655805][ T7605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 226.667519][ T7599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.676055][ T7599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.691087][ T7601] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 226.717007][ T7605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 226.728592][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.737883][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.754435][ T7605] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 226.766132][ T7605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.786019][ T7601] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.797813][ T7605] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 226.823182][ T7605] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.895987][ T26] audit: type=1326 audit(1547381127.074:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7677 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 [ 226.934720][ T7680] isofs_fill_super: bread failed, dev=loop4, iso_blknum=32, block=64 12:05:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) 12:05:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200000, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000480)={0x1008, 0x10001, "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"}, &(0x7f00000001c0), 0x1400) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0189436, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0x5c, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="076304400000000011064840000000000000000000000000000000018000000000000000000000000000000000000080000000000000000000007114f081f62a76795925ae61ff5544daf0f24e6f0200000000210000000000000000dba77a3bcf77d2"], 0x0, 0x0, 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) utime(&(0x7f0000000080)='./file0\x00', 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x501000, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f00000000c0)={'bond0\x00', {0x2, 0x4e23, @loopback}}) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x8000) 12:05:27 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigqueueinfo(r1, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) ptrace(0x4208, r1) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000000c0)={0x3, 0x6, 0x7fffffff, 0x0, 0xfff}) 12:05:27 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x100) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000280)=0xc8, &(0x7f00000002c0)=0x266) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r2 = fcntl$getown(r0, 0x9) ptrace(0x4217, r2) r3 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0, 0xffffffc2}, 0x0) r6 = gettid() dup3(r5, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r6, 0x401104000000016) fcntl$setown(r4, 0x8, 0x0) 12:05:27 executing program 4: socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) recvmmsg(r2, &(0x7f0000002480)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ae}, 0x101}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1, &(0x7f0000000500)=""/232, 0xe8, 0x7}, 0x8}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=""/37, 0x25, 0x8001}, 0x9}, {{0x0, 0x0, 0xfffffffffffffffe, 0x0, &(0x7f0000000d00)=""/163, 0xa3, 0x100000001}, 0x40}, {{&(0x7f0000001080)=@nfc, 0x80, &(0x7f0000002400)=[{&(0x7f0000001140)=""/67, 0x43}, {&(0x7f00000011c0)=""/131, 0x83}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}}], 0x5, 0x41, &(0x7f0000002640)) r5 = dup2(r4, r2) sendmsg$netlink(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x28, 0x1, 0x1, [r5, r1, r5, r2, r3]}], 0x28}, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000080)={0x1, 0x6, 0x5}) recvmmsg(r3, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0xff, 0x30, 0x7}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={r6, 0x1e4}, &(0x7f0000000180)=0x8) 12:05:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f0000007a80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="d5", 0x1}], 0x1}}], 0x1, 0xc0) [ 227.692101][ T26] audit: type=1326 audit(1547381127.864:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7677 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 12:05:27 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2000, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)=@buf) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x200000, 0x0) write$UHID_DESTROY(r3, &(0x7f0000000080), 0x4) bind$netrom(r0, &(0x7f00000000c0)={{0x6, @rose}, [@remote, @netrom, @netrom, @bcast, @bcast, @null, @remote, @rose]}, 0x48) [ 227.811255][ T7699] binder: 7698:7699 DecRefs 0 refcount change on invalid ref 0 ret -22 12:05:28 executing program 5: r0 = socket(0x110, 0x806, 0x8) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, &(0x7f0000000000)=""/213, &(0x7f0000000100)=0xd5) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x3, @broadcast, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000180)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x8, 0x5}, {0x7, 0x101}]}, 0x14, 0x1) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x401, 0x5) r3 = getpid() ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sched_setscheduler(r3, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0)}], 0x0, 0x0) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000c00)={0x7, 0x5}) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000400)=""/59) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 'queue1\x00'}) fallocate(r4, 0x40, 0x44, 0x81000f3) getsockname(r1, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000380)=0x24e) connect$l2tp(r5, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e22}, 0x3, 0x3, 0x4, 0x3}}, 0x26) write(r0, &(0x7f0000000140)="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", 0xfc) 12:05:28 executing program 2: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x5) 12:05:28 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000001640)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0xffffffffffffff82) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000002) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0xffffffffffffff59, 0x2, 0x100000000000000, {0x0, 0x4}}, 0x269c31e2) name_to_handle_at(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="e800000007000000e2ca8c8e922c0e6a0228eda5cb7bd12a107ca0b78376930104925ca8ca8ea5999950f204573b209c1a135327c6b3216e5b596e8673316817510eed88b608921fdd4c1e4d17c2da6ea863c136012ab07a9a7ed4ddf2dce10ab4bc5be141a2fd8e4bc7760d6dee6c84731fec7138db6f3fd4a0e9500bac6fdd04674acd6d0c57e3b0fc7ca0eadd9ba9dd364c7425c9210a9efcea3e2daa4da77db90e8f4eae22a80aa76f4d31443456ece39ce3680caa47a71d5e514ded9228f06b3eaa5b098f09925cfd88fc219875a92f0708d21be7b5756262350581e9c7e4"], &(0x7f0000000500), 0x1400) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8010800}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xe4, r1, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xa0a}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffffffffff81}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7e}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x40}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x92}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x27}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffffffffffe}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x4}, 0x88d5) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r0, 0x10, &(0x7f00000000c0)={&(0x7f0000000000)=""/49, 0x31, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=r2, 0x4) 12:05:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r1, 0x0, 0x0}, 0x18) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x8000, 0x0) write$P9_RRENAMEAT(r2, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) [ 227.924685][ T7699] binder: 7698:7699 unknown command 1078461969 [ 227.993617][ T7699] binder: 7698:7699 ioctl c0306201 20000380 returned -22 12:05:28 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x400) flock(r0, 0x2) [ 228.053350][ T7727] binder: BINDER_SET_CONTEXT_MGR already set [ 228.082620][ T7727] binder: 7698:7727 ioctl 40046207 0 returned -16 [ 228.117027][ T7699] binder: 7698:7699 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 228.178226][ T7735] overlayfs: failed to resolve './file1': -2 [ 228.214633][ T7732] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. 12:05:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000200)=0x1) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2, 0x0, 0x0, 0x3}) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000100)={0x8, 0x3f, 0x1, 0x304}) [ 228.255615][ T7699] binder: 7698:7699 unknown command 1078461969 [ 228.261795][ T7699] binder: 7698:7699 ioctl c0306201 20000380 returned -22 12:05:28 executing program 0: syz_emit_ethernet(0xfb, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getpeername$packet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x2, 0x1000}}, 0x20) accept4$rose(r0, &(0x7f00000002c0)=@full={0xb, @remote, @default, 0x0, [@null, @bcast, @netrom, @null, @bcast, @netrom]}, &(0x7f0000000300)=0x40, 0x80800) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x8) 12:05:28 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x1, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x2, 0x0) fstat(0xffffffffffffff9c, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = geteuid() mount$9p_fd(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x80000, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag'}}, {@access_user='access=user'}, {@aname={'aname', 0x3d, '%bdev^-eth0$'}}, {@dfltuid={'dfltuid', 0x3d, r2}}, {@noextend='noextend'}], [{@context={'context', 0x3d, 'unconfined_u'}}, {@uid_eq={'uid', 0x3d, r3}}, {@permit_directio='permit_directio'}, {@obj_type={'obj_type', 0x3d, '/proc/self/net/pfkey\x00'}}]}}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = eventfd(0x0) ioctl$CAPI_GET_SERIAL(r4, 0xc0044308, &(0x7f0000000180)=0xfffffffffffffadb) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x400001, 0x0) ioctl$EVIOCSCLOCKID(r8, 0x400445a0, &(0x7f0000000200)=0x2000000000000000) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6}) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f00000015c0)={r6, 0x0, 0x2, r6}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xf, 0x12, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x4}, [@call={0x85, 0x0, 0x0, 0xe}, @initr0={0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x7f}, @generic={0x6, 0x7, 0x800, 0xfff, 0x16}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x6}, @map={0x18, 0x0, 0x1, 0x0, r8}, @alu={0x4, 0xfffffffffffffffe, 0xb, 0x3, 0x0, 0x50, 0xffffffffffffffff}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, @jmp={0x5, 0x3, 0x7, 0x9, 0x5, 0xfffffffffffffffc, 0x18}]}, &(0x7f0000000300)='syzkaller\x00', 0x573f, 0xc7, &(0x7f0000000340)=""/199, 0x41100, 0x1, [], 0x0, 0x8}, 0x48) select(0x40, &(0x7f0000000040)={0x53, 0xffffffc000000000, 0x8, 0x9, 0x1, 0x1c00000, 0x5a9, 0x3}, &(0x7f00000000c0)={0x5bac, 0x81, 0x7, 0x8089, 0x6, 0x75, 0x400, 0x8}, &(0x7f0000000100)={0x1, 0x7, 0x200, 0x80, 0xffffffff, 0x1, 0x6922, 0xffffffffffffffc1}, &(0x7f0000000140)={0x77359400}) 12:05:28 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00090000000000000000000000000000007f0000005a3e38d69372a9ee02500ad9f39a49c6ab2aedc7e570c4122e111ebc1b5490778b20abcbdd813551e24a4070b7cad117", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010069706bcc554136746e6c00000c0002000800120000000000838a15248e7f55284e25701f4755"], 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:05:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="0a0771b005e381dbb700000000000000", 0xfffffffffffffcd1) r1 = accept$alg(r0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x5, 0x80000) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x6, &(0x7f00000011c0)=""/157, 0x19}}], 0x400000000000395, 0x10000, &(0x7f0000000140)={0x77359400}) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) [ 228.479191][ T7756] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 12:05:28 executing program 0: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='commit=o%\x00\x00\x00\x00\x00\x000100000000,\x00']) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) r1 = getuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000340)="7743a309402e571728d798e562bb49b1e2a0e5ae0a89b1f13d3a6b78884718467ba40770029842df3e00f68c8d2db7d8e88883e777b096120c6c3cf4b3b8df068a8d2e09d0a0bdc9f50ba454aedc925d0c619df5565b815aab47239611b344f6bb5689769bf6394a7c54bd8b316f7ec0841a68e91b0ac3dae202a9b24bce689f13fa63e1b2166f5397698dabdc6ad3f28fe90271478d79837cd2187f1cfe30ae904f77ac6836c3445a95dbe1975c3e3637b52c63c37ad492e25a61e264585f3c8131aefd8958cacd0dbac8c7372618b279f8bb133ef961cdf31459006d1c7ad59b62b0659e8c2a0ad2b80d08408f45235ede0e4c8799d1a79f21beaf3626a52ea2b75e49bee4a73e4cfa4a86d6d3225df91b7d9ebb7e27714fbcb45cc44f52d55746e6b387b2d93ef943c777641ed4ad168e7318929d21bae2f7dd20d92d6a4b24ae4a79407b28c0733e88fcf120d52838211a5db8e2e90cc53fd1ee3cf9fecc758679cd2bc8451b833452c3ab6509d6b6da27b336903e5dcb157ae3e68f6e6c24f6c9deee469d37b742720d219ff7070b6d572c66e004b6634b57fac3f870cc88884e9263dbe4137e886952c5c1d82ef52308cbec0e59cb225a5080945824c643824318defad0bf4392f982a3267109b4528aa0f3496a6fcecdd907a289cf0324476888ace7e7b4a0bc3126d92f1ed6363aee5e037455666f2b8fde3891b3f474001680f8c58f29ea9c349c342269a4f8230b6320f138991a524c7b41cd5f976178e6e4d87ad7fa8b2499fe89c33839e60fa00b4cef3b64724bd60748118d0d0dd952705e60a1d14be2a32b190856bdd472c74f608634772afed271eb78fd4c6bdb2a5b8c0ffa11e45d2433aa86aae16d5b358356dcba8355efacdb0bc4ac847abe4b294c796f7c5ec2a107119d6856f4a8de408f8558a9a4f33726c500a68294397628cd23a9f9c208a006d656567c2e267da4ede436905aa11e7b0609b893857f99a4c12659d520dfe681f01219a8e0ab6c5f22a1d5b3c2ec4445510bc6840418333db7639c02d85c78b671757c5fed27b8b015256b6386b93c4d250addaf25aee65794c7b8b0fc4b0d273b77c8ebaaa164d9facc5771844b7e98f4935eead6a72195bbeabe4654e31983a15a7fd9901d8b25dd3948ca0fe524061a0499d39b96743e9776f90e1d805317978e35ecec1c26da0a2f0741f20a91d952be37f97532bc853408c580727484a8450dd5f667e97ae6d9b48149cd98bae882fc5b0127530ebd362f1ab4c61d6711f9df72c313eed7dec76e3352733be27b357ce88c043f211ebcb745cbe82df028479a29dea3af972f0ab6306f3893f6dcffd522cc02a7f3a86d33ffbac5ad65cae10fe06e6dac33cf35ff8325ea9bc3cc105e7e3d9fa98a5ba5c0d98cf535f966e44812d1f15b459a1dbb19ff4d30563bafe14105e73bb91c8bfa38e9ecf00b010ffd39d2d22e79d366ed93db0a4ccca17f5f3d0b6dedb943d3cb8c9b047dce21be659d133d614714de26598d132eebbc0d715ea420f8a5380dc4ede886400bfe3638dad00e8af578b2ecdd6939ac5e8ca94b82aaed029d1e9f9a58f2dd27a6c5fcbc632f1c8195dc766da1e0d2bff0c676a4a5376f4ecd5261b1ae0d6d679644acba364210c75e5aac71948dff9d25af2287ed809c665e353e683f7e351667fb848c3abdffcb8f82a5f12f6fcabb9fdba145e695b9ce0a243e05c815cd5dc6a162aab68f27382b498528b655a97288718f8e945b2db9d57f49a47be1e78ca2d56a79b573e57dea19e0fe697e802d5bbf678acaa70b688412bdc7b4db07ed362d91055e702b65e0a601c28a938b0b6c120ac890be526cd23af9bfc3b3bbf0cdbcb399081eb6da4ddbe4a87e4e8749c31f2d85eaa12c719eff787b2832e98be45c318ad04bcbd9a8ba5d782874a1c28e300813e7007ef5e28a3f6b9dd9b547d3990471362c4b51db97ebf70cdd3e5cbf9a595aa739d63d1751c735b3f6c4ec429220f57d3554fb73ab8ca97bbef2926db148458ed2d98505f5d0a680b10e53b5bc3d5873d99cc240696546a93288c7f0b9babb85b0efbb51c38a6a72a1e44f64e4e8773b4e7e34b4e3d8c04e96ad8746499ebeabdee335f561799fdc7c72108382510151a84904979ced7cf7ef1cc908d7515206b9b2069ba7d025c952ab7055a35a90696e56a3978fc9ee36ed6ffeca3602b4d261171e0e4dda017c4f40f1d64d21eb37fe6a853c07397ce5ae4e7ebdde1b32d6a7c74135f39bbe35748381afa7674056dbfd720bbbba927b766240c7933e738fb78784f634b596621564adc49e2e41e6ba2ef7c84878d247a72581e853f9427da41a0494af637792105b0c7e7e00f66ee49a1e52f57721c2c724afa850037f9a9e2ef9338170799202fefe90a3ea22169c5dcefdb8e2ad0fba5e6cdf5e08bf0260db39e1df03be3986592f8cec751deaa1318598c7302c4a4561d415da898eaeaa9c4b86159487cdbcfd44cbf204d500bca54190a1d30d2ddc1a98c0a5093e81ee0ea839d6042dfb2c0583c58c638b100585428940980095940d4a4cf6e84125233c60c7d6949103034b35a02de0b944f99943689375905626c1c96265dcb64664b73f0485acb55ecc3af1542757d0a5bc25b25a15f1053cb6a1df40163232e761448184c9836f6e8363996d59999ce3ba1c672bf7f7402aee20d1bfcf66be0038270132c2083b860298f33e9cec0160347e68e07958e2c61a591e2bab03ea989a55391dca709f53ac52080cdadad3ca6677d7b491fa99ee33c48d2e99b7d22394913f583d248087c4013206e4d03eec4eb2b6d1cdd70f9b77e219cae6471d57c1de48d660fde4220f32a36736d006c302a610f612bf1045c04e6bf5143892a7da42ab37604753bf3b2fcf54fdfe7c171eb14e119f1dad5f84f3f63d7f47e83cffc1d60513ab0ba27ae3722f356d248fa357f144a096e327b18b917e3eeb8c97272f8ea4e233520dc937444bb3672d5e90684fdcf201a3a47a9543c9a57a5e8a58c3c0592b3bbb58e827f7839aa79ba03d05db114eb7b95ddd812ecf700d6bfdfbd92ab505f9738f6bdff61fe1ba9dbc6abd63096c3fede9d58155d259cec3a82775b35b7c388d564a9c08c693eb5ac6950c60f5d85cec15b6ed1a9c4a4d698b52eb6e0b69275cae53e1892c5cdb9e8c528c5987d1106b27ad46e985ff264de20752466534456a1ff6836197cbddb501f2df303e4d81c0ab46bedbf46ab56aa4f1fbd991678c511244bedf0fdf364e2e05a83f641a0e570d1ea80f2e5cbd01ddf258932e155d5634b9b380e3b39c318a6d85599e363ff650034ff84cb8c31ccf2cefde06d927649f25f657848313eb493d69bf3078f0602f2761f7ea54f1e91c6c38a225e01ffdd0aafe5bcf2d318a630f9a4c01f22bd14f663373ee6cdbcdbedd9eccb2a5dfbbbda812225bb02a5265973e42bd2b96509a5134415cfb98000274aac2e9b5219db924c6d57c2a29747fcdd9d0c94c827444f82add1ff8c5d2bc0a17912a7847ca6f794f5b7335e63124a8ba166503a9524ace24a058931bdbd6b353be1c8f0c966dc0a0848672018681616f33bfbe160b847914af0c9bb57550572bfdfbafedd56cfe4fcab5ce3e80d11cc8af6b8b007a85d7d2ec78c6b15ae2c045017c889a961b0e50aff3fe9baa4f8fa92a600624f9ce17d27e662ad0f4f368b65bb99b1a610582a7b62f1cbf871e753ce6f0c6e96c24ee90ec6bbc15bbc68be9a12077cbaf9c5ff6b6f4e9d10907cdbb4a42438e7e81c4a03bda16166d8a25e6a05fadfdce4b32d862a85c906b7116cee36d4889076d493a9160463cc2799425e324f17da319d19680f4c329f6906ac386b4ea59c6184f67907bf788b4cc428e33fb0507da5d6befad78c7946610c1e628dfe132a5a7f1a81ecc80a1e42dfed26f1c5e7639bd2ac543821231d74594175d2b5b7cf56bef1572dd5535a9aef615cab0f74b6d562182da42f7f57c0a5db820d5589b038b5a18eb140338cad2bc8ad41993e8aecd6660fe4953653eac6f1accd28df3c24361f8d5af1a4b7eb1a2d60f5fa57044ef5278694944e0d2e6d299f5a93b5bc6a8c35d9b20e5876378194fce4d7d17fcb1e2cda0cca20b44c16eca4dbc2fced9ce446e2413b1eaaffb6060ea5f9f99c337344484ee7748a0db0f7e85d69fa34ed19a2b251b6c785f9760f4d5bc94ac292c63a0be1474328600e353555b1451accb7bc881d4e6ac4563c90de966d3e82a7016aa36bdad81ecc4678e902527d6564190dede1954945343af8e98cebf9def4eba1303cef6d2067b6b40909ab2ae118bf26b213e1a12334cef5600124cf8361932c4929d07c9b47788c7df17326c8f6580fea2d308cab18622eee2991d230b7ddab58b21fb355c728cd2f0d7c2e5327cf207b891652f3bf2002d365cdf236183e4e57f48b0a0cddf21d695cd75b1f5bd04018504feb9302911d095a59710c8c4f78e136a5f65588041c9ba594df89dd383cf46667dfded04067047d557c5eae81ef46223ae5b3a3fa58ac1f0839867da0ab3abaebf6b3c09926b3820f100a9d078505a42daf396d5d447e59ba601d117bd4f0c7a2a2ff811e98574cd27c4ed0cc132bc6aa6efb4131f134f2cf55269ee1152854dd31a0b11aa07ed3e23f5218919f2873aaabf05691292fbe157c70a38884c734a0bb94c9aa14f65811856c8e2227260e46811a39e0f750beb6c13108581c2408925bb96f706bbc3e41e0dc9fb552e7669676fdb726c4acec3cbc2cafc25f9810bc3e0625a45fcef4f4efca25d41358acac33d75d0095d5891d9d48f509957c3d47d5a4ec4f5eb868d19e3071640de447cfa7ac48de132a6ed409b9b22dce2a316a22938140b16e24d41fcc6043381199accbca95d1ed343d4c91a084be1f4a37c6f2c0ddc15b4e96661c888ba5373fcef8e91520fa28815747cb7a96d2e14713fca3e6cb024a29562b3a2b2b3e55d1baf856ef167dc3641a39c0192327ae6456e5556eb14740a72efc5b88a9e329640fd9673f61a902fde8de171c7bcb43f0ef3b20a57665de74e8f8e80f46dd94661e87d92b930eef7ab7ad3c52144aaa3474690ad746cabf8dcded396842630b880ed0b117ffd8597e1eaba754e5ad93348cafdbbb38a0105188e60bb10850f29c878dec95cce9bd697a1fe5f8794c86274a4ddf68964270970a5890feec2152bf4cb9d32d1d68bd403b8faa9498814e2b14d47ac01e67cc3cbc3104c1876d867049e4cfe9bc5e7fbeea5327479b80cec137ec907aeaa8a542f22f82b9ded31603c531d3c0c2eb2ab825f1856868cbcd878fba9bfba63df372dac84447ca0fb427ed1a522bead79defbe35b507535832bc499ac7373f7d8240c986886e9b126dd09f4ca8f95909f35faf6882d939451de440069d27c8986c950d08d8b423f0d0f81e8e649df2bad4382f4915f98b1bde5c18b1876a3a2b562c5d23fc1d1e276670eed3644c19480fa24d1303c849678b506530716232a0573d504e0dcff684c606ef2890324c51cfce670556af499d28373d4312b64fd1d0157aff7c742a9072947dcb6819498da32f4ddb89995708555b51987342ad8924eb822c5c4a49fb68b4b19bc221e6e304a879686db483d6f5973c77fae59e0c2d64b3da1d5d1bbed96b7d6bb3ed8b708e3e509f6887c3644f434baad6c01011a38399c431f6dc66b005573766d4c9c9685246e47206759839f5920fade37cac45c2b3ddf2154a9b79cc6905556d091ca1bf9d6b271d2cba5c95a7820d86baa45", 0x1000, 0x6e4710f1}], 0x2018800, &(0x7f00000013c0)={[{@dots='dots'}, {@fat=@fmask={'fmask', 0x3d, 0xfff}}, {@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffc7b}}, {@fat=@check_strict='check=strict'}, {@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@codepage={'codepage', 0x3d, '855'}}], [{@euid_gt={'euid>', r0}}, {@fowner_gt={'fowner>', r1}}, {@fowner_gt={'fowner>', r2}}]}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f00000014c0)={0x57, 0x40, 0xffffffffffffffe0, {0x401, 0x3}, {0x100000001, 0x100000000}, @period={0x5b, 0x7, 0xf2f, 0xff, 0x7fff, {0xeef, 0x411f, 0x4, 0x5}, 0x8, &(0x7f0000001480)=[0x9b, 0x7, 0x7ff, 0x3, 0x6, 0x20, 0x1, 0x1]}}) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f0000001500), &(0x7f0000001580)=0x60) 12:05:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f000068cffc)=0x1, 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80600, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0xb) connect$inet(r1, &(0x7f0000000040), 0x10) setsockopt$sock_int(r1, 0x1, 0x80000000009, &(0x7f0000f0fffc)=0x77a, 0x33) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000000), 0x4) [ 228.637932][ T7775] gfs2: invalid mount option: commit=o% [ 228.660659][ T7775] gfs2: can't parse mount arguments [ 228.676309][ T7732] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. [ 228.720525][ T7722] overlayfs: failed to resolve './file1': -2 [ 228.746972][ T7775] QAT: Invalid ioctl 12:05:28 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0xffffffff, 0x400040) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000001c0)=""/88, &(0x7f0000000240)=0x58) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4}]]}}}]}, 0x38}}, 0x0) r2 = accept4(r1, &(0x7f0000000040)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80, 0x80000) accept4$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0x80000) ioctl$TCSBRK(r0, 0x5409, 0x80000001) 12:05:28 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)={0x82, 0x7, 0x8000}, 0xffffffffffffffe2) semget(0x3, 0x2, 0x300) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000000)) fstat(r1, &(0x7f0000000100)) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000680)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@remote}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f00000007c0)=0xe8) getgroups(0x2, &(0x7f00000009c0)=[0xffffffffffffffff, 0x0]) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001d80)=[{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000380)}], 0x1, &(0x7f0000001e80)=ANY=[@ANYBLOB="0000000000000000000015150100000001000000", @ANYRES32], 0x18}], 0x1, 0x44081) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x7fff) sysfs$2(0x2, 0x19, &(0x7f0000000400)=""/228) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000040)=0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) [ 228.793967][ T7775] gfs2: invalid mount option: commit=o% [ 228.846278][ T7775] gfs2: can't parse mount arguments [ 228.869712][ T7792] QAT: Invalid ioctl [ 228.874367][ T7795] netlink: 'syz-executor5': attribute type 4 has an invalid length. [ 228.885309][ T7795] netlink: 'syz-executor5': attribute type 4 has an invalid length. 12:05:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2000b, 0xffffffffffff0001) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000007c0)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1, 0x1, [0xfff, 0x100, 0x3ff, 0x40, 0x0, 0xfffffffffffffffb, 0x8, 0x9]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x20a000, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer2\x00', 0x14003d, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000500)='fou\x00') sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000006c0)=ANY=[@ANYBLOB="000028bd7000fddb000300c4000000080001004e230002"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB="817ac388b12f5258dcd9f0d1802d2d094bd0d0e7855bb65587033e35e4942bc9d0fb44b760ad4eb4f1c0e1b6b6018e46737c9f3ef43c0032446705d88e599dcf7b92381a"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r6, r5) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100000c81, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x4, 0x100) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r8, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="a4f395d558e25492123763158285e4c8e55813958c7215bbb94abbafbc13cb030eb00ad4af7f395c04958dac76f1fbfca7d919670dcf6906f125792b81f8cba59fa1919a31c8341caae1bdda6d0a02a87f5dfd402ce7e5285bf39f7b50569a08f8d13d5ecd70e31d834baec42d4f80bafad521ab5aa4"], 0x1}}, 0x4008000) r9 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="010100000000000000000300000014000108080001000000af9b3447392b4385ffff"], 0x1}}, 0x0) syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r8, 0x84, 0x65, &(0x7f0000000880), 0x7144e2a) 12:05:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x275, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x20100, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0)=@int=0x20, 0x4) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800030001000000", 0x24) syncfs(0xffffffffffffffff) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x24, r2, 0x210, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x24}}, 0x8000) getsockname$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @dev}, 0x0) 12:05:29 executing program 0: r0 = epoll_create1(0x7fffd) r1 = epoll_create1(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000040)) inotify_init() epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xfffffffffffffffd}) 12:05:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) fchdir(0xffffffffffffffff) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', 0x0, 0xe000, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xfffffd97) add_key$user(0x0, &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600), 0x0, 0xfffffffffffffffe) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40001, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000100)={0x2d, 0x4, 0x0, {0x2, 0x9fd2, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fchmod(r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 12:05:29 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x111000, 0x0) r5 = openat$cgroup_ro(r4, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000a80)={'filter\x00', 0x7, 0x4, 0x488, 0x0, 0x280, 0x140, 0x3a0, 0x3a0, 0x3a0, 0x4, &(0x7f0000000180), {[{{@arp={@broadcast, @rand_addr, 0xffffff00, 0xffffffff, @mac=@link_local, {[0x0, 0xff, 0xff, 0x0, 0xff]}, @empty, {[0xff, 0xff]}, 0x0, 0xe41f, 0x0, 0x7f, 0xffff, 0x0, 'veth1\x00', 'vlan0\x00', {}, {0xff}, 0x0, 0x10b}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr, @multicast2}}}, {{@arp={@local, @empty, 0x0, 0x0, @empty, {[0x0, 0xff]}, @mac, {[0x0, 0xff, 0x0, 0xff]}, 0x0, 0x1, 0x1, 0x0, 0x4, 0x80000001, 'bridge_slave_1\x00', 'veth0_to_bond\x00', {0xff}, {0xff}, 0x0, 0x100}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @broadcast, 0xf}}}, {{@arp={@rand_addr=0x2d03, @rand_addr, 0xffffffff, 0x0, @mac=@dev, {[0xff, 0x0, 0x0, 0xff, 0xff]}, @mac=@remote, {}, 0x6, 0x0, 0x54f, 0x5842, 0x0, 0x3f, 'yam0\x00', 'vcan0\x00', {}, {0xff}, 0x0, 0x1}, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x9, 0x0, 0x0, 0x3}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d8) getxattr(0x0, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) perf_event_open(0x0, 0x0, 0x7, r2, 0x8) fcntl$setpipe(r1, 0x407, 0x1ff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r5, r3, 0x4, 0x1}, 0x10) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x14) mount(&(0x7f0000000400)=ANY=[], 0x0, &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) mkdir(0x0, 0x0) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0x1000) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x40000000003, @link_local, 'bond0\x00'}}, 0x1e) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, r3, 0xf, 0x2}, 0x14) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x1, 0x2) 12:05:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000180)={0x2, 0x18, [0x7f, 0xd2f7, 0x7fff, 0x5, 0x3ff, 0xfff]}) ioctl(r0, 0x1, &(0x7f0000000000)="0adc1f023c123f3188a070") writev(0xffffffffffffffff, 0x0, 0x0) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() getpgid(r2) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = dup2(r0, r0) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x81, 0x2, 0x4, 0x3}, {0xf2e, 0x7, 0x4}, {0x7, 0xeb, 0x1, 0x4}, {0x200, 0x1, 0x8, 0xff}, {0xb65, 0x8, 0x5, 0x3}, {0x8, 0x8000, 0x1, 0x2}, {0xff, 0x8, 0x1, 0x4}]}) tkill(r2, 0x1b) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) [ 229.353067][ T7810] QAT: Invalid ioctl 12:05:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000140)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="07000000000000000010710000000000020000ecffffff000000005b3ca60000000000000000000000000000"]}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'ip6erspan0\x00', {0x2, 0x4e23, @broadcast}}) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1001, 0x6000}, 0xfc83) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) close(r0) 12:05:29 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/86, 0x56}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x400, 0x1, [0x7ff]}, &(0x7f0000000140)=0xa) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x9, 0x101, 0x1, 0x1ff, 0x57, 0x5, 0x80, 0x2, r1}, 0x20) shutdown(r0, 0x0) 12:05:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x401, 0xe88, 0x9d, {0x77359400}, 0xe0e0, 0x3}) getsockopt$sock_buf(r1, 0x1, 0x2f, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0xfffffffffffffd04) accept$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) recvfrom(r0, &(0x7f00000000c0)=""/29, 0x1d, 0x40, &(0x7f0000000580)=@can={0x1d, r2}, 0x80) [ 229.475552][ T7815] bond0: Releasing backup interface bond_slave_1 12:05:29 executing program 5: openat$uhid(0xffffffffffffff9c, 0x0, 0x1000000002806, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xfffffffffffffcac) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'nr0\x01\x00', 0x4006}) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$assume_authority(0x10, 0x0) r0 = creat(0x0, 0xd04a491949dabc8f) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000880)={0x0, 0x0, {0x9, 0x10, 0x17, 0x0, 0x6, 0x40, 0x2, 0x73, 0x1}}) keyctl$session_to_parent(0x12) fcntl$dupfd(r0, 0x406, r0) keyctl$session_to_parent(0x12) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) r3 = getpid() epoll_create1(0x80000) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000080)={r0, r1, 0xfffffffffffffffd}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000140)={{0xffffffffffffffff, 0x2, 0x2, 0x3, 0xef}, 0x0, 0x7f}) pipe2(0x0, 0xbf6595df20dbeb2e) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffff00000000, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x4ac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:05:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x41, &(0x7f0000000000)={'nat\x00'}, &(0x7f00000000c0)=0x54) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x2, @local, 0x4e21, 0x0, 'sh\x00', 0x25, 0x5, 0x38}, 0x2c) 12:05:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x40400, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x155040, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETOWNER(r0, 0x400454d4, 0x0) 12:05:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x4000, 0x80000) close(0xffffffffffffffff) sigaltstack(&(0x7f0000726000/0x4000)=nil, &(0x7f0000000240)) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x4e21}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x0, {0x2, 0x4e24, @remote}, 'veth1\x00'}) write(r0, &(0x7f0000000400)="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", 0x200) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000002c0)=0x8) sendfile(r0, r1, 0x0, 0x10000) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'ipvs\x00'}, &(0x7f0000000200)=0x1e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 12:05:30 executing program 0: r0 = socket$inet(0x2, 0x3, 0x800000800000001) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x6}, 0x2b3) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f00000001c0)=[r2, r3]) [ 229.889433][ T7853] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 229.919409][ T7865] IPVS: set_ctl: invalid protocol: 2 172.20.20.170:20001 [ 229.961328][ T7870] IPVS: set_ctl: invalid protocol: 2 172.20.20.170:20001 [ 229.966705][ T7853] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 229.990962][ T26] audit: type=1800 audit(1547381130.164:33): pid=7874 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor2" name="file0" dev="sda1" ino=16561 res=0 12:05:30 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2100, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'caif0\x00', {0x2, 0x4e21, @rand_addr=0x200}}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0xfffffffffffffffd}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={r1, 0x786}, &(0x7f0000000280)=0x8) write$P9_RCLUNK(r0, &(0x7f0000000100)={0x7, 0x79, 0x1}, 0x7) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x117, 0x6}}, 0x20) [ 230.011014][ T7853] F2FS-fs (loop5): invalid crc value 12:05:30 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000080)={0x2, 0xfffffffffffffff7, 0x1}) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) [ 230.055433][ T7853] F2FS-fs (loop5): invalid crc value [ 230.061742][ T7853] F2FS-fs (loop5): Failed to get valid F2FS checkpoint [ 230.088076][ T26] audit: type=1804 audit(1547381130.164:34): pid=7874 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir612655602/syzkaller.nyFhYY/8/file0" dev="sda1" ino=16561 res=1 [ 230.115346][ T7880] QAT: Invalid ioctl [ 230.133603][ T7853] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 230.148355][ T7880] QAT: Invalid ioctl [ 230.167096][ T7853] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 230.202170][ T7853] F2FS-fs (loop5): invalid crc value [ 230.221493][ T7853] F2FS-fs (loop5): invalid crc value [ 230.229324][ T26] audit: type=1800 audit(1547381130.164:35): pid=7874 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor2" name="file0" dev="sda1" ino=16561 res=0 [ 230.234044][ T7853] F2FS-fs (loop5): Failed to get valid F2FS checkpoint [ 230.431834][ T7861] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 230.448845][ T7861] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 230.467857][ T7861] F2FS-fs (loop5): invalid crc value 12:05:30 executing program 4: r0 = creat(0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b0300050000d54948bae0469293003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x5) fchmodat(r0, 0x0, 0x0) timer_create(0x8, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) recvfrom(r0, &(0x7f00000001c0)=""/4096, 0x1000, 0x40010000, &(0x7f00000011c0)=@vsock={0x28, 0x0, 0x2711}, 0x80) write$binfmt_elf64(r0, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"], 0x1150) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) 12:05:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rfcomm\x00') getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x6a, "ec64e4282f29e327bdd6fed963d149fbccfa43358351f6ef8281b63bace121a463717f84aed16db1d4e4c09deeb5723cc14fb1c0a528abd83eaf6d48d02c615cd0ad4991054f236e8c3ad56828d78c6457e243d207b92e56aa23b90f15536ac1a49748156ec4de8188ae"}, &(0x7f0000000040)=0x72) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={r2, 0x7fff, 0x7, 0xfffffffffffffffd, 0x5, 0x5}, &(0x7f00000001c0)=0x14) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000200)={0x0, 0x0, 0x1, 0x100, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r3, 0x541b, 0x6) [ 230.488485][ T7861] F2FS-fs (loop5): invalid crc value [ 230.502351][ T7861] F2FS-fs (loop5): Failed to get valid F2FS checkpoint [ 230.517775][ T7861] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) 12:05:30 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001080)='/proc/self/net/pfkey\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000010c0)={0x0, 0x80000000, 0x0, 0x0, 0x5}, &(0x7f0000001100)=0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001140)={r1, 0x0, 0x3}, &(0x7f0000001180)=0x8) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000001200)=0xa7de, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000001040), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) read$FUSE(r0, &(0x7f0000001240), 0x1000) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f00000011c0)) [ 230.560008][ T7861] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 230.608707][ T7861] F2FS-fs (loop5): invalid crc value 12:05:30 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x80080, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000400)={0x1, 0x1f, 0x7, @local, 'irlan0\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) r4 = syz_open_dev$audion(&(0x7f0000000440)='/dev/audio#\x00', 0x14f, 0x200080) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000740)={0x0, 0x9cd9, 0x1000}, &(0x7f0000000780)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000007c0)={r5, @in={{0x2, 0x4e24, @local}}, 0x0, 0x40}, &(0x7f0000000880)=0x90) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000480)=0x0) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r7, 0x6) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000000140)={@loopback, 0x0}, &(0x7f0000000180)=0x14) connect$can_bcm(r3, &(0x7f00000001c0)={0x1d, r8}, 0x10) ioprio_set$pid(0x3, r6, 0x80) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000000000}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000500)={0x16, 0x98, 0xfa00, {&(0x7f00000004c0), 0x4, 0xffffffffffffffff, 0x10, 0x1, @ib={0x1b, 0x2, 0x4, {"5388dc9193a566d3d05c203380060c70"}, 0x9, 0x0, 0xb2}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x4}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000600)={r9, 0xf5, "e0ef0af55da434cd71df87e04606b4a0a3c4b76cb0824b7ed007b8baeef8567b1cc524f72f9adccba8fd58b0c7b6e9e8cbe861543c9c82c5bb26f1a14f839ca4a943c73f8632dcaf42c5513887fc9df184cfdf72728fe7fc64e6832cfbc08fc4450301c97bf34889e2fc661007cb2be90ca18d37a10b3b1ada0103abb3848e08e8895e411e29b5acacc32c02060ea1278bcdd6261d2cdd531df1171520d1811f04c115c1ae685039aeff8f99c15f6f4794e8e833fefbbf1d609398bb7c08a801f2e7ba79166ed7566c19021340c3274b79aeae05f8475b98615b051d6dbabedb5070410d4b5e739f0c7154da33d6d9854a2237a980"}, &(0x7f0000000700)=0xfd) prctl$PR_SET_FP_MODE(0x2d, 0x3) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'bcsh0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="11000000050000000500000007000000050700001d0000000000000000010000ffffffff834010f10b0f45ed11c92ae483d61edfbf05324058c6b89df0dea576e9113f84d996ee76e92658bf987263a8720b960d617b2db58a60c1914dc7d5667ae127c3d87ba80ee36a15217754b8c2b2b0139ac51b9d09cd603479b66c5a052dbaca3008318be468d81f21c12fe9b02c5fb916c419b95dc8843c36032a67d8ce5b010271bbd0eac1c569496d637e01b2792b9d3dc1a931bc00000000000000000000"]}) ptrace$cont(0x18, 0x0, 0x0, 0x1) r10 = memfd_create(&(0x7f0000000240)='selinux*user:%/{}\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x2400, 0x7f) [ 230.635506][ T7904] IPVS: ftp: loaded support on port[0] = 21 [ 230.643467][ T7861] F2FS-fs (loop5): invalid crc value [ 230.651689][ T7861] F2FS-fs (loop5): Failed to get valid F2FS checkpoint 12:05:30 executing program 4: r0 = socket(0x1e, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) getsockopt(r0, 0x800000010f, 0x7f, &(0x7f00004ad000), &(0x7f0000a3c000)=0xfffffffffffffecb) [ 230.817676][ T26] audit: type=1804 audit(1547381130.994:36): pid=7916 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir612655602/syzkaller.nyFhYY/8/file0" dev="sda1" ino=16561 res=1 [ 230.949605][ T26] audit: type=1800 audit(1547381131.024:37): pid=7916 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor2" name="file0" dev="sda1" ino=16561 res=0 12:05:31 executing program 5: io_setup(0x80000000000003, &(0x7f0000000300)=0x0) io_getevents(r0, 0x6, 0x80000000000029f, &(0x7f00000000c0)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000180)=';+lo#\x00`vo\xdc.\a8\xd6`\xc9~\'\x06\x00v9\xf5\xdd\xc4\xcc+\xed\xd6\xb4\xb2#\x82\x16\xa1\xc5\b\xf7\xf3_\x9dy\\\xb6\xe3b\x02\xdc\x87\xaed\xa8\xd0 X\xd8\xff\x19\teP0\xe1?6\a\xb1\xa7\xdd \x94D\xfe\xd0\x16\x7f\xc2\xce\x93\xf8i\xcc\x06\x01\x8dSj\xc6\xfb{\x9cA\xb8\x19x\xc4\x16\x17\xd48\x91\xd8\xd9\xf7V6@{_\xf3\xdc\x8eh\xbdL\xf3\x9b\x83\xb6\xb2I\'\xc6$\x0f4\xaaa\xa1F[\x9e\x98\xa86\xf3\x03\x1d\x95W\x8f\xf9C\xa9\x83s\xd0\x13\x86\xbcDI\x06\xf6\x8e\x94\xd0#\x19\xf65Y!\xc1}\x81\xf0>@\xbf\xa3B:\xa8W\x84\xdc&\x87\xcb\xba\x85\xa6\xa3\f&\xa7\x87c{\x13\x9b\x1e\xbd\xe9\xc0J\xb3\xe6\x1d#h\xad\xa9\x8ce$\xca\xf1p^\x97\xf1\x04@\xc1s\a\xe6\x05(\xc4Q\xea\x04:fl\xd2\x84\x13\x87\xe0!d\xda&\a\xffG\xfdk8$_\xf9l\xf0\xfa\x1b\xec\xf7\xdd\xe2\xe3\xc2\xc8\x05Pvu\x92@\\\xc4\x10\xfe0`\x98\xd3\x12\xbe\x05]\xe1\x94\x86\x84F;\'\x87\x10+d&\xeb_\r\x947\xd3\xecry\xdc\x80qgG\x16\x17[<)\x9b\xd6Uz\x81F\xbbpz\x8d\xf1~\xe4@|\n\xb6]H\x10U\x84\xc2\x91\xa6\xb5YU]\xee\x8e\xb7\xaeE\x8b\xe9\xf44p\xbb((\xd3\x99\x9c\xa7\xb1\t\x912\xb5\x1b=\x16\xb7\x13\xb8\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000880)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000000)=0x3) r2 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 12:05:31 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x12, 0x6, 0x7f}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0}, 0xfffffffffffffebf) 12:05:31 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) 12:05:31 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x80080, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000400)={0x1, 0x1f, 0x7, @local, 'irlan0\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) r4 = syz_open_dev$audion(&(0x7f0000000440)='/dev/audio#\x00', 0x14f, 0x200080) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000740)={0x0, 0x9cd9, 0x1000}, &(0x7f0000000780)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000007c0)={r5, @in={{0x2, 0x4e24, @local}}, 0x0, 0x40}, &(0x7f0000000880)=0x90) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000480)=0x0) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r7, 0x6) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000000140)={@loopback, 0x0}, &(0x7f0000000180)=0x14) connect$can_bcm(r3, &(0x7f00000001c0)={0x1d, r8}, 0x10) ioprio_set$pid(0x3, r6, 0x80) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000000000}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000500)={0x16, 0x98, 0xfa00, {&(0x7f00000004c0), 0x4, 0xffffffffffffffff, 0x10, 0x1, @ib={0x1b, 0x2, 0x4, {"5388dc9193a566d3d05c203380060c70"}, 0x9, 0x0, 0xb2}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x4}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000600)={r9, 0xf5, "e0ef0af55da434cd71df87e04606b4a0a3c4b76cb0824b7ed007b8baeef8567b1cc524f72f9adccba8fd58b0c7b6e9e8cbe861543c9c82c5bb26f1a14f839ca4a943c73f8632dcaf42c5513887fc9df184cfdf72728fe7fc64e6832cfbc08fc4450301c97bf34889e2fc661007cb2be90ca18d37a10b3b1ada0103abb3848e08e8895e411e29b5acacc32c02060ea1278bcdd6261d2cdd531df1171520d1811f04c115c1ae685039aeff8f99c15f6f4794e8e833fefbbf1d609398bb7c08a801f2e7ba79166ed7566c19021340c3274b79aeae05f8475b98615b051d6dbabedb5070410d4b5e739f0c7154da33d6d9854a2237a980"}, &(0x7f0000000700)=0xfd) prctl$PR_SET_FP_MODE(0x2d, 0x3) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'bcsh0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="11000000050000000500000007000000050700001d0000000000000000010000ffffffff834010f10b0f45ed11c92ae483d61edfbf05324058c6b89df0dea576e9113f84d996ee76e92658bf987263a8720b960d617b2db58a60c1914dc7d5667ae127c3d87ba80ee36a15217754b8c2b2b0139ac51b9d09cd603479b66c5a052dbaca3008318be468d81f21c12fe9b02c5fb916c419b95dc8843c36032a67d8ce5b010271bbd0eac1c569496d637e01b2792b9d3dc1a931bc00000000000000000000"]}) ptrace$cont(0x18, 0x0, 0x0, 0x1) r10 = memfd_create(&(0x7f0000000240)='selinux*user:%/{}\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x2400, 0x7f) 12:05:31 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000424, 0x1) r1 = gettid() r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x5, 0x101, 0x7, 0x3, 0x0, 0x0, 0x80000, 0xb, 0x1000, 0x3ff, 0x1, 0x1, 0x2, 0x3f, 0x1ff, 0x5, 0x100000001, 0x100000000, 0x9, 0x101, 0x1, 0x264f4f36, 0x9, 0x4, 0x8000, 0x7, 0x100000001, 0x7ff, 0x1, 0x5, 0x1ff, 0xffff, 0x7fff, 0x9, 0x9, 0x4, 0x0, 0x42058406, 0x0, @perf_config_ext={0x7f, 0x1}, 0xc040, 0xee3, 0x1, 0xf, 0x100000001, 0x0, 0x1}, r1, 0xffffffffffffffff, r2, 0x3) write(r0, &(0x7f0000002000)='/', 0x1) ftruncate(r0, 0x800) r3 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r3, 0x40405514, &(0x7f0000000000)={0xa, 0x2, 0xff, 0xe7, '\x00', 0x401}) 12:05:31 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f0000000140)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) close(r0) 12:05:31 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000080)={0x2, 0xfffffffffffffff7, 0x1}) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) 12:05:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000100)=0xffffffffffffffff, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 12:05:31 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) recvmmsg(0xffffffffffffffff, &(0x7f0000006000)=[{{&(0x7f00000000c0)=@nl, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000140)=""/104, 0x68}, {&(0x7f00000001c0)=""/152, 0x98}, {&(0x7f0000000280)=""/249, 0xf9}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/30, 0x1e}, {&(0x7f00000013c0)=""/215, 0xd7}], 0x6, &(0x7f0000001540)=""/85, 0x55}}, {{&(0x7f00000015c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001640)}, {&(0x7f0000001680)=""/204, 0xcc}], 0x2, &(0x7f0000002040)=""/4096, 0x1000}, 0x1}, {{&(0x7f00000017c0), 0x80, &(0x7f0000001d40)=[{&(0x7f0000001840)=""/198, 0xc6}, {&(0x7f0000004000)=""/4096, 0x1000}, {&(0x7f0000001940)=""/252, 0xfc}, {&(0x7f0000001a40)=""/175, 0xaf}, {&(0x7f0000001b00)=""/145, 0x91}, {&(0x7f0000001bc0)=""/164, 0xa4}, {&(0x7f0000001c80)=""/50, 0x32}, {&(0x7f0000001cc0)=""/74, 0x4a}], 0x8, &(0x7f0000001dc0)=""/206, 0xce}, 0x100000001}, {{&(0x7f0000001ec0)=@rc, 0x80, &(0x7f0000001f40)=[{&(0x7f0000003040)=""/173, 0xad}, {&(0x7f0000003100)=""/188, 0xbc}], 0x2, &(0x7f00000031c0)=""/146, 0x92}, 0xffffffffffffff81}, {{&(0x7f0000003280)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000003400)=[{&(0x7f0000003300)=""/196, 0xc4}, {&(0x7f0000001f80)=""/11, 0xb}], 0x2, &(0x7f0000003440)=""/93, 0x5d}, 0x1}, {{0x0, 0x0, &(0x7f0000003b80)=[{&(0x7f00000034c0)=""/193, 0xc1}, {&(0x7f00000035c0)=""/54, 0x36}, {&(0x7f0000003600)=""/58, 0x3a}, {&(0x7f0000003640)=""/202, 0xca}, {&(0x7f0000003740)=""/204, 0xcc}, {&(0x7f0000003840)=""/193, 0xc1}, {&(0x7f0000005000)=""/4096, 0x1000}, {&(0x7f0000003940)=""/167, 0xa7}, {&(0x7f0000003a00)=""/147, 0x93}, {&(0x7f0000003ac0)=""/186, 0xba}], 0xa}, 0x1}, {{&(0x7f0000003c40)=@caif=@dbg, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003cc0)=""/19, 0x13}, {&(0x7f0000003d00)=""/125, 0x7d}], 0x2, &(0x7f0000003dc0)=""/73, 0x49}, 0x9}, {{&(0x7f0000003e40)=@hci, 0x80, &(0x7f0000003f00)=[{&(0x7f0000003ec0)=""/23, 0x17}], 0x1, &(0x7f0000003f40)=""/31, 0x1f}, 0x2}], 0x8, 0x40000000, &(0x7f0000003f80)={0x0, 0x1c9c380}) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000006200)='\x00', 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x6c, &(0x7f0000000000), &(0x7f0000000040)=0x10) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x40a00, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 12:05:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x8000) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x99c}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000080)='syzkaller\x00', 0xe87, 0xdb, &(0x7f00000000c0)=""/219, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda00000000000000]}, 0x48) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socket$inet6(0xa, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, 0x0, 0x3, 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x8}) creat(&(0x7f0000000a00)='\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200), &(0x7f0000000240)) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000002c0)=""/225, 0xe1, 0x40, &(0x7f0000000100)={0xa, 0x0, 0x6, @ipv4={[], [], @local}}, 0x1c) syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0x0, 0x8001) 12:05:32 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x9, 0x81) flock(r0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req={0xe98, 0x3, 0x3, 0xd3}, 0x10) open(&(0x7f0000000000)='./bus\x00', 0x20000000141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0xc052, 0x2, 0x39, 0x101}]}) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\xf6', &(0x7f0000000500)='./bus\x00', &(0x7f00000005c0)='9p\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030001000000000000030303030303030303092c9634a452cc295e9f1139ad1f198293f2b3625ee457581fc24f2adf65a2ca04afce1da00000000000000000000"]) 12:05:32 executing program 4: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002200006008, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x4, 0x1f}, {0x9, 0x6}]}, 0x14, 0x3) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(r1, 0x1268, &(0x7f00000002c0)) 12:05:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ubi_ctrl\x00', 0x30400, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20c0001}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x14, r2, 0x8, 0x70bd29, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4000) r3 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000580)=""/190, 0xbe}, {&(0x7f0000000200)=""/222, 0xde}], 0x2}}], 0x40001e4, 0x0, 0x0) r5 = request_key(&(0x7f0000000040)='big_key\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000001c0)='rng\x00', 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dsp\x00', 0x80, 0x0) r6 = add_key(&(0x7f0000000380)='logon\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)="9defab08956128b2aac00f2fa872b5e73f97b8c9", 0x14, 0xffffffffffffffff) keyctl$search(0xa, r5, &(0x7f0000000300)='big_key\x00', &(0x7f0000000340)={'syz', 0x1}, r6) 12:05:32 executing program 1: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x115, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x3) r1 = msgget$private(0x0, 0x42) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000200)=""/17) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 12:05:32 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000080)={0x2, 0xfffffffffffffff7, 0x1}) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) 12:05:32 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x40001) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_GET_SYSNAME(r1, 0x40045568, 0x0) 12:05:32 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x2, 0x80) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000280)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) r1 = gettid() socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2, 0x80002) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f00000000c0)={{0x8, 0x0, 0x7fff, 0x6, '\x00', 0x5}, 0x6, 0x123, 0x4, r1, 0x5, 0x8000, 'syz0\x00', &(0x7f0000000080)=['selinux\x00', '\'vmnet1\x00', 'cgroupwlan0\xff\x00', ':\x00', 'selfppp1\x00'], 0x28, [], [0x7, 0x4, 0x100000001, 0xffffffffffffffc0]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r3) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 12:05:32 executing program 2: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$loop(0x0, 0x8, 0x20000) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x101, 0x4, [0x80, 0x17a, 0x7ff, 0x1]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000003c0)=ANY=[@ANYRES32=r1, @ANYBLOB="3c00000057b4509d15cb9c693ec1e83940ff458051acd0bfebe35e5f67923b6862eaae088e48db28b782000000000000000000"], 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000940)={0x3, 0x70, 0x0, 0x81, 0x1, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x100000000, 0x10000, 0x20, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77fb, 0x0, 0x429, 0x9, 0x68, 0x444e151b, 0x3, 0x0, 0x0, 0x7f, 0x5, 0x20, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x40, 0x101, 0xfeb, 0x2, 0x9, 0x0, 0x800}, 0xffffffffffffffff, 0x2, r0, 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000240), 0x0, 0x8) r4 = creat(0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000480)={r1, @in6={{0xa, 0x4e23, 0xb39522, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}}, [0x7, 0x4, 0x26eb, 0x3, 0x2, 0x6, 0x0, 0x4, 0x37, 0xff, 0x0, 0x5, 0xa748, 0xbc, 0x800]}, &(0x7f0000000280)=0x100) unshare(0x0) fsetxattr$trusted_overlay_redirect(r4, 0x0, &(0x7f0000000340)='./file0\x00', 0x8, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', 0x0) setfsgid(0x0) close(0xffffffffffffffff) r5 = socket$inet_udp(0x2, 0x2, 0x0) rt_sigprocmask(0x3, &(0x7f0000000000)={0xb71}, &(0x7f0000000040), 0x8) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000380)=r2, 0x4) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000700)) ioctl$EVIOCSABS20(r0, 0x401845e0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.events\x00', 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xfff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) sendto$inet(r5, 0x0, 0x0, 0x40080, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f00000000c0)={{}, {0x0, @random="79d2106aa561"}, 0x0, {0x2, 0x0, @loopback}, '\x00\x00@q\x00\xee\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00'}) 12:05:32 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x2, &(0x7f0000ffd000/0x1000)=nil) r1 = geteuid() lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() getgroups(0x4, &(0x7f00000000c0)=[r2, 0xee00, r2, r2]) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)=0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000180)={{0x40, r1, r2, r3, r4, 0x40, 0x2f83}, 0x7, 0x10000, 0x0, 0xc45, r5, r6, 0x100000001}) clock_adjtime(0x0, &(0x7f0000000200)={0x27ff, 0x0, 0xfffffffffffffffd, 0x97, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x4, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) 12:05:32 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0xfffffffffffffffd) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x2d}, 0x14) write$smack_current(r0, &(0x7f0000000140)='caif0\x00', 0x6) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'caif0\x00', 0xa01}) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x8, 0xfffd) 14:22:02 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000000c0)={0xc5, 0xffffffff, 0x3, {0x7, @sdr={0x50565559, 0x9}}}) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x3}}, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x46, 0x1a}, 0x20) 14:22:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) bind(0xffffffffffffffff, 0x0, 0x321) r1 = syz_open_pts(r0, 0x0) open_by_handle_at(r0, &(0x7f0000000380)=ANY=[], 0x0) write$binfmt_aout(r0, &(0x7f0000001000)=ANY=[@ANYRES64], 0xffffff8a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) nanosleep(0x0, 0x0) 14:22:02 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x2, 0x40000) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r3 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x10) r4 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) readahead(r4, 0x6, 0x6) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x891a, &(0x7f00000001c0)={'bcsf0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x200000000000}, 0x1c) setsockopt$inet6_opts(r6, 0x29, 0x36, &(0x7f0000000200)=ANY=[@ANYRESOCT=r0], 0x1) mkdirat(r6, &(0x7f0000000080)='./bus\x00', 0x100) listen(r2, 0x101) getsockopt$sock_cred(r6, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) signalfd(r4, &(0x7f0000000100)={0x6}, 0x8) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x4, 0x4011, r7, 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) listen(r3, 0x9) ftruncate(r3, 0x200) ftruncate(r8, 0x7fff) ioctl$SIOCRSACCEPT(r8, 0x89e3) sendfile(r6, r8, &(0x7f0000d83ff8), 0x800100000001) 14:22:02 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x40000000b, 0x4, 0x0, &(0x7f0000000300)=0x4, 0x1) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000000140), 0x0) sync() 14:22:02 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:22:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)={[{@iocharset={'iocharset', 0x3d, 'iso8859-6'}}]}) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x800, 0x80) write$P9_RUNLINKAT(r1, &(0x7f0000000180)={0x7, 0x4d, 0x1}, 0x7) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000040)=0x101, 0x4) 14:22:02 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000080)={0x2, 0xfffffffffffffff7, 0x1}) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) [ 232.610345][ T8037] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:22:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000000000)={@loopback, 0x0}, &(0x7f0000000040)=0x14) socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$getown(r0, 0x9) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=@getlink={0x5c, 0x12, 0x20, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, 0x0, 0x40000}, [@IFLA_GROUP={0x8, 0x1b, 0x4}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x10000}, @IFLA_LINKMODE={0x8, 0x11, 0x5cb1}, @IFLA_IFNAME={0x14, 0x3, 'sit0\x00'}, @IFLA_NET_NS_PID={0x8, 0x13, r2}, @IFLA_LINKMODE={0x8, 0x11, 0x1ff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0xfffffffffffffffe) 14:22:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x9}]]}}}]}, 0x38}}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000080)={0x200, 0x20, 0x3fb, 0x20, 0x3, 0x400}) ioctl$PPPIOCDISCONN(r1, 0x7439) [ 233.020316][ T8062] netlink: 'syz-executor3': attribute type 9 has an invalid length. 14:22:03 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x86ddffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) quotactl(0x1ff, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000280)="3c52b3c5e0af483222e2c9e2db8045247b294994fe07d531132a313475e45a77b0d42766d8b75d19031a46f0d0856fa2a25c74c83d5f5b984a5f59e1bafbcbf36bfaf792276ad9729aec679a4b4bb1866e2f745b9574b05b6fee11e243f348363aabc163e245298cdf245193f414154fe24df2ec86e083480c1c773cf6e8575b64831bd42de0f31f5866815a0638") syz_emit_ethernet(0x26, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @dev={[], 0x1d}, [{[{0x9100, 0x80, 0x4}], {0x8100, 0x2, 0x100, 0x3}}], {@can={0xc, {{0x1, 0x10001, 0x0, 0xfffffffffffeffff}, 0x5, 0x3, 0x0, 0x0, "7182e4f837361865"}}}}, &(0x7f00000000c0)={0x0, 0x1, [0xb97, 0x668, 0x755, 0xca9]}) r1 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x0, 0x4200) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000380)) [ 233.090139][ T8062] netlink: 'syz-executor3': attribute type 9 has an invalid length. 14:22:03 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x80000000000701, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000)=0x10001, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x9aa390529779f0ff, 0x0, 0x0) 14:22:03 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x1ff, 0x0, 0x1, 0x3, 0x209}, 0x192) socket$inet6(0xa, 0x2, 0x3ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, 0x0, 0x0) 14:22:03 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = semget(0x0, 0x4, 0x100) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000280)=""/8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000380)=""/74, &(0x7f0000000400)=0x4a) r2 = socket(0x4, 0x5, 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000080)=0xb09, &(0x7f00000000c0)=0x4) r3 = syz_open_dev$sndpcmp(&(0x7f0000000600)='/dev/snd/pcmC#D#p\x00', 0x83, 0x319400) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000640)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0x40086409, &(0x7f0000000680)={r4}) r5 = gettid() ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000006c0)={0x100000}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000340)=0x68) rt_sigqueueinfo(r5, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) wait4(r5, &(0x7f00000009c0), 0x2, &(0x7f0000000a00)) syz_mount_image$jfs(&(0x7f0000000240)='jfs\x00', &(0x7f0000000480)='./file0\x00', 0x4, 0x1, &(0x7f0000000540)=[{&(0x7f00000004c0)="9c58f8f01e53142d8052372ab7071ef3a87b9980d032325568ce6317633af977cf03ed95a0b0bd6bdae17c9a822f03df2b8ad701f6a66c3f126b0ab4b55898a7c538f90378facd5912e3", 0x4a, 0x4}], 0x1800, &(0x7f0000000580)={[{@nodiscard='nodiscard'}, {@discard='discard'}, {@iocharset={'iocharset', 0x3d, 'cp874'}}, {@resize='resize'}, {@umask={'umask', 0x3d, 0x5}}, {@quota='quota'}], [{@dont_appraise='dont_appraise'}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) accept$packet(r2, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000780)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f00000008c0)=0xe8) sendmsg$nl_route(r3, &(0x7f0000000980)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0xa220}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)=@newneigh={0x2c, 0x1c, 0x300, 0x3, 0x25dfdbfb, {0xa, 0x0, 0x0, r6, 0x0, 0x8, 0x1}, [@NDA_MASTER={0x8, 0x9, 0x5}, @NDA_IFINDEX={0x8, 0x8, r7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040844}, 0x4) ptrace$cont(0x20, r5, 0x0, 0x0) 14:22:03 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000080)={0x2, 0xfffffffffffffff7, 0x1}) 14:22:03 executing program 2: r0 = syz_open_dev$vcsa(0x0, 0x5, 0x101000) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000180)={0x34, 0x0, &(0x7f0000000140)}) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req={0x400, 0x7, 0x3, 0x1f}, 0x10) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x0, r2}) init_module(0x0, 0xcd, 0x0) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) 14:22:03 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0x4008af12, &(0x7f0000000380)={0x0, 0x0, 0x2080}) write$P9_RUNLINKAT(r1, &(0x7f0000000000)={0x7, 0x4d, 0x2}, 0x7) close(0xffffffffffffffff) 14:22:03 executing program 3: r0 = memfd_create(&(0x7f0000000000)='proc.wlan0ppp0keyring\x00', 0x0) fallocate(r0, 0x3, 0x7fffffffffffdffe, 0x6) r1 = dup2(r0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) getrlimit(0xb, &(0x7f00000001c0)) capset(&(0x7f0000000140)={0x399f1736, r4}, &(0x7f0000000180)={0x1000, 0x6, 0x3f, 0x9a, 0x9, 0x2}) utimensat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{r2, r3/1000+10000}, {0x77359400}}, 0x100) 14:22:03 executing program 2: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000040)={0x5e, 0x0, "e1be45692e5f4387a08ece7d96eb1a60b62841a5895c1ddf53e51350b1c5dbb44a25e95b5a4fde8088b1eb8ebd6b092ff6dde5048945d3241266ca5edaa9aaeca9990167413064d55f53bd3116d10270787f7954d5f8"}, 0x200000) r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0505510, &(0x7f0000000080)) getpgid(0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0xc) perf_event_open(0x0, r2, 0x0, 0xffffffffffffff9c, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r3, 0x0, r4) 14:22:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000015000102000000000000000002000000", @ANYRES32=0x0, @ANYBLOB="140003006c6f0000f100010800ff0fffffffffff"], 0x2c}}, 0x0) listen(r0, 0x9) 14:22:03 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prlimit64(r0, 0x3, 0x0, &(0x7f00000000c0)) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x81, 0x100) write$P9_RFSYNC(r1, &(0x7f0000000080)={0x7, 0x33, 0x1}, 0x7) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000100)=""/186, 0x4a9e280) 14:22:03 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x80, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000100)='\x00', 0x10880, 0x94) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x80000, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x6184}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x94, r1, 0x201, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffffffffffffff31}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7fffffff}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xe}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}]}, 0x94}, 0x1, 0x0, 0x0, 0xbfcb1e29a968687a}, 0x800) perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 14:22:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 14:22:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x600, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e20, @multicast1}], 0x10) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="159bdd49e4b3243d", @ANYRESHEX]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) 14:22:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000200)={@loopback, @broadcast}, &(0x7f0000000280)=0xc) syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0xd) r5 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f00000001c0)={0x496}) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r6, 0x40045730, &(0x7f0000000100)=0x7) ioctl(r5, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") syz_kvm_setup_cpu$x86(r4, r3, &(0x7f000000d000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 233.772708][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 233.779458][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 233.785880][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 233.791767][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 233.853040][ T8136] autofs4:pid:8136:autofs_fill_super: called with bogus options [ 233.890834][ T8141] autofs4:pid:8141:autofs_fill_super: called with bogus options [ 234.172276][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 234.178099][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:22:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000280)) r2 = getpid() ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000140)={0x2000}) close(r1) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000380)={&(0x7f0000000100), 0xc, 0x0}, 0x4040051) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) stat(0x0, &(0x7f00000004c0)) setregid(0x0, 0x0) getpgid(r2) timerfd_create(0x0, 0x800) socket(0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) accept$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000200)=0x10) inotify_rm_watch(r0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 14:22:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="ac000000", @ANYRES16=r1, @ANYBLOB="21000000000000000000090000000800050005000000080004005ff700000c0029a1564c7dd46696000040000300080008000500000008000400ff96000008000100030000000800050000000000140002006970365f7674693000000000000000000800080007000000140002000800050004000000080005000400000028000300140002006272696467655f736c6176655f31000008000100000000000800040006000000"], 0xac}, 0x1, 0x0, 0x0, 0x20000800}, 0x80) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5, 0x2000) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000080)) 14:22:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0xffffffffffffff8a, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x32, 0x829, 0x0, 0x0, {0x3, 0x40000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x400000004000000}}]}]}, 0x2c}}, 0x0) r2 = shmget$private(0x0, 0x3000, 0x600, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000200)=""/4096) 14:22:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x29, 0x6, 0x0, {0x1, 0x3}}, 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x22, &(0x7f0000000080)={0x0, 0x0}, 0xb) 14:22:04 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:04 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) r1 = dup2(r0, r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000480)) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x7, 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f0000000100)={{0x16a, 0x20}, {0x1f, 0x8001}, 0x3, 0x2, 0x1}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000240)={@remote, 0x0, 0x800000000000000, 0x2, 0x1, 0xfffffffffffffffd}, 0x20) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r4, 0x40206417, &(0x7f0000000040)={0x5, 0x1ff, 0x1f, 0x4, 0x2, 0x3}) r5 = getuid() getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r6 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r2, r6, &(0x7f00000000c0)=0x209, 0x5a) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f0000000180)={'hsr0\x00', 0x1}) r7 = getegid() fchown(r3, r5, r7) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000280)={0x9, {{0xa, 0x4e22, 0x200, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x1, 0x2, [{{0xa, 0x4e20, 0x9, @mcast1, 0x862}}, {{0xa, 0x4e24, 0x8, @loopback, 0x7}}]}, 0x190) [ 234.285276][ T8157] netlink: 'syz-executor2': attribute type 4 has an invalid length. [ 234.300099][ T8160] openvswitch: netlink: Duplicate key (type 0). 14:22:04 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlockall() r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r2, &(0x7f0000000300), 0x121, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000002c0)={0x0, 0x0, 0x1000000000000000, 0x0, 0x100000000}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) pselect6(0x40, &(0x7f0000000300)={0x0, 0x0, 0x1ff, 0x1, 0x0, 0x8, 0x0, 0x7}, 0x0, 0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400), 0x8}) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000001b9, 0x0) [ 234.336850][ T8168] netlink: 'syz-executor2': attribute type 4 has an invalid length. 14:22:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r4, &(0x7f0000000180)={r1}) recvfrom$unix(r4, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setown(r3, 0x8, r2) fcntl$setsig(r3, 0xa, 0x12) getdents(r1, &(0x7f00000001c0)=""/148, 0x94) dup2(r3, r4) tkill(r2, 0x16) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x0) 14:22:04 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r2 = socket$inet(0x2, 0x4000000000000002, 0x5) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) r4 = syz_open_pts(r3, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000640)=0xe8) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x6, 0x3, &(0x7f0000000480)=[{&(0x7f0000000240)="6adea1d15d97b5a92c51741f7f479ad05c23d19cb89ac409a8363de6b146bf1643681b60575d5093249cf781d94aefa6889bfc577e9c2d0a9303b6ea7c87264f0a3515225233d6d9ff0c29cad9ac926cf4502d14b140c5500452021747824aa8c5eea062b4e55560966a4361bd9f561dae4a44f0b25487cd4a6dd46437ec76f5435e281c9b42a4d327778933afe92e1d55f7a7dad54ada36de7a9ea9fff6703cbd894896d62807afcd02db48c9c6a2ddec2107df58f605e078053f8a32407e424def644ab4a35631a155635ff9e77d352d0f338aaa33b8d1c4718838353d3e433446eadce89dc0ca9f4b748cd8d25ad989d2", 0xf2, 0x8}, {&(0x7f0000000340)="075869014ecefcb30e7f9f60c97d027f99b3291b51eb8375cbb852f93421c6ca", 0x20, 0xdb}, {&(0x7f0000000380)="055be23a09025a31cdabb7420f1472ad12a167e3210026c22e232351b395b3d397b4ef59be0e5c370a368d0bc3b96054801adc2444045d2e6dc4a72390aa0c49319f1b1d9fff19ec05fbfd32e82a365382c2790b4091a0f0487dedb38e819a0745ceb0ad01f6ba100fc2d801175a9199a97c8e2b4f7c3591fb81ea63a54c407bd8a1acf1f961a596a7e6fbfc85b00ed8676e6b4686810d8024f34d3ed0d80cd45d002a5947d4e6ca5e047898209ea93101bd08ae9e04e2a4c6d63509dc363f09a102870674dda81c33bcd16e", 0xcc, 0x401}], 0x2000000, &(0x7f0000000680)=ANY=[@ANYBLOB='fault_injection=0xffffffffffffffff,fault_injection=0x00000000000003ff,user_xanjection=0x00000000000000af,fault_injection=0x0000000000000002,subj_user=/dev/rfkill\x00,dont_hash,fowner<\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r5, @ANYBLOB=',fsmagic=0x000000000000003f,\x00']) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000040)={0x16}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x6, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) getsockopt$inet_tcp_buf(r2, 0x6, 0x10, &(0x7f0000001200)=""/145, &(0x7f0000000040)=0x91) 14:22:04 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x4, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x3f}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r2, 0xc6, 0xc, 0x400, 0x10000}, 0x14) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffc000/0x4000)=nil) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, r4, 0x0, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'irlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x20004001) [ 234.599048][ T8195] erofs: read_super, device -> /dev/loop5 [ 234.619247][ T8195] erofs: options -> fault_injection=0xffffffffffffffff,fault_injection=0x00000000000003ff,user_xanjection=0x00000000000000af,fault_injection=0x0000000000000002,subj_user=/dev/rfkill 14:22:04 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x1) setsockopt(r0, 0x0, 0x80, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x80000) io_setup(0x100, &(0x7f0000000080)=0x0) io_cancel(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x1, r0, &(0x7f00000000c0)="3317139a704fed7979ec7d3e19e2cce322d83f6b3f32ca855d26b3ba18a9f1734e066491284fa8e43a7aa3301dc8cf8af70410dbe76da3afb22d1e573de86fab6011255cbeafc9aa671a12c99509fd95a6e5b696f4b359d63884739c347f659c9f", 0x61, 0x99a6}, &(0x7f0000000180)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x3, 0x0, 0xff, 0x2, 0x4, 0x1}, &(0x7f0000000040)=0x20) [ 234.707613][ T8195] erofs: cannot read erofs superblock 14:22:05 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:05 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r2 = socket$inet(0x2, 0x4000000000000002, 0x5) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) r4 = syz_open_pts(r3, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000640)=0xe8) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x6, 0x3, &(0x7f0000000480)=[{&(0x7f0000000240)="6adea1d15d97b5a92c51741f7f479ad05c23d19cb89ac409a8363de6b146bf1643681b60575d5093249cf781d94aefa6889bfc577e9c2d0a9303b6ea7c87264f0a3515225233d6d9ff0c29cad9ac926cf4502d14b140c5500452021747824aa8c5eea062b4e55560966a4361bd9f561dae4a44f0b25487cd4a6dd46437ec76f5435e281c9b42a4d327778933afe92e1d55f7a7dad54ada36de7a9ea9fff6703cbd894896d62807afcd02db48c9c6a2ddec2107df58f605e078053f8a32407e424def644ab4a35631a155635ff9e77d352d0f338aaa33b8d1c4718838353d3e433446eadce89dc0ca9f4b748cd8d25ad989d2", 0xf2, 0x8}, {&(0x7f0000000340)="075869014ecefcb30e7f9f60c97d027f99b3291b51eb8375cbb852f93421c6ca", 0x20, 0xdb}, {&(0x7f0000000380)="055be23a09025a31cdabb7420f1472ad12a167e3210026c22e232351b395b3d397b4ef59be0e5c370a368d0bc3b96054801adc2444045d2e6dc4a72390aa0c49319f1b1d9fff19ec05fbfd32e82a365382c2790b4091a0f0487dedb38e819a0745ceb0ad01f6ba100fc2d801175a9199a97c8e2b4f7c3591fb81ea63a54c407bd8a1acf1f961a596a7e6fbfc85b00ed8676e6b4686810d8024f34d3ed0d80cd45d002a5947d4e6ca5e047898209ea93101bd08ae9e04e2a4c6d63509dc363f09a102870674dda81c33bcd16e", 0xcc, 0x401}], 0x2000000, &(0x7f0000000680)=ANY=[@ANYBLOB='fault_injection=0xffffffffffffffff,fault_injection=0x00000000000003ff,user_xanjection=0x00000000000000af,fault_injection=0x0000000000000002,subj_user=/dev/rfkill\x00,dont_hash,fowner<\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r5, @ANYBLOB=',fsmagic=0x000000000000003f,\x00']) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000040)={0x16}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x6, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) getsockopt$inet_tcp_buf(r2, 0x6, 0x10, &(0x7f0000001200)=""/145, &(0x7f0000000040)=0x91) 14:22:05 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='0'], 0x1) r2 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r2, &(0x7f0000000640)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) write$UHID_INPUT(r1, &(0x7f0000000740)={0x8, "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", 0x1000}, 0x1006) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)='q', 0x1}], 0x1, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) r5 = open(&(0x7f00000002c0)='./file0\x00', 0x80, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x20) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r5, 0xc0305302, &(0x7f00000001c0)={0xffff, 0xffffffffffff0000, 0x0, 0x10000, 0x2, 0x3b15}) fcntl$setlease(r5, 0x400, 0x2) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f0000000000)={0x77359400}, 0x8) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000200)={0x0, {0x4, 0x3, 0x9, 0x1000}}) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x884f}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x9, &(0x7f00000000c0)=[{0x7, 0xc87, 0xff, 0x5}, {0x9, 0x7, 0xfb91, 0x2}, {0x4, 0xff, 0x7}, {0x4, 0x1ff, 0x6, 0x3}, {0x5, 0x6, 0xf698, 0x32a0000000000000}, {0x14, 0xfffffffffffffffa, 0x80000000, 0x5}, {0x76, 0x1, 0x3f, 0x4}, {0x8, 0x6c00000000, 0x1, 0x59}, {0x8, 0x8, 0x2c, 0x6}]}) acct(&(0x7f0000000140)='./file0\x00') fcntl$setlease(r6, 0x400, 0x2) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000240)={0xb, {0x1ff, 0x0, 0xba2, 0x5}}) 14:22:05 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:05 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) [ 235.004134][ T8227] erofs: read_super, device -> /dev/loop5 [ 235.035395][ T8227] erofs: options -> fault_injection=0xffffffffffffffff,fault_injection=0x00000000000003ff,user_xanjection=0x00000000000000af,fault_injection=0x0000000000000002,subj_user=/dev/rfkill 14:22:05 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) [ 235.109651][ T8227] erofs: cannot read erofs superblock 14:22:05 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r2 = socket$inet(0x2, 0x4000000000000002, 0x5) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) r4 = syz_open_pts(r3, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000640)=0xe8) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x6, 0x3, &(0x7f0000000480)=[{&(0x7f0000000240)="6adea1d15d97b5a92c51741f7f479ad05c23d19cb89ac409a8363de6b146bf1643681b60575d5093249cf781d94aefa6889bfc577e9c2d0a9303b6ea7c87264f0a3515225233d6d9ff0c29cad9ac926cf4502d14b140c5500452021747824aa8c5eea062b4e55560966a4361bd9f561dae4a44f0b25487cd4a6dd46437ec76f5435e281c9b42a4d327778933afe92e1d55f7a7dad54ada36de7a9ea9fff6703cbd894896d62807afcd02db48c9c6a2ddec2107df58f605e078053f8a32407e424def644ab4a35631a155635ff9e77d352d0f338aaa33b8d1c4718838353d3e433446eadce89dc0ca9f4b748cd8d25ad989d2", 0xf2, 0x8}, {&(0x7f0000000340)="075869014ecefcb30e7f9f60c97d027f99b3291b51eb8375cbb852f93421c6ca", 0x20, 0xdb}, {&(0x7f0000000380)="055be23a09025a31cdabb7420f1472ad12a167e3210026c22e232351b395b3d397b4ef59be0e5c370a368d0bc3b96054801adc2444045d2e6dc4a72390aa0c49319f1b1d9fff19ec05fbfd32e82a365382c2790b4091a0f0487dedb38e819a0745ceb0ad01f6ba100fc2d801175a9199a97c8e2b4f7c3591fb81ea63a54c407bd8a1acf1f961a596a7e6fbfc85b00ed8676e6b4686810d8024f34d3ed0d80cd45d002a5947d4e6ca5e047898209ea93101bd08ae9e04e2a4c6d63509dc363f09a102870674dda81c33bcd16e", 0xcc, 0x401}], 0x2000000, &(0x7f0000000680)=ANY=[@ANYBLOB='fault_injection=0xffffffffffffffff,fault_injection=0x00000000000003ff,user_xanjection=0x00000000000000af,fault_injection=0x0000000000000002,subj_user=/dev/rfkill\x00,dont_hash,fowner<\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r5, @ANYBLOB=',fsmagic=0x000000000000003f,\x00']) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000040)={0x16}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x6, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) getsockopt$inet_tcp_buf(r2, 0x6, 0x10, &(0x7f0000001200)=""/145, &(0x7f0000000040)=0x91) [ 235.292294][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 235.298173][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:22:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffe06, 0x0, 0x0, 0xffa9) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000002c0)={0x7e, 0x0, [0x20000003b]}) [ 235.357023][ T8249] erofs: read_super, device -> /dev/loop5 [ 235.363223][ T8249] erofs: options -> fault_injection=0xffffffffffffffff,fault_injection=0x00000000000003ff,user_xanjection=0x00000000000000af,fault_injection=0x0000000000000002,subj_user=/dev/rfkill [ 235.372302][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 235.381470][ T8249] erofs: cannot read erofs superblock 14:22:07 executing program 3: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400e8ff51000cb73241000000040000351a00000000002d3995a5b64c468fbd4c55e455cd5060fac6258336b5d623555add68afc5ee0732a2143c2393d208ff9ad575bf433f4fc7aeef342d31c17142a14ed2f368d5e5705b9aa6e7344779c5fefa66d1b509c2df788ac51014fd6e15173ee75e1afa31f66ef4eb55a4e1e18490884877a29da962c41230eace"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000280)={0x0, 0xffff, 0x1, [0x5]}, &(0x7f00000002c0)=0xa) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYBLOB="5e000000bb31d7ae692be6607d1d8c7fc35fbb541b6b9288ff5bf35ba669740140c60aefac7b2565806bfeb9176329224ab4010e07daf12e4dc7f98df3bbfd0eea59e054865972b573d1a6d1bcfc25a77203a014766133f4eb4eacd21b0ec0773a9f"], &(0x7f0000000380)=0x66) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f00000001c0)=0xf4240) flock(r4, 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x22000, 0x0) 14:22:07 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r2 = socket$inet(0x2, 0x4000000000000002, 0x5) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) r4 = syz_open_pts(r3, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000640)=0xe8) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x6, 0x3, &(0x7f0000000480)=[{&(0x7f0000000240)="6adea1d15d97b5a92c51741f7f479ad05c23d19cb89ac409a8363de6b146bf1643681b60575d5093249cf781d94aefa6889bfc577e9c2d0a9303b6ea7c87264f0a3515225233d6d9ff0c29cad9ac926cf4502d14b140c5500452021747824aa8c5eea062b4e55560966a4361bd9f561dae4a44f0b25487cd4a6dd46437ec76f5435e281c9b42a4d327778933afe92e1d55f7a7dad54ada36de7a9ea9fff6703cbd894896d62807afcd02db48c9c6a2ddec2107df58f605e078053f8a32407e424def644ab4a35631a155635ff9e77d352d0f338aaa33b8d1c4718838353d3e433446eadce89dc0ca9f4b748cd8d25ad989d2", 0xf2, 0x8}, {&(0x7f0000000340)="075869014ecefcb30e7f9f60c97d027f99b3291b51eb8375cbb852f93421c6ca", 0x20, 0xdb}, {&(0x7f0000000380)="055be23a09025a31cdabb7420f1472ad12a167e3210026c22e232351b395b3d397b4ef59be0e5c370a368d0bc3b96054801adc2444045d2e6dc4a72390aa0c49319f1b1d9fff19ec05fbfd32e82a365382c2790b4091a0f0487dedb38e819a0745ceb0ad01f6ba100fc2d801175a9199a97c8e2b4f7c3591fb81ea63a54c407bd8a1acf1f961a596a7e6fbfc85b00ed8676e6b4686810d8024f34d3ed0d80cd45d002a5947d4e6ca5e047898209ea93101bd08ae9e04e2a4c6d63509dc363f09a102870674dda81c33bcd16e", 0xcc, 0x401}], 0x2000000, &(0x7f0000000680)=ANY=[@ANYBLOB='fault_injection=0xffffffffffffffff,fault_injection=0x00000000000003ff,user_xanjection=0x00000000000000af,fault_injection=0x0000000000000002,subj_user=/dev/rfkill\x00,dont_hash,fowner<\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r5, @ANYBLOB=',fsmagic=0x000000000000003f,\x00']) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000040)={0x16}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x6, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) getsockopt$inet_tcp_buf(r2, 0x6, 0x10, &(0x7f0000001200)=""/145, &(0x7f0000000040)=0x91) 14:22:07 executing program 2: r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x18}, 0x400000000081}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x13, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b4060000ff7fffff2d020000005eafe556b35eb800650404000100000004040000850000001f000001b70000140000000095000000000000000000000000000000058e5e2246cd284cedd408912fa355aaac9ac3ceb3650eeeb3d3243ba48f712c22a00705319534474476b5f9108bfe28aead7f63cfbf5f36c710c2aad2"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r5) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000240)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f00000002c0)=r7) ioctl$BLKSECTGET(r4, 0x1267, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000680)='bridge0\x00\x00\x00\a\x00\xbf\xe6\xf8+\xa0\xc5\x9f\f$\xaaHn\x16\x1b\x87T\xda\x894\xec\fW&\xd8\xa6p\xcc\x85\xcb\xaf\xff\xff\x00\x00\x00\x00\x00\x00B=Gi3\xf0R\xda)Z\xee\xd4\x84\xbb\xdbo\xeb\xed\xab\xc9\\r\xdd\xefW\x88\xa9\xcd\xcc\xf0\xc49cMIX\x81\x0eU\xe5\xd9E\xc8\x83\x8a\xfb\xc25\xdd,', 0x2000000) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r9 = dup3(r0, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r10 = socket$key(0xf, 0x3, 0x2) sendmmsg(r10, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r8, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r11, r12/1000+30000}, {0x77359400}}) 14:22:07 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:07 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000000)) r1 = add_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="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", 0x1000, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f00000013c0)='keyring\x00', &(0x7f0000001400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$instantiate_iov(0x14, r1, &(0x7f0000001380)=[{&(0x7f0000001180)="4f29a5b2c34f56218219b7e88010e4e7eb14b453b6723190eefee2505cf99f90d8a8bbfd9baa99f88938de4de4716ac0b162e42827e2774c2c0d8b7cf2ee4db46faf4173ae9331ad3c34aa111805ebea842d71593edbbb21f56428e503665d5ff6cfe65005573698eb53d0238f851be76cbbe174e0f89912cda3e180f593687eda500a86c37215e381348d40e34c716ab4b301a11f04c743d8b517ba9d33593ceaa19104363013a334ae64d16f63fe69f15260", 0xb3}, {&(0x7f0000001240)="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", 0xfb}, {&(0x7f0000001340)="4c82e96e03fdd1604dc63c5ce130", 0xe}], 0x3, r2) 14:22:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x20000000, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000000)) 14:22:07 executing program 4: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x9e}}, 0x6) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffdffbffffa4, &(0x7f00000000c0)="09ae7f83b9e935b221968eae4a0d902d96efb8c1f7479e98e6f43ff45082158c64fd02ac11cf0251a7928b29e5a3a8b7fa81e8bcba33a2132c0036809a64a4c85cced35617ba1fc933bbf4c949322e0dabf65d85c38e8eb1f52db585116f82ba9cff8ae687e40af5fa308aa140119703170891932ab0487829149ba735590b4a55c25e9c79650367d4d44feee2a31962b63426790de4e1fc860e28830c2f2f4c9164783c4b151f779d3a65a8eec0444e35d7b113f19d4f518cdb4ea71ae9f42754644fa6d63e61ec7e6e1ac8bf536a686192880602247d78c916") socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2110, 0x240) bind$nfc_llcp(r1, &(0x7f00000001c0)={0x27, 0x0, 0x1, 0x7, 0x5c, 0x1000, "2c421c695e1de4dd8e034bb781c67d41f97ee927387c1d7d66c477c0400beac1a22558f203cbde74eb27425905e2b2ed53e56607a433d5787b580c497ae23d", 0x2}, 0x60) [ 237.563072][ T8272] bridge0: port 3(gretap0) entered blocking state [ 237.569732][ T8272] bridge0: port 3(gretap0) entered disabled state 14:22:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x1a0, 0x2, r4}) [ 237.641481][ T8272] device gretap0 entered promiscuous mode [ 237.677132][ T8272] bridge0: port 3(gretap0) entered blocking state [ 237.684578][ T8272] bridge0: port 3(gretap0) entered forwarding state [ 237.713984][ T8289] erofs: read_super, device -> /dev/loop5 14:22:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x100) r0 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) pipe(&(0x7f00000002c0)) [ 237.757597][ T8289] erofs: options -> fault_injection=0xffffffffffffffff,fault_injection=0x00000000000003ff,user_xanjection=0x00000000000000af,fault_injection=0x0000000000000002,subj_user=/dev/rfkill [ 237.829031][ T8289] erofs: cannot read erofs superblock 14:22:08 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000200)="90c472f6ff2d5f969e5e9bcf42469f64c94db39efbaef5b719b98fdf907854e02ffe24c6cdf6fdcb18eadd31f6f15ce92355fe23eac9c26fe93e112723a9a6a5bf5cc4286172ffa15e328453cbc4eb6af2510c54634637048fcd7dc2e16bc4fad9cba632a34ac22860b3689106aa28f1efe3acbee8a00191cd5ceca5289730b5ca6f17404daf79c1b4cac3a9d65dce7daaa9e9367aba93ace7a859858e69bc8aaaf0cd63aad4dd12edb4acddf443ebd69814f4463a06c265821bd5c2d32160e669ada917c3a55689e2efb617cf139a8b935dbfefbe00e2fd660fd4c38ad6ef6e84ea3fe29eb67bfa19e74c88d421c494d320afe2189e58") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCXONC(r0, 0x540a, 0x2) 14:22:08 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x5, 0x10000) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9f0}, &(0x7f0000000100)=0x8) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000001c0)={r0, 0x0, 0x100000000, 0x1000}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000140)={r1, 0x7, 0x10, 0xc9, 0x1}, &(0x7f0000000180)=0x18) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @bcast, 0x40000000}, [@default, @rose, @bcast, @netrom, @null, @rose, @default]}, 0x48) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x4) listen(r2, 0x0) 14:22:08 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socket$inet(0x2, 0x4000000000000002, 0x5) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) r3 = syz_open_pts(r2, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000640)=0xe8) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x6, 0x3, &(0x7f0000000480)=[{&(0x7f0000000240)="6adea1d15d97b5a92c51741f7f479ad05c23d19cb89ac409a8363de6b146bf1643681b60575d5093249cf781d94aefa6889bfc577e9c2d0a9303b6ea7c87264f0a3515225233d6d9ff0c29cad9ac926cf4502d14b140c5500452021747824aa8c5eea062b4e55560966a4361bd9f561dae4a44f0b25487cd4a6dd46437ec76f5435e281c9b42a4d327778933afe92e1d55f7a7dad54ada36de7a9ea9fff6703cbd894896d62807afcd02db48c9c6a2ddec2107df58f605e078053f8a32407e424def644ab4a35631a155635ff9e77d352d0f338aaa33b8d1c4718838353d3e433446eadce89dc0ca9f4b748cd8d25ad989d2", 0xf2, 0x8}, {&(0x7f0000000340)="075869014ecefcb30e7f9f60c97d027f99b3291b51eb8375cbb852f93421c6ca", 0x20, 0xdb}, {&(0x7f0000000380)="055be23a09025a31cdabb7420f1472ad12a167e3210026c22e232351b395b3d397b4ef59be0e5c370a368d0bc3b96054801adc2444045d2e6dc4a72390aa0c49319f1b1d9fff19ec05fbfd32e82a365382c2790b4091a0f0487dedb38e819a0745ceb0ad01f6ba100fc2d801175a9199a97c8e2b4f7c3591fb81ea63a54c407bd8a1acf1f961a596a7e6fbfc85b00ed8676e6b4686810d8024f34d3ed0d80cd45d002a5947d4e6ca5e047898209ea93101bd08ae9e04e2a4c6d63509dc363f09a102870674dda81c33bcd16e", 0xcc, 0x401}], 0x2000000, &(0x7f0000000680)=ANY=[@ANYBLOB='fault_injection=0xffffffffffffffff,fault_injection=0x00000000000003ff,user_xanjection=0x00000000000000af,fault_injection=0x0000000000000002,subj_user=/dev/rfkill\x00,dont_hash,fowner<\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r4, @ANYBLOB=',fsmagic=0x000000000000003f,\x00']) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x16}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x6, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 14:22:08 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000040)=0x10000, 0x4) 14:22:08 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x220080, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000000080)=0x9) preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) 14:22:08 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000040)='./file0\x00', 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) 14:22:08 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:08 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000000c0), 0x4) r2 = dup(r0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r2, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5]}, 0x45c) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000140)) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{0x0, 0xfffffffffffffff8, 0x9, 0x2}, 'syz0\x00', 0x50}) [ 238.133051][ T8322] erofs: read_super, device -> /dev/loop5 [ 238.204387][ T8322] erofs: options -> fault_injection=0xffffffffffffffff,fault_injection=0x00000000000003ff,user_xanjection=0x00000000000000af,fault_injection=0x0000000000000002,subj_user=/dev/rfkill [ 238.234328][ T8331] overlayfs: filesystem on './file0' not supported as upperdir [ 238.268478][ T8340] input: syz1 as /devices/virtual/input/input6 [ 238.290196][ T8334] overlayfs: filesystem on './file0' not supported as upperdir [ 238.306621][ T8322] erofs: cannot read erofs superblock 14:22:08 executing program 3: listen(0xffffffffffffffff, 0x6) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000000140)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f0000000240), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000300)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x19) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000d80)={0x10, 0xec, 0x4}) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$eventfd(r1, &(0x7f0000000240)=0x3, 0x8) r4 = fcntl$dupfd(r3, 0x406, r1) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) fcntl$setsig(r2, 0xa, 0x2d) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) bind$inet(r3, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000001c0), 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000200)) sendmmsg$unix(r4, &(0x7f0000000d00)=[{&(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000c00)=[{&(0x7f0000000b80)="747492a0d0a0f7b89560812e267558fbd00cc0a054beb71451a985a440e6e0c5ffb024a4bfad93ca39cfbca01c5489b79c72c077d083eb63dc894740008d8fbeb62e", 0x42}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x2000c014) shutdown(r3, 0x1) getsockopt$inet_udp_int(r2, 0x11, 0x67, &(0x7f0000000340), &(0x7f0000000400)=0x4) [ 238.309482][ T8334] overlayfs: filesystem on './file0' not supported as upperdir [ 238.369156][ T8344] input: syz1 as /devices/virtual/input/input7 14:22:08 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socket$inet(0x2, 0x4000000000000002, 0x5) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) r3 = syz_open_pts(r2, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000640)=0xe8) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x6, 0x3, &(0x7f0000000480)=[{&(0x7f0000000240)="6adea1d15d97b5a92c51741f7f479ad05c23d19cb89ac409a8363de6b146bf1643681b60575d5093249cf781d94aefa6889bfc577e9c2d0a9303b6ea7c87264f0a3515225233d6d9ff0c29cad9ac926cf4502d14b140c5500452021747824aa8c5eea062b4e55560966a4361bd9f561dae4a44f0b25487cd4a6dd46437ec76f5435e281c9b42a4d327778933afe92e1d55f7a7dad54ada36de7a9ea9fff6703cbd894896d62807afcd02db48c9c6a2ddec2107df58f605e078053f8a32407e424def644ab4a35631a155635ff9e77d352d0f338aaa33b8d1c4718838353d3e433446eadce89dc0ca9f4b748cd8d25ad989d2", 0xf2, 0x8}, {&(0x7f0000000340)="075869014ecefcb30e7f9f60c97d027f99b3291b51eb8375cbb852f93421c6ca", 0x20, 0xdb}, {&(0x7f0000000380)="055be23a09025a31cdabb7420f1472ad12a167e3210026c22e232351b395b3d397b4ef59be0e5c370a368d0bc3b96054801adc2444045d2e6dc4a72390aa0c49319f1b1d9fff19ec05fbfd32e82a365382c2790b4091a0f0487dedb38e819a0745ceb0ad01f6ba100fc2d801175a9199a97c8e2b4f7c3591fb81ea63a54c407bd8a1acf1f961a596a7e6fbfc85b00ed8676e6b4686810d8024f34d3ed0d80cd45d002a5947d4e6ca5e047898209ea93101bd08ae9e04e2a4c6d63509dc363f09a102870674dda81c33bcd16e", 0xcc, 0x401}], 0x2000000, &(0x7f0000000680)=ANY=[@ANYBLOB='fault_injection=0xffffffffffffffff,fault_injection=0x00000000000003ff,user_xanjection=0x00000000000000af,fault_injection=0x0000000000000002,subj_user=/dev/rfkill\x00,dont_hash,fowner<\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r4, @ANYBLOB=',fsmagic=0x000000000000003f,\x00']) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x16}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) 14:22:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) 14:22:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') [ 238.620594][ T8357] erofs: read_super, device -> /dev/loop5 14:22:08 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = syz_open_dev$admmidi(&(0x7f0000000500)='/dev/admmidi#\x00', 0x7, 0x414602) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000540)=0x8) r4 = geteuid() setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000180), 0x4) fsetxattr$system_posix_acl(r2, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {0x1, 0x6}, [{0x2, 0x2, r0}, {0x2, 0x1, r0}, {0x2, 0x2, r0}, {0x2, 0x2, r0}, {0x2, 0x2, r4}, {0x2, 0x4, r0}, {0x2, 0x3, r0}, {0x2, 0x4, r0}], {0x4, 0x7}, [{0x8, 0x1, r1}, {0x8, 0x0, r1}, {0x8, 0x6, r1}], {0x10, 0x7}}, 0x7c, 0x2) setsockopt$inet6_udp_int(r2, 0x11, 0x0, 0xfffffffffffffffe, 0xff9f) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f00000005c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r3, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8180000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, r5, 0x5, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x40) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x208000, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x10001}, &(0x7f0000000240)=0x8) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="78cb3ded66737230cc"], &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='rootfs\x00', 0x200000, &(0x7f0000000380)='.vmnet1trusted\x00') socket$netlink(0x10, 0x3, 0x8) epoll_create1(0x80000) fsetxattr$trusted_overlay_upper(r6, &(0x7f00000003c0)='trusted.overlay.upper\x00', &(0x7f0000000400)={0x0, 0xfb, 0xf7, 0x0, 0x3ff, "972d8b1c16608b48e17642218b86c2fe", "23f6bf8b030f519a2ae2e6b8c9cba0426633523e927b0e81d54c199047aa1596424bacff98b269c17c9d9f0732e480e7932f1d2773ab18f491508ef1f5ee9c713553adc76d7f86fb2129f11ec9bb0ca379bbcc29ceac1d2fb8b6999bf098d159244e272702b0f24ab649b8d24d85cc9b1ffb600cde76ed11e63e5136eab3ef2d4bd8c4f11597af6b3a7557ed0a4fe3bb3c99152555bf105e7949ab36b06d7265d5824efb8b9917c4ec121893505a6cf8e57fd50b06688584dfa0b2eb37ba1fb48b080ba35c6ebb8ad0d62541e21e54160b176f49a2597843aa0ba2857001bbb009f1"}, 0xf7, 0x2) setsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={r7}, 0x8) [ 238.693719][ T8357] erofs: options -> fault_injection=0xffffffffffffffff,fault_injection=0x00000000000003ff,user_xanjection=0x00000000000000af,fault_injection=0x0000000000000002,subj_user=/dev/rfkill [ 238.747712][ T8357] erofs: cannot read erofs superblock 14:22:09 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x10000000000) close(r0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000003c0)={r0}) recvfrom$inet(r1, &(0x7f0000000400)=""/4096, 0x1000, 0x40, &(0x7f0000001400)={0x2, 0x4e21, @broadcast}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8e, 0x2001) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x8000, {{0xa, 0x4e24, 0x0, @mcast1, 0x9}}}, 0x88) ftruncate(r3, 0x2008000) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000300)={'filter\x00', 0x0, 0x4, 0xb0, [], 0x6, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000240)=""/176}, &(0x7f0000000380)=0x78) sendfile(r0, r3, 0x0, 0x80000000000d) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000180)={0x6, {{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x22}, 0x6}}}, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, 0x0, 0x0) 14:22:09 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:09 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xc7, 0x101002) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x98) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nfc, 0x20000080, &(0x7f00000000c0), 0x23b, &(0x7f0000000100)}, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x6) sendmsg$kcm(r0, &(0x7f0000001580)={&(0x7f0000000380)=@generic={0x0, "b491bf6f887ea90120b8ea7d680a14f7f30915cfe5663c57f5e636f72fe5b5d05dbc864a7fa1cec4b36e34938bad0b329db891a18dc917c362cc41e5b285887a2f2a3d8bdbdc41ca30beb4c1c62fe948a663b3060ff93554159e51f43662c6f57413aeb81b86b8aa24477b3274b17a6ba57002b4a59bda313483c561eaf2"}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000440)}, 0x240480d4) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x3f00000000000000, &(0x7f0000000480)}, 0x0) 14:22:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x6e) fcntl$dupfd(r1, 0x406, r1) fcntl$setstatus(r1, 0x4, 0x800042c05) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x200}, {r0, 0x1}], 0x2, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/prev\x00') setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e20, 0x0, @mcast2, 0x1}, {0xa, 0x4e20, 0x80, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x5, [0xffffffffffffff81, 0x838c, 0x7, 0x1, 0x9, 0x1000, 0x5, 0x6]}, 0x5c) 14:22:09 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socket$inet(0x2, 0x4000000000000002, 0x5) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) r3 = syz_open_pts(r2, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000640)=0xe8) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x6, 0x3, &(0x7f0000000480)=[{&(0x7f0000000240)="6adea1d15d97b5a92c51741f7f479ad05c23d19cb89ac409a8363de6b146bf1643681b60575d5093249cf781d94aefa6889bfc577e9c2d0a9303b6ea7c87264f0a3515225233d6d9ff0c29cad9ac926cf4502d14b140c5500452021747824aa8c5eea062b4e55560966a4361bd9f561dae4a44f0b25487cd4a6dd46437ec76f5435e281c9b42a4d327778933afe92e1d55f7a7dad54ada36de7a9ea9fff6703cbd894896d62807afcd02db48c9c6a2ddec2107df58f605e078053f8a32407e424def644ab4a35631a155635ff9e77d352d0f338aaa33b8d1c4718838353d3e433446eadce89dc0ca9f4b748cd8d25ad989d2", 0xf2, 0x8}, {&(0x7f0000000340)="075869014ecefcb30e7f9f60c97d027f99b3291b51eb8375cbb852f93421c6ca", 0x20, 0xdb}, {&(0x7f0000000380)="055be23a09025a31cdabb7420f1472ad12a167e3210026c22e232351b395b3d397b4ef59be0e5c370a368d0bc3b96054801adc2444045d2e6dc4a72390aa0c49319f1b1d9fff19ec05fbfd32e82a365382c2790b4091a0f0487dedb38e819a0745ceb0ad01f6ba100fc2d801175a9199a97c8e2b4f7c3591fb81ea63a54c407bd8a1acf1f961a596a7e6fbfc85b00ed8676e6b4686810d8024f34d3ed0d80cd45d002a5947d4e6ca5e047898209ea93101bd08ae9e04e2a4c6d63509dc363f09a102870674dda81c33bcd16e", 0xcc, 0x401}], 0x2000000, &(0x7f0000000680)=ANY=[@ANYBLOB='fault_injection=0xffffffffffffffff,fault_injection=0x00000000000003ff,user_xanjection=0x00000000000000af,fault_injection=0x0000000000000002,subj_user=/dev/rfkill\x00,dont_hash,fowner<\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r4, @ANYBLOB=',fsmagic=0x000000000000003f,\x00']) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x16}) 14:22:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x2) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b11f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'streebog256-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) 14:22:09 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB='s']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r1 = socket(0x8, 0x3, 0x1000) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000340)="684d5f3954384266d1d07ae97ee3cbd9418841dee673f61316da7922ee0ec4dbde61045cc3150b3c14b8975e90c3845f713ece1bb1be39bdb1ab841a16b2ad8b1d908d568aa4a5482e5e3a8c17027cef5d0a0f8650e0d43b64070f0f43f2d89c77591e7c6f9cefe62231dbe4270bd855b58500ab2cb9926a3395d9f16745c59a59ef0b165e2e8d4fd83709db3316d22c3d6d28c4726b90d109ea66cf771a84e87abbdb0740199c6d1a880aa3a7ff3e2a9d298ed9d2") write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) read$FUSE(r0, &(0x7f0000000880), 0x1000) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 14:22:09 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x420001) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x446080, 0x0) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000000680)) r3 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x5, 0x200000) write$uinput_user_dev(r3, &(0x7f00000001c0)={'syz0\x00', {0xffffffffffffffff, 0x6d1, 0x80000001, 0x4}, 0x54, [0x3, 0xffff, 0x1e6a5c55, 0x5, 0x0, 0x100000001, 0x3ff, 0x800, 0xfffffffffffffffd, 0x800, 0x3f, 0x20, 0x5, 0x7fff, 0xb, 0x9, 0x3, 0x4, 0x50, 0x7, 0x1, 0xfffffffffffffffd, 0x800, 0x3, 0x7, 0x0, 0x2, 0x3, 0xfffffffffffffff7, 0x4, 0x0, 0x1, 0xfffffffffffffffb, 0x1, 0x0, 0xfffffffffffff001, 0x8, 0xf9, 0x8001, 0x1, 0x3, 0x428b, 0x2, 0x7fffffff, 0x81, 0x5, 0x0, 0x9, 0x4, 0xfb, 0x5, 0xffffffffffffff7f, 0x7ff, 0x4, 0x80000001, 0x3, 0x0, 0x0, 0x0, 0x8, 0x9, 0x8001, 0x9, 0x5], [0x92ce, 0x8, 0x0, 0x3, 0x4, 0xa00000000000000, 0x1f, 0x4, 0x401, 0x2, 0x200, 0x7f, 0xffff, 0x7, 0x8001, 0xdbf, 0x800, 0x1, 0x1, 0x3, 0x3, 0x9, 0x70, 0x7fffffff, 0xf5, 0x1, 0x4, 0x8bb, 0xfffffffffffffc01, 0x7, 0x0, 0xfffffffffffffffc, 0x1, 0x1000, 0x1, 0x0, 0x4, 0x5, 0x4, 0x6af, 0x7, 0x401, 0x1, 0x1, 0x3, 0x2000000, 0x200, 0x200, 0x6, 0x80000001, 0xff, 0x8, 0x2, 0x2, 0x10000, 0x4, 0x800, 0x20, 0x0, 0x4, 0x6, 0x2, 0x6, 0x6], [0x5, 0x100, 0x80000001, 0x8, 0x2d, 0x1, 0x4, 0xde1, 0xfffffffffffffff8, 0x7, 0x8, 0x1, 0x0, 0x1f, 0x7, 0x1, 0x7, 0x7, 0x80, 0x462, 0x1, 0x7fffffff, 0x0, 0x8, 0x4, 0xe6, 0xfffffffffffffff8, 0x4090, 0x800, 0xffffffff, 0x3f, 0x1, 0x7, 0x7, 0x5, 0x8, 0x3, 0x80, 0x0, 0x2, 0x5, 0x61b2, 0x1a5f040b, 0x9, 0x3, 0xfffffffffffffffb, 0x100000001, 0x3a, 0x4, 0x46eedf0e0, 0x7, 0x101, 0x6e0, 0x5, 0x4, 0x7fffffff, 0x10001, 0x8, 0x5, 0x3ff, 0x80, 0x1, 0x5, 0x2], [0x20, 0x9, 0xfe00000000000000, 0x5, 0x10000, 0x2d6, 0x7, 0x4, 0x22, 0x7fffffff, 0x8, 0x31, 0x7, 0x5, 0x1ff, 0x1f, 0x7, 0x3f, 0x401, 0x7a0, 0xba, 0x140, 0x1, 0x9, 0x4, 0x7, 0xffffffff, 0x7f, 0x7, 0x4, 0x6, 0x7, 0x9, 0x5, 0x100000000, 0x5, 0x3, 0xf0ee, 0x1, 0x0, 0x2, 0x2, 0x2, 0x3, 0x101, 0x50, 0x1, 0x0, 0x40, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0xa4, 0x7ff, 0x9, 0x2, 0x4, 0x1ff, 0x3f, 0x6]}, 0x45c) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) dup2(r1, r0) [ 239.277872][ T8401] erofs: read_super, device -> /dev/loop5 [ 239.350446][ T8401] erofs: options -> fault_injection=0xffffffffffffffff,fault_injection=0x00000000000003ff,user_xanjection=0x00000000000000af,fault_injection=0x0000000000000002,subj_user=/dev/rfkill 14:22:09 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:09 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pselect6(0x40, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x100000000000000}, &(0x7f00000000c0)={0x0, 0x4}, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0xa7}, 0x14) r1 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x2000c2604110, &(0x7f0000000080)) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0x5f5e0ff, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x400000000]}, 0x5c) r2 = socket$inet6(0xa, 0x0, 0x3) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/net/ipv4/vs/am_droprate\x00\x00\x00\x00\x00', 0x2, 0x0) io_setup(0x101, &(0x7f0000000180)=0x0) ioctl$BLKROSET(r3, 0x125d, &(0x7f0000000100)=0x8) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080), 0x4) io_submit(r4, 0x1, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x40000000001, 0x0, r2, &(0x7f00000002c0)="283df8572be42c0030b46b3ac6aaeffe22858721749cb766bfc4c2a13d1f88a95e955e8ec269617c", 0x28}]) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000140)={0xa301, 0x6, 0x8}) getsockopt$inet6_buf(r0, 0x29, 0xd0, 0x0, &(0x7f00000000c0)) [ 239.423593][ T8401] erofs: cannot read erofs superblock [ 239.452336][ C0] net_ratelimit: 21 callbacks suppressed [ 239.452343][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 239.463785][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 239.542820][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 239.549208][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 239.693051][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 239.699214][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:22:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x400000000000005, 0x3, 0x4, 0x8000000001}, 0x2c) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x3, 0x70, 0x40, 0xffff, 0x1000, 0xe48, 0x0, 0xfffffffffffffffd, 0x82000, 0xa, 0x54, 0x0, 0x7, 0x7, 0x9, 0x3ff, 0x8, 0x9, 0x3f, 0x3, 0x80000001, 0x101, 0x5, 0x411, 0x3, 0x6, 0x89b0, 0x1, 0x7, 0x2, 0x401, 0x8, 0x7, 0x5, 0x0, 0x0, 0x80000001, 0xcd, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x6}, 0x10000, 0x8, 0x1, 0xd, 0x81, 0x2, 0x2bf}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 14:22:09 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x84, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000080), 0x4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000100)={0x6, 0x81, 0x9, 0x8}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x10040, 0x0) ioctl$KDDISABIO(r1, 0x4b37) 14:22:09 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000180), 0x4) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x1, 0x0) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f0000000100)={0x806, 0x7c52, 0x3, 0x7, 0x93, 0x1f, 0x6}) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) r4 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x300000000000ec0}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 14:22:09 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socket$inet(0x2, 0x4000000000000002, 0x5) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) r3 = syz_open_pts(r2, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000640)=0xe8) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x16}) 14:22:10 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f00000000c0)={{0x0, 0x10100000001}, {0x80}, 0x3, 0xffffffffffffffff}) 14:22:10 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socket$inet(0x2, 0x4000000000000002, 0x5) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) r3 = syz_open_pts(r2, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x16}) 14:22:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) timer_create(0x0, &(0x7f0000000140)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000400)) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000300)=""/228) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) getpgid(r0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x1b3, 0x5, 0x1, 0x3, 0x0, 0x3, 0x1, 0x2, 0x5, 0x2, 0x401, 0x3f, 0x2, 0x100000000, 0x8, 0x6, 0x7, 0x1, 0xdc, 0x1, 0x8, 0x2, 0x8001, 0x6, 0x7, 0x480000000, 0x80000000, 0x2, 0x5, 0x5, 0x4, 0x2, 0x1, 0x8, 0x2, 0x2, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000240), 0x2}, 0x10, 0xfffffffffffffff7, 0x7ff, 0x5, 0x7, 0x1, 0xd452}, r0, 0x10, r1, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000000080)=""/128, 0x88308aa) write$FUSE_DIRENT(r1, &(0x7f0000000440)={0x68, 0xfffffffffffffffe, 0x4, [{0x4, 0x400, 0x15, 0x1, '/proc/self/net/pfkey\x00'}, {0x8, 0x80000000, 0xd, 0x1, 'nodevcgroup%\\'}]}, 0x68) 14:22:10 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socket$inet(0x2, 0x4000000000000002, 0x5) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) r3 = syz_open_pts(r2, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x16}) 14:22:10 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) [ 240.012307][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 240.018125][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 240.023976][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 240.029730][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:22:10 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x200000000000) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000140)=""/228) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf0\x02\x00\xf5\xab\xfb\x98E\xf9\xe1\x98Y\xc9i2\x06\xf2\xc6\v\x00\x00\x00\a\x19\xe1\xd6n\x97\x01#\xd8\x93\xd9t\xe5\xb9\xc3(Vw\xb2\x13\x98#\xe5P\f\x92\xab[\x94\xda:}\xe1\x9f\x06;\xb7e\xb0+\xd5\xb6`\xfb\x7f\xa8\x98\xc6\xf5\xc66\x9c?60h\xd1\n\xf83\xf6G[\xbe\x8byg%[\x17v\a\xba\x10\x0flFTq\x822\xdb\xdad\xaa\x1fi\xcf\x9a\xb5\xb3\xea>\xd64R\xb7\xeb\xd3|\x9d\xaefN2.\b\xad\x8f`)\xfe\x8f\xd0\xb3Lq\x17H\x04q\xae\xca\n?\xc9\xec\xeb(P\x9c\xa8\xa8>O\x8b\x85\x13\x18\b\xbc\\\xfbL\xc2N\x19\x01v\x9c\bL\b\'\x12\xb4pfkm\xdd\xf7L\xedi9s\xba\x1d\xed\x8b') ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x400) preadv(r4, &(0x7f00000075c0)=[{&(0x7f0000006200)=""/220}, {&(0x7f0000000000)=""/90, 0xfffffec3}, {&(0x7f0000006300)=""/247}, {&(0x7f0000006400)=""/4096}, {&(0x7f0000007400)=""/204}, {&(0x7f0000007500)=""/192}], 0x1000000000000212, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="f6e4658e432a0a442b2c0cfbc458aa450f2ebba1f168e2be31bfa5599ac58505536127571372bd7539b3b9d07be7d70850f7d7bc00eb8d9da3120d911d6b698b83176d74b63fde68e6c198dec165a1509c70356f4b6c5aa1d2e55aaef3e9a4fd0cb3126ab105ab3bc9b63a42d9e0", 0x3528ab15}], 0x95d81ae96db22fa, 0x4) 14:22:10 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socket$inet(0x2, 0x4000000000000002, 0x5) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) r3 = syz_open_pts(r2, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x16}) 14:22:10 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socket$inet(0x2, 0x4000000000000002, 0x5) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) r3 = syz_open_pts(r2, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x16}) 14:22:10 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socket$inet(0x2, 0x4000000000000002, 0x5) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) r3 = syz_open_pts(r2, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x16}) 14:22:10 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socket$inet(0x2, 0x4000000000000002, 0x5) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x16}) 14:22:10 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000180), 0x4) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x1, 0x0) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f0000000100)={0x806, 0x7c52, 0x3, 0x7, 0x93, 0x1f, 0x6}) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) r4 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x300000000000ec0}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 14:22:10 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socket$inet(0x2, 0x4000000000000002, 0x5) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) r3 = syz_open_pts(r2, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x16}) 14:22:10 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socket$inet(0x2, 0x4000000000000002, 0x5) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0x16}) 14:22:10 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:11 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socket$inet(0x2, 0x4000000000000002, 0x5) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0x16}) 14:22:11 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socket$inet(0x2, 0x4000000000000002, 0x5) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) r3 = syz_open_pts(r2, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x16}) 14:22:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x5, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000000c0)={r0}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x22, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, "08639a1cf6d4daaa3e98d3ec7bba9a6a90f1f74ab647394cd0450cb4ca288763c9af9e4f9ead3ab6ab92ad6ac2aca9ad85b15b8eaedd7973f9cb26eb467ddbbb0c7d71d112fad079bfbc1865cbeace10"}, 0xd8) 14:22:11 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x63, 0x0, 0x0, 0x18}}, 0x0, 0x1a}, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x1) ptrace$setregs(0xd, r1, 0x4000000015a1, &(0x7f0000000340)="b34adb29d00780000000000000ebb474e90940a1f049954a86e79825c8351eb9ec6571d47e526c68409d") r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x64400) ioctl$SG_IO(r2, 0x2285, &(0x7f00000004c0)={0x0, 0xfffffffffffffffc, 0x3a, 0x0, @buffer={0x0, 0x30, &(0x7f0000000300)=""/48}, &(0x7f0000000380)="ad26ea8cae2d9b55afbb22b1388217e3cc36ac40ea341ccae5393b92968e403c49cb6fb68837669870e918475d63a0d387936c49326c2c162188", &(0x7f00000003c0)=""/186, 0x6, 0x10000, 0x3, &(0x7f0000000480)}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x101800, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x9a, "03f6c5a5d43cfcb912322415c9d8c19895e18e6e3372716a7cff01eebafe82f44c9e411741485a3cef58f8808eff07ca7ec5c62e48bafcfde6d175e542740cacc869e9ca3dc2cb7ddfcfcdcb09e509c7efb1b0d8f45c206dd8b3d2ba61c606f83e99092edca3fe5e7cadb87b28198afd6b6389f4ef58a433ce997cd627f454672cf29964d7bd392d7d8af042a7c8cf98d699e7b1ab98a0be734a"}, &(0x7f0000000140)=0xa2) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000180)={r4, 0x800}, &(0x7f00000002c0)=0x8) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) 14:22:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x105000, 0x0) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f0000000080)=0xb6) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)=[0x6]) sendto$inet6(r0, 0x0, 0x0, 0x4008080, &(0x7f0000000240)={0xa, 0x14e23, 0x0, @remote, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4f, 0x0) 14:22:11 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socket$inet(0x2, 0x4000000000000002, 0x5) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0x16}) 14:22:11 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socket$inet(0x2, 0x4000000000000002, 0x5) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x16}) 14:22:11 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socket$inet(0x2, 0x4000000000000002, 0x5) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x16}) [ 241.215161][ T8557] QAT: Invalid ioctl 14:22:11 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socket$inet(0x2, 0x4000000000000002, 0x5) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x16}) 14:22:11 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socket$inet(0x2, 0x4000000000000002, 0x5) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0x16}) 14:22:11 executing program 0: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f00000001c0)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x100, 0x40000) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000180)) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8, 0x103000) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) 14:22:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x14, 0x5, 0x1, 0x1}, 0x14}}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x1017fc, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e20, 0x1, @local, 0x6537}, @in6={0xa, 0x4e24, 0x400, @mcast1, 0x8}], 0x58) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) 14:22:11 executing program 3: prctl$PR_GET_TIMERSLACK(0x1e) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="580000001500add427323b470c458c5602067fffffff81004e22ff030000580000000000000080009400050028125aa8000000e7ff000080000efffe1b0000090a100e410400000000fcff77e570d06cae233a5b3312b9a4", 0x58}], 0x1) [ 241.445418][ T8581] netlink: 64 bytes leftover after parsing attributes in process `syz-executor3'. [ 241.510968][ T8593] netlink: 64 bytes leftover after parsing attributes in process `syz-executor3'. 14:22:11 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socket$inet(0x2, 0x4000000000000002, 0x5) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x16}) 14:22:11 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socket$inet(0x2, 0x4000000000000002, 0x5) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0x16}) 14:22:11 executing program 3: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="6ce1726765a44fc837"]) uselib(&(0x7f0000000000)='./file0\x00') 14:22:11 executing program 2: perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000400)={0xffffffffffffffff, 0x3, 0x0, 0x1, 0xfffffffffffffff7}) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000140)={0x5, &(0x7f0000000040)=[{0x4, 0x0, 0x8, 0xffffffffffffff8c}, {0x3f, 0x3, 0x0, 0x6}, {0x0, 0x6, 0x7, 0x9}, {0x0, 0x0, 0x1, 0x4}, {0x40, 0x0, 0x5, 0x7}]}) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000340)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB='fs\x00\x00\x00\x00ext=system_u,smackfsroot=\x00,\x00']) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) r4 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000c00)={0x7, 0x5}) mount(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f0000000480)='rRis\xe5rfs\x00+OT\xab\x1f2\xd8\xdf\xb3\xd4\xc8\\\x9cYgs)\xb2\xe3\xf70\x80Q\xb9\xf4\xb3\x89\x9cx\xd7\x0f_\n\xc7?51\xe8\x96\xf1w\xcb\xcb\xf6\xe3\xbf\xc8+\x1fS\x8bs\xcc]\xc6\xf4\a1:\x7f+\xc5\xcel\xa0\x8a\xef\xad\xcf\x05\xc1\x9b\x89\xc9j\xafx4\xcbB\xdc\xbcPtxn:\x81\xb2\xaa\xdc\x8c\x85l.(-$m\xff\x1cEg\xc2\xf7?|\x1f!\xd2\xe2\xfeg9b\x8f\xbcD\xfa\xa8\xcd\x7fJ\xdcW\xfb\xb46\xcf-', 0x8800000000001090, 0x0) r5 = semget$private(0x0, 0x2, 0x0) semget$private(0x0, 0x7, 0x94) semctl$GETVAL(r5, 0x3, 0xc, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0xebffffff) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000380)={0x0, 0x80000, r4}) r6 = msgget(0x0, 0x0) msgrcv(r6, &(0x7f0000000540)={0x0, ""/251}, 0x103, 0x3, 0x1000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, 0x0) 14:22:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x7, 0x80) getsockopt$inet_int(r1, 0x0, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x408000) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x42002, 0x0) ioctl$VIDIOC_DQEVENT(r3, 0x80885659, &(0x7f0000000240)={0x0, @data}) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000140)) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="2d007d1300000000f7177337896e5fb62c26347f4266010001800000"], 0x14}}, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) 14:22:11 executing program 1: r0 = socket$inet(0x2, 0x3, 0x81) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffff, 0x10800) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f00000000c0)) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x5000}}], 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000100)=[{}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) [ 241.654606][ T8605] XFS (loop3): unknown mount option [lárge¤OÈ7]. 14:22:11 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socket$inet(0x2, 0x4000000000000002, 0x5) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:11 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socket$inet(0x2, 0x4000000000000002, 0x5) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0x16}) [ 241.764663][ T8623] raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! [ 241.783116][ T8625] overlayfs: failed to resolve './file1': -2 [ 241.788260][ T8623] kernel msg: ebtables bug: please report to author: Wrong nr of counters [ 241.816536][ T8605] XFS (loop3): unknown mount option [lárge¤OÈ7]. [ 241.848474][ T8633] kernel msg: ebtables bug: please report to author: Wrong nr of counters 14:22:12 executing program 0: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f00000001c0)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:12 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000900)='/dev/nbd#\x00', 0x0, 0x141000) dup(r0) r1 = syz_open_dev$midi(&(0x7f0000000bc0)='/dev/midi#\x00', 0xffff, 0x20000) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000c00)={0x3a8, {{0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x27}, 0x10001}}, {{0xa, 0x4e24, 0x2, @ipv4={[], [], @remote}, 0x5}}}, 0x108) r2 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000980)='/dev/rtc0\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f00000008c0)={0xf8, &(0x7f00000007c0)="53397ff3e4a84added3858a7d647edc1c78134b4d02ff5afc90b1519d40442b8336a5d31aac8a702af2684516e908ec5feefe5ff2e99bebf0a815becd322d5b5d725eab4a343cd36bce4b20fb58ebccecf5baf40666a213f27e8e8b4708ef913c2a97fc066f1106373fa7ab2a6bf92844c672fe82c314fe1a4bad3ad6264afe393724d362f0473976f6d4034611d2e65e01b90a44a4f6609aec3f50c4015442d0d212e85226294eb9c504cfe01680d8496c6894619e37c14b249544a2dac358bc047d056052f32b883a42c4a7332075529591e893a2406cf35eeae3e93653319b022d13645c28499147d38ab9b15906a34aa351dce511a02"}) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000040)) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000600)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000100)}, {&(0x7f0000000180)=""/108, 0x6c}, {&(0x7f0000000200)=""/55, 0x37}, {&(0x7f0000000240)=""/163, 0xa3}, {&(0x7f0000000300)=""/42, 0x2a}, {&(0x7f0000000340)=""/215, 0xd7}, {&(0x7f0000000440)=""/43, 0x2b}, {&(0x7f0000000480)=""/243, 0xf3}], 0x8}, 0x2102) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e20, 0x400, @mcast2, 0x4e59}}, 0x15e, 0x80000000}, &(0x7f0000000700)=0x90) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000740)=@assoc_value={r6, 0xfffffffffffffffc}, &(0x7f0000000780)=0x8) 14:22:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) getcwd(0x0, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x32f, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x14) getpid() 14:22:12 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socket$inet(0x2, 0x4000000000000002, 0x5) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:12 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socket$inet(0x2, 0x4000000000000002, 0x5) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x16}) 14:22:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setrlimit(0x0, &(0x7f0000000000)={0x10000, 0x2}) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 14:22:12 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socket$inet(0x2, 0x4000000000000002, 0x5) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x111000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000240)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x5, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000280)=@assoc_value, &(0x7f0000000300)=0x8) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f0000000040)={0x1, 0x0, 0x1}, 0x10) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f00000002c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f00000001c0)=0x1, 0x4) listen(r4, 0x0) sendto$inet6(r3, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000600)={{{@in=@broadcast, @in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000700)=0xe8) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r3, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x8004, 0x0, @remote}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000003c0)=0x0) r6 = syz_open_procfs(r5, &(0x7f0000000400)='fd/4\x00') preadv(r6, &(0x7f00000017c0), 0x1a4, 0x6800) ioctl$RTC_VL_CLR(r6, 0x7014) 14:22:12 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socket$inet(0x2, 0x4000000000000002, 0x5) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10080, 0x50) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x5, 0x3ff, 0x1, 'queue1\x00', 0x9}) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'nlmon0\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = request_key(0xfffffffffffffffe, &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)='queue1\x00', 0xffffffffffffffff) r4 = add_key(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f00000004c0)="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", 0xfc, 0xfffffffffffffffd) keyctl$instantiate_iov(0x14, r3, &(0x7f0000000400)=[{&(0x7f0000000200)="218e07d845c3979d3307718b9608c6aa16f278a712273851b496b3e7277c4dd33e8260bd68fdfde05ef26c0747588137f293425df3b30696b949409d835120f71ea2ac4901193deded66cadb3f", 0x4d}, {&(0x7f0000000280)="62f271ec4b00c494ac359491997115a4504e81a1232e40f0dd05fe7a4ad78162cc019f6d77e41bf7ef508c8fd8d47f962b5620d9d6a97dc2a71d95c66b6707cf0c87c15abf52981e0562129a3193b60443d680be269ff84c6e8b47356fb6b3a321e493de212fb57ff4f5a9cfc366833ee96b915552", 0x75}, {&(0x7f0000000340)="7b57d693868a5968c5a87982566b75b72cca29781e44328e999e0733c982a0ebcbb277350eb8a9bb124fd84cad702a703f05ce317ac5cee330de27a9bb3ad9063df554b1ab055e", 0x47}, {&(0x7f00000003c0)="129d9fce0ab181b01c23d5ea53f4574b7d39eee37e3e81e74e378b54c6c00646d88a178686380565c1a2f5f69714", 0x2e}], 0x4, r4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 14:22:12 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x16}) 14:22:12 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socket$inet(0x2, 0x4000000000000002, 0x5) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:12 executing program 0: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f00000001c0)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:12 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:13 executing program 3: r0 = socket(0x10, 0x83000000003, 0x0) write(r0, &(0x7f0000000340)="220000001e0003000000fd03ef6ece0307e3ffff12000000d907000f060007140020", 0x6c) 14:22:13 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:13 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socket$inet(0x2, 0x4000000000000002, 0x5) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:13 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x5, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0xa}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x8101, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000280)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000040)) 14:22:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x84, &(0x7f0000013ff4)={@local, @rand_addr, @empty}, 0xc) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f0000000240)}, 0x10) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x101000) getsockopt$inet_dccp_int(r3, 0x21, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 14:22:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001940)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f0000001800)=ANY=[@ANYBLOB="20e315ac0e396b62aa16e7c80af3670cf573267c7c611b4d4fa6769a2510ddceceae50c2b4f2b0d0938d3d09e227ca030851f7d60ea7a9eb164833fa8be8cdfd5b9be0b237f5af3c974fd61b9d31f6aad0b32dd98485488282eb74429c4784e7d08895db53b063747a4177fec55986b073dbb18cf9d13bc89e3c687c99c8a0d9dd6cbe75d3083c6251aa7e09c542666e143f671d00ef62cf3399c4c995f3fd9eb88cf2f3f28d41b550deaa16cd05718df751f7f45833e4479b246b0bb52c454d0d861cec05458f3a2735dcf2ea871f", @ANYRES16]], 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000200), 0x0) recvmmsg(r1, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, &(0x7f000000c2c0)=[{0x0}, {&(0x7f000000bfc0)=""/220, 0xdc}, {&(0x7f000000c0c0)=""/93, 0x5d}, {&(0x7f000000c140)=""/193, 0xc1}], 0x4, 0x0, 0x0, 0xffffffff}, 0x6}], 0x1, 0x2000, &(0x7f000000cec0)={0x0, 0x1c9c380}) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000600)) recvmmsg(0xffffffffffffffff, &(0x7f00000064c0)=[{{0x0, 0x0, &(0x7f0000004200)=[{0x0}, {&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f0000004000)=""/181, 0xb5}, {&(0x7f00000040c0)=""/216, 0xd8}, {&(0x7f00000041c0)=""/9, 0x9}], 0x5, &(0x7f00000042c0)=""/17, 0x11, 0xfffffffffffffc00}, 0xd04}, {{&(0x7f00000057c0)=@alg, 0x80, &(0x7f0000005a80)=[{&(0x7f0000005840)=""/13, 0xd}, {&(0x7f0000005880)=""/105, 0x69}, {&(0x7f0000005900)=""/48, 0x30}, {&(0x7f0000005940)=""/75, 0x4b}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x5, &(0x7f0000005b00)=""/142, 0x8e, 0x2}, 0x6}, {{0x0, 0x0, &(0x7f0000005cc0)=[{&(0x7f0000005bc0)=""/196, 0xc4}], 0x1, &(0x7f0000005d00)=""/193, 0xc1, 0xde7}, 0xfffffffffffffe00}, {{&(0x7f0000005e00)=@rc, 0x80, &(0x7f0000006040)=[{&(0x7f0000005e80)=""/158, 0x9e}, {0x0}], 0x2, 0x0, 0x0, 0x294000000000}, 0x80000001}], 0x4, 0x2000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x3, 0x1, 0xcc3, 0x3e5, 0x40}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000440)={0x0, 0x1}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x4e22, 0x6, @local, 0xc0000000}]}, &(0x7f00000005c0)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000002c0)={r2}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000a00)=ANY=[@ANYBLOB="ff0002000400ff0fff7bad255c143758a631c674a2aa1a6eaf30855c92406bd25c22f9810312650cbb9cbd7d5e9ce432dd4746e1169c54f462ac7346f8b803000000000000008eef1ca59d6b16f64ab57cbaecd265f1fe1403401bee7a26b77e7cb4535bdc7782fd4cdae5b1b873341497e0c01e9d4c8174499f88d84628acffb77162f0576fb55212d2076ee16a74acdabae987c1be47fa27302e61517911592a6ffd0a8af11b85ebb496e391e4bf00025eb5652c130ae28b9b9f81c18ba542ee4f0c80097f60fc3b30d88bdc0f1f0b1870eeac86a9e0cd869867d8c02b78c1691286712965a89578d19888f8a950b86c2a3a5e465992666a60136ca5cfc58183c9d75a16493359d80e669af0bf4ba1c63c710018469512c9b498c879f4083f5267da492d5f15da6e2d02f2735694a10c7406245a4a37d42ac718d9708851"], 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="39000000ff03000009000000b51cac0b0ff8dba220cf6ee9e949e616eb4c01514061e3eb99f744c458bf292a7022f494cf376a50064b1c3dd26f4e2c2c5c81573b36616f5f"]) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) r3 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000940], 0x0, &(0x7f0000000700)}, 0x78) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000140)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200), &(0x7f0000000240)=0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x9, 0x52, 0x3, 0x400000bff}, 0x2c) dup2(r4, r3) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f00000008c0)="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"}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x31, &(0x7f0000000840)="07953002f46cccade723d12d7cc66468927c54826c7113b0dd5f08e83ee7bd84b4f3b291ed16d40c6dc3ba11f5e9e2db3b1245dd65928cdd0b07e204717acf14f4a0d8fc856312cd329cbf1483e6bfd10ccbb1e3df358a7cd483c8ba422cdadf40fd457e10e25ebd6573e1ba5185cb7fab78af981e90", 0x76) shmctl$SHM_UNLOCK(0x0, 0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB="f61f000000"], 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x10000000}) 14:22:13 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000000, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) recvmsg(r1, &(0x7f00000017c0)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000140)=""/165, 0xa5}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/170, 0xaa}, {&(0x7f00000012c0)=""/111, 0x6f}, {&(0x7f0000001340)=""/138, 0x8a}, {&(0x7f0000001400)=""/179, 0xb3}, {&(0x7f00000014c0)=""/62, 0x3e}, {&(0x7f0000001500)=""/78, 0x4e}, {&(0x7f0000001580)=""/138, 0x8a}], 0x9, &(0x7f0000001700)=""/173, 0xad}, 0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001800)={0x9, 0x8, 0x1, 0xfffffffffffffff9, 0x8, 0x5, 0xc97, 0xfffffffffffffff8, 0x0}, &(0x7f0000001840)=0x20) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000001880)={r3, 0x56, "ece678137ce0398b5c20d5dd1d65f5ffe7d8161b3d97cf82b2cd4434891e5d41a507db3ebb4660fbd6cfe60a995509f58dab3147e02e1d4149c0b78a20cf7f0a43f8ebbcad90f5e95fd204fa7b1ae98db391f05c7506"}, &(0x7f0000001900)=0x5e) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x0, 0x0, [], 0x0}) 14:22:13 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:13 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:13 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x16}) 14:22:13 executing program 1: socketpair$unix(0x1, 0x4010000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) getresuid(&(0x7f0000000080)=0x0, &(0x7f0000000240), &(0x7f0000000100)) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="fc0000001d00000025bd7000fedbdf2508000c00df000000e4000600e0000002000000000000000000000000ac1414000000000000000000000000004e2300004e2400070a0080a02f000000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="ffffffff000000000000000000000000000004d42b00000053a809d83ec65b6fbf1cea4379ac308d040000000000000004000000000000000100000000000000c2000000000000000100000000000000f702000000000000f7ffffffffffffffffffffff00000000000000000000000007000000000000000100000000000000001000000000000001000000000100000700000029bd700000000000020006841900000000000000"], 0xfc}}, 0x0) 14:22:13 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x16}) 14:22:13 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000080)={0x0, "822ec946b566708f095855efd654543c88744e72494523f32d5d223d0fac37d3"}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) [ 243.428812][ T8761] QAT: Invalid ioctl 14:22:13 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x16}) [ 243.490897][ T8768] QAT: Invalid ioctl 14:22:13 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x352) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000000c0), 0x4) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x2, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x400081, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect(r0, &(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x3, 0x2, 0x3, 0x4, {0xa, 0x4e21, 0x4, @remote, 0x40}}}, 0x80) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000280)={0x9, 0x7ff, 0xe0a7, 0x1, 0x2, 0x50}) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x5) getrandom(0x0, 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000440)='TRUE', 0x4, 0x1) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) prctl$PR_GET_FP_MODE(0x2e) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000200)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 14:22:13 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:13 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xfffeffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) listen(r0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xc0, r3, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7f}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1ff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8001}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) 14:22:14 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:14 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:14 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) socket$alg(0x26, 0x5, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:14 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000080)=""/122, &(0x7f0000000000)=0x7a) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x100000000000, 0x0, 0x0, "a3ef41749fa527ab78fc57f1805729de098d787cd69b127c69141f9fe9bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab94"}, 0x69) 14:22:14 executing program 3: prctl$PR_SET_UNALIGN(0x6, 0x3) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') fcntl$lock(r1, 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000005c0)) lstat(&(0x7f0000000600)='./file1\x00', &(0x7f0000000640)) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000b80), &(0x7f0000000bc0)=0x8) fstat(r0, &(0x7f00000007c0)) fcntl$getown(r0, 0x9) getresuid(0x0, &(0x7f0000000840), &(0x7f0000000880)) fstat(r0, &(0x7f00000008c0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000940)) stat(&(0x7f0000000980)='./file1\x00', &(0x7f00000009c0)) getgroups(0x3, &(0x7f0000000a40)=[0xee01, 0x0, 0xee01]) sendmsg$unix(r1, &(0x7f0000000b40)={&(0x7f0000000080)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000140)="e94f9554", 0x4}, {0x0}], 0x2, 0x0, 0x0, 0x24004884}, 0x800) keyctl$invalidate(0x15, 0x0) fchdir(r1) getdents64(r1, &(0x7f0000000200)=""/116, 0x184) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000c40)={0x6, &(0x7f0000000c00)=[{}, {}, {}, {}, {}, {}]}) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000700)={0x0, @in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x2, 0x1000, 0x6}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, 0x0, &(0x7f0000000180)) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, 0x0, 0x0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000040)) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 14:22:14 executing program 1: ioctl$SIOCX25GCALLUSERDATA(0xffffffffffffffff, 0x89e4, &(0x7f0000000280)={0x1f, "7f2d5a4da7c9581db774107336e321b088b369a5cbb5066dd8bfe6e6163d3c21e5c240ac515de2d1c69f689f3afc97d6537cedc208382a1a894022f6c77aa8b9995aa951e03bd9ac2975bce9c635e0f788d47853e4b596815b501295a24bd87aea00e8422545defd1fdd6a6225a9051673e4a3ac114f28fbc9070b917e9b97e9"}) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) r0 = userfaultfd(0xfffffffffffffffd) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_int(r1, 0x0, 0x15, &(0x7f0000000080), &(0x7f0000000100)=0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) syz_mount_image$xfs(&(0x7f0000000900)='xfs\x00', &(0x7f0000000940)='./file0\x00', 0x0, 0x2ad64b1818f4e2b, &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[]) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x28010400}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0xd4, r3, 0x314, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x3299, @mcast2, 0x115}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x1b}, 0x2}}}}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x800}, 0x0) 14:22:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x2, &(0x7f0000000080)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f0000000140)='GPL\x00', 0xffffffffffffff82, 0xa0, &(0x7f0000000400)=""/160, 0x0, 0x1}, 0x48) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000013c0)={{{@in=@local, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000014c0)=0xe8) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000000)) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) ftruncate(r0, 0xffff) add_key(&(0x7f0000000840)='.dead\x00', &(0x7f0000000880), &(0x7f0000000980), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000700)=[@in={0x2, 0x4e20, @rand_addr=0x4}, @in6={0xa, 0x4e22, 0x20, @ipv4={[], [], @dev}, 0x6}, @in6={0xa, 0x4e23, 0x5, @local, 0x95}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}], 0x68) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000bc0)={@sco={0x1f, {0x7ff, 0x9, 0x5, 0x9, 0x8, 0xab7d}}, {&(0x7f0000000ac0)=""/228, 0xe4}, &(0x7f00000008c0), 0x6}, 0xa0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x80000000}, &(0x7f0000000180)=0x90) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000780)={r1, @in6={{0xa, 0x4e23, 0x5, @remote, 0x3}}}, 0x84) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x48}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000000)) r2 = getpid() capset(&(0x7f0000000200)={0x200f1526, r2}, &(0x7f00000002c0)={0x2, 0x5, 0xc3, 0x400, 0x0, 0x7}) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0), &(0x7f0000000640)=[&(0x7f0000000240)=']\x00']) lsetxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='security.SMACK64IPIN\x00', &(0x7f00000004c0)='keyring-)em0[vboxnet1security\x00', 0x1e, 0x1) 14:22:14 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:14 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x4}) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x16}) 14:22:14 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:14 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x16}) 14:22:14 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x1, 0x400800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x4a}) r2 = dup2(r0, 0xffffffffffffffff) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000340)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100), 0x28) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x2, 0x0) sendmmsg(r4, &(0x7f0000005f00), 0x0, 0x0) fcntl$getown(r4, 0x9) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0), 0x4) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x3c) keyctl$clear(0x7, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) 14:22:14 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:14 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:14 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) [ 244.584114][ C1] net_ratelimit: 26 callbacks suppressed [ 244.584161][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 244.596343][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:22:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x0) r2 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x75f92d1fb4bbdd9f) bind$ax25(r1, &(0x7f0000000040)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5}, [@default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0x0, @remote, 'team_slave_0\x00'}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r3 = getpgrp(0xffffffffffffffff) write$FUSE_LK(r1, &(0x7f0000000140)={0x28, 0x0, 0x2, {{0x5, 0x7, 0x0, r3}}}, 0x28) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000001c0)=[@sack_perm, @window={0x3, 0x15d7, 0x1}, @timestamp, @sack_perm, @timestamp, @mss={0x2, 0x401}, @window={0x3, 0x20, 0x1ff}, @timestamp], 0x8) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x7ffffff7) 14:22:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x0, 0x4008800) 14:22:15 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:15 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x16}) 14:22:15 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)="2e0000001a0081ace4050cecff091ffa1c6a23480b0e00faf0265184cf6df4e5220000006db6a6a0d6576b190000", 0x2b1}], 0x1}, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000000)={0x3ff, 0x100000000}) 14:22:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) sendmmsg(r1, &(0x7f0000008a80)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x400025d, 0x0) 14:22:15 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x16}) [ 245.026991][ T8879] netlink: 18 bytes leftover after parsing attributes in process `syz-executor1'. [ 245.095624][ T8879] netlink: 18 bytes leftover after parsing attributes in process `syz-executor1'. 14:22:15 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f00000001c0)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:15 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:15 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x400, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000400)) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x54, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8}, 0x48) 14:22:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x14, r0, 0xffffffc) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x3, 0x1000, 0xffffffff, 0x0, 0x18, 0x1, 0x9, 0x1ff, 0x9, 0x85c, 0x8, 0x401}) 14:22:15 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x16}) 14:22:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7e, 0x600000000000000, [0x40000073], [0xc2]}) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:ssh_exec_t:s0\x00', 0x20, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x800, 0x40) sendto$rxrpc(r3, &(0x7f0000000180)="c080156fd8b2eae2faa90ef38cf51d58460a7ca8eac2b27cf809a4b7a1bb7ed441505875705df2d8bfa375425c70ea6439ecf4ff24bf4cab240836072115563c6fa46f868e5f863fb28794d8f52786716b16667d56424ff9d7e9f4d65deef330f949dfaf8539fa0a31b3abf12510b35b6b8147eafe7a6be9de24649214531ec0ed9825ea1ee0a584902b545b4b1260a4868ad50a205a91d0510f6bc6be6ebab53322e71d0d698c24d7f1b32b0f66e4f8e663ec5e5f0922de0962e3ba686e2698c95494bba47ea571af43ca6292b02c072e", 0xd1, 0x40000, 0x0, 0x0) 14:22:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:15 executing program 3: listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./control\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:22:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffff, 0x1) bind$netrom(r1, &(0x7f0000000140)={{0x3, @bcast, 0x6}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) accept4$llc(r1, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x10, 0x80800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r2, r0, 0x0) 14:22:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:15 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x16}) [ 245.502874][ T8915] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 14:22:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) [ 245.692320][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 245.698245][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:22:16 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f00000001c0)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:16 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x16}) 14:22:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3f, 0x800) sendto$netrom(r1, &(0x7f0000000040)="752036eb09c57c24b94ed2b9e0c6e3dea030f3f8f8f5c47258fe77492596ef144d8403573e9631c4bfeddf4d9f4f0225fc627de764bd5d5345bd1374d36a2ad5f002dbc0ab", 0x45, 0x48080, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, &(0x7f00000001c0)) r2 = gettid() timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x14}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x1000000000012) 14:22:16 executing program 2: getpid() sched_setscheduler(0x0, 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x1, 0x2000) setsockopt$inet_tcp_int(r2, 0x6, 0x98a9d06d3913ceb5, &(0x7f0000000280)=0x1, 0x4) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r1, 0x0) fcntl$setstatus(r0, 0x4, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x3) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x66e, 0x4000) openat$cgroup_procs(r4, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$FUSE_POLL(r4, &(0x7f00000000c0)={0x18, 0x0, 0x7, {0xfffffffffffffffb}}, 0x18) dup3(r3, r1, 0x0) syz_open_pts(r3, 0x40001) 14:22:16 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x400, 0xff, 0x3f, 0x8, 0xffffffffffffff9c, 0x1b4}, 0x2c) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) mkdir(&(0x7f0000000040)='./file0\x00', 0x5) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 14:22:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) [ 245.772353][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 245.778154][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:22:16 executing program 1: setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9222, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f00000000c0)="5f39203a1ec6", 0x0, 0x1, 0x0, 0x0, 0x0}) r3 = getpid() syz_mount_image$minix(&(0x7f0000000280)='minix\x00', &(0x7f00000002c0)='./file0\x00', 0x7, 0x1, &(0x7f0000000440)=[{&(0x7f0000000300)="a36936d6ebf028cb8b51a6dda3fe83761a54de411eff0bb12e1f6dc2de24a6198a6932d4a066bd4076673bb2c1c1d030a51353ca622e43bf153b1f71bc616d31f0acff2ba9c60dc231db635dee2637322f001b443c29376f429208d3c11e64d8bd628d988fcd02b40139d86a6f4475b378486eb3a93587d6aa2abcd902ba50ca0908a07222da0c03f49410dfd6d3a1a89daa9fe7fcef403024044793607002bf32d85deccedb5e1063958f91b20986854f4829e93bf05d6cecbcc3", 0xbb, 0x3}], 0x800400, 0x0) rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xfffffffffffff001) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x1) socket$inet(0x2, 0x1, 0x10000) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="01000400", @ANYRES16=r4, @ANYBLOB="200126bd7000ffdbdf251600000014000100100001007564703a73797a32000000001400090008000100070000000800020001000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000001) ptrace(0x4206, r3) ptrace(0x8, r3) 14:22:16 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_sco(r0, &(0x7f00000000c0)={0x1f, {0xffff, 0x942, 0x0, 0xffffffffffffff7c, 0x1, 0x80}}, 0x8) connect$pppoe(r2, &(0x7f0000000240)={0x18, 0x0, {0x2, @empty, 'batadv0\x00'}}, 0x1e) pipe(&(0x7f0000000140)={0xffffffffffffffff}) dup(r3) getpgid(0x0) ioctl$VIDIOC_S_TUNER(r4, 0x4054561e, &(0x7f0000000000)={0x0, "7018b4d34ce9715c0d8d6525b20fb2d400", 0x7, 0x4, 0x8, 0x5, 0x0, 0x0, 0x9}) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000240)=@hci={0x1f, r1, 0x1}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000400)="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", 0x1000}, {0x0}], 0x2}, 0x7}], 0x1, 0x4800) listen(r0, 0x0) shutdown(r0, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffff, 0x121000) poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 14:22:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) [ 245.932286][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 245.938121][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:22:16 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x16}) 14:22:16 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_sco(r0, &(0x7f00000000c0)={0x1f, {0xffff, 0x942, 0x0, 0xffffffffffffff7c, 0x1, 0x80}}, 0x8) connect$pppoe(r2, &(0x7f0000000240)={0x18, 0x0, {0x2, @empty, 'batadv0\x00'}}, 0x1e) pipe(&(0x7f0000000140)={0xffffffffffffffff}) dup(r3) getpgid(0x0) ioctl$VIDIOC_S_TUNER(r4, 0x4054561e, &(0x7f0000000000)={0x0, "7018b4d34ce9715c0d8d6525b20fb2d400", 0x7, 0x4, 0x8, 0x5, 0x0, 0x0, 0x9}) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000240)=@hci={0x1f, r1, 0x1}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000400)="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", 0x1000}, {0x0}], 0x2}, 0x7}], 0x1, 0x4800) listen(r0, 0x0) shutdown(r0, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffff, 0x121000) poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 14:22:16 executing program 2: getpid() sched_setscheduler(0x0, 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x1, 0x2000) setsockopt$inet_tcp_int(r2, 0x6, 0x98a9d06d3913ceb5, &(0x7f0000000280)=0x1, 0x4) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r1, 0x0) fcntl$setstatus(r0, 0x4, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x3) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x66e, 0x4000) openat$cgroup_procs(r4, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$FUSE_POLL(r4, &(0x7f00000000c0)={0x18, 0x0, 0x7, {0xfffffffffffffffb}}, 0x18) dup3(r3, r1, 0x0) syz_open_pts(r3, 0x40001) [ 246.262281][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 246.268577][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:22:16 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f00000001c0)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:19 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x6, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) r1 = gettid() ioctl$int_in(r0, 0x800000800c5011, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x35) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) 14:22:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:19 executing program 2: getpid() sched_setscheduler(0x0, 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x1, 0x2000) setsockopt$inet_tcp_int(r2, 0x6, 0x98a9d06d3913ceb5, &(0x7f0000000280)=0x1, 0x4) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r1, 0x0) fcntl$setstatus(r0, 0x4, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x3) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x66e, 0x4000) openat$cgroup_procs(r4, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$FUSE_POLL(r4, &(0x7f00000000c0)={0x18, 0x0, 0x7, {0xfffffffffffffffb}}, 0x18) dup3(r3, r1, 0x0) syz_open_pts(r3, 0x40001) 14:22:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:19 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) fadvise64(r0, 0x0, 0x7, 0x3) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}, {&(0x7f0000000280)=""/24, 0x20000298}], 0x2}}], 0x1, 0x0, 0x0) 14:22:19 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000006c0)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) rt_sigaction(0x0, &(0x7f0000000140)={0x0, {0x1}, 0x0, 0x0}, &(0x7f0000000380)={0x0, {}, 0x0, &(0x7f0000000340)="f30f5a945c97000000d8d4f2c1e735420ffc0b673666460f38089900088041c4e295a9346e66400f383dc90faf16660ff59000000080c4e27d797c313f"}, 0x0, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="ffff001e00010000000000000000000500800000027fbd62a0a63d9868"], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$pokeuser(0x6, 0x0, 0x80000000, 0xfffffffffffffff7) write$binfmt_elf32(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{0x0, 0x0, 0x0, 0x0, 0x8}]}, 0x58) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f00000000c0)={0x25, 0x3, 0x0, {0x5, 0x4, 0x0, 'bbr\x00'}}, 0x25) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000a00)={0x0, 0xfffffffeffffffff}, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000440)) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f00000008c0)={0x11, 0xfe, 0x0, 0x1, 0x3}, 0x14) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x8000000001000, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil}) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x80, 0x0) add_key(&(0x7f0000000200)='big_key\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000004c0)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)="4dddcee86743a7f27f2e2da226c5db", 0xf, 0x0) 14:22:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_KEEPCAPS(0x8, 0x1) ioctl$TCXONC(r0, 0x540a, 0x5) 14:22:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) [ 249.178293][ T9032] QAT: Invalid ioctl 14:22:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:19 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000080)) 14:22:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) ioctl$TUNSETVNETHDRSZ(r0, 0x800454dd, 0x0) 14:22:19 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:19 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 14:22:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:22:19 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 14:22:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) [ 249.674370][ T9073] binder: 9072:9073 transaction failed 29189/-22, size 24-8 line 2896 14:22:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:19 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4001) io_setup(0x1002, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4c00) ioctl$FS_IOC_SETFLAGS(r3, 0x40046602, &(0x7f0000000040)=0x7) ftruncate(r3, 0x8008200) write$evdev(r3, &(0x7f0000000000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}], 0xfffffffffffffdc6) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 14:22:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SG_GET_REQUEST_TABLE(r0, 0x227e, 0x0) 14:22:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00x\x1cSc\xfe4\x1a\xb74v\x9f\xec\xbe\x14\xb2\xfaU\x11\x8d\x91\x04\xe2fl*\x89\x12p\xe83\xfb\x89\xe4_YYG|\xb0;\xe0\xdf.;,\x13\xd3/\x8d\x1a\x05#\xee\xee\xfa') fstat(r0, &(0x7f0000000100)) [ 249.852299][ C0] net_ratelimit: 16 callbacks suppressed [ 249.852306][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 249.863815][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 249.932337][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 249.938226][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:22:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:20 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x48, 0x6800], [0xc1]}) 14:22:20 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x5, 0x3, 0x9}, 0x2c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0, 0x1}, 0x20) 14:22:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7f, 0x0, [0x3a, 0x6800], [0xc1]}) [ 250.092292][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 250.098121][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:22:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) 14:22:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/160, 0xa0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:22:20 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000440)={0x1d, r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 14:22:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:20 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x10000, &(0x7f0000000680)=ANY=[@ANYBLOB="ed61703d613f00726e6aeb58efef"]) 14:22:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) [ 250.412343][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 250.418185][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 250.424029][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 250.429888][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:22:20 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:20 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000440)={0x1d, r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 14:22:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:20 executing program 3: socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='sched\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:22:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:20 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:21 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRES32], 0xffffffee) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 14:22:21 executing program 3: setrlimit(0x8000000000007, &(0x7f0000000300)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) 14:22:21 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000440)={0x1d, r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 14:22:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:21 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:21 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000440)={0x1d, r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 14:22:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:21 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:21 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000440)={0x1d, r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 14:22:21 executing program 3: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) link(0x0, &(0x7f00000001c0)='./file1\x00') syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) [ 251.276226][ T9224] binder: BINDER_SET_CONTEXT_MGR already set [ 251.283279][ T9224] binder: 9220:9224 ioctl 40046207 0 returned -16 14:22:22 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:22 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000440)={0x1d, r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 14:22:22 executing program 2: time(&(0x7f00000008c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x40) exit(0x7fffffffbffffffd) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000005ac0)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40), 0xb, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x3}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0xffffffe5}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f00000007c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005100)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) r5 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r3, 0x101) setsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005200)='team\x00') getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000005b80)={@ipv4={[], [], @multicast1}, 0x0}, &(0x7f0000005bc0)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000980)={'\x01\x00\x00\x00\x00\x00\x00\x00y\xa1\x00\x00t\x9b`\x03', r6}) getpeername(r2, &(0x7f0000005500)=@xdp, &(0x7f0000005340)=0xfffffffffffffd18) accept$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005600)=0xffffffffffffff35) getsockopt$inet6_mreq(r3, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r2, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000400)={'team0\x00'}) accept$packet(r4, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000740)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000000840)=ANY=[@ANYBLOB="08000700000000004000010000000000000000000000000000a10e0008000df88df898f7c10a403fd9bda985ca6bf3000000000000000066cd6a101679f7e419bf7ffe8ca8f1318786b0d6a3699394e8103e89411fc0f4ad255e6f755a01dbe49f51f000000000000000000000000000000000000000000000c24a427d9d00"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 14:22:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, 0x0) 14:22:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:22 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:22 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000440)={0x1d, r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 14:22:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:22 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x40, 0x0) syz_genetlink_get_family_id$tipc(0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0xc8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_bp={0x0, 0x2}, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) 14:22:22 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="b491d26f2437", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x30}, @dev}}}}}}, 0x0) 14:22:22 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000440)={0x1d, r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 14:22:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) [ 252.921325][ T9288] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:22:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0xa013, r1, 0x0) 14:22:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x15, 0xa}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 14:22:24 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000440)={0x1d, r1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 14:22:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:24 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:24 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000440)={0x1d, r1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 14:22:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') lseek(r0, 0x0, 0x2) 14:22:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:24 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000440)={0x1d, r1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 14:22:24 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 14:22:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000bc0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], []]}, 0x478) 14:22:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:24 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000500)={'vcan0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 14:22:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:24 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 14:22:24 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:24 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_bp={0x0}, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 14:22:24 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 14:22:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:24 executing program 3: r0 = memfd_create(&(0x7f0000000600)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x04\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\xb5L\x00', 0x1f}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 14:22:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x67}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 14:22:24 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 14:22:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:25 executing program 3: [ 254.972280][ C1] net_ratelimit: 26 callbacks suppressed [ 254.972287][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 254.983766][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:22:25 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:25 executing program 2: 14:22:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:25 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000440)={0x1d, r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 14:22:25 executing program 3: 14:22:25 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105500, 0x0) 14:22:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:25 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x1000000) 14:22:25 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000440)={0x1d, r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 14:22:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00x\x1cSc\xfe4\x1a\xb74v\x9f\xec\xbe\x14\xb2\xfaU\x11\x8d\x91\x04\xe2fl*\x89\x12p\xe83\xfb\x89\xe4_YYG|\xb0;\xe0\xdf.;,\x13\xd3/\x8d\x1a\x05#\xee\xee\xfa') fstat(r1, &(0x7f0000000100)) [ 256.092292][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 256.098108][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 256.172324][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 256.178191][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 256.332301][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 256.338064][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:22:26 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:26 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000440)={0x1d, r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 14:22:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:26 executing program 2: 14:22:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:26 executing program 3: 14:22:26 executing program 2: 14:22:26 executing program 3: 14:22:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:26 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000440)={0x1d, r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 14:22:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) [ 256.652302][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 256.658153][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:22:26 executing program 3: 14:22:28 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:28 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000440)={0x1d, r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 14:22:28 executing program 2: 14:22:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) syz_open_pts(r1, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0x16}) 14:22:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:28 executing program 3: 14:22:28 executing program 2: 14:22:28 executing program 3: 14:22:28 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000440)={0x1d, r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 14:22:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0xff, 0x200000000000000, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, 0x0) 14:22:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) 14:22:29 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:29 executing program 3: 14:22:29 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) connect$can_bcm(r0, &(0x7f0000000440), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 14:22:29 executing program 2: 14:22:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) 14:22:29 executing program 2: 14:22:29 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x5, 0x3, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x23, 0x4, 0x1, 0x0, r0}, 0x2c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040), 0x0}, 0x20) 14:22:29 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) connect$can_bcm(r0, &(0x7f0000000440), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 14:22:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) 14:22:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:29 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:29 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000380)={&(0x7f0000be1000/0x2000)=nil, 0x2000}) shmget$private(0x0, 0x1000, 0x8, &(0x7f0000fff000/0x1000)=nil) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)}}, 0x20) readv(r0, &(0x7f0000001900)=[{&(0x7f0000000680)=""/235, 0xeb}, {&(0x7f0000000780)=""/158, 0x9e}, {&(0x7f0000000500)=""/3, 0x3}, {&(0x7f0000000900)=""/4096, 0x1000}], 0x4) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x4}, &(0x7f00000002c0)=0x8) r2 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x40000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r1, 0x8000}, &(0x7f0000000440)=0x8) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000600)={0x1f, 0x7b, &(0x7f0000000580)="3aa4b0e1b7bcbd4cdc7c2936523ca374d9e7a7f3d3db196a1202c53712c2a68b00c7066c6612b3cfc935696b9766d42442ebcd23f3c91b35198e241d578628a6a9f1db93e66e63c58f77fb52cf4d086aaedd22446de3041ae1dabf66d1c94eb729ee5198c8dc929ba1dcc115db2b2f5035415a94ecb2752a5a9a25"}) mmap$binder(&(0x7f00009ea000/0x2000)=nil, 0x2000, 0xfffffefffffffffd, 0x200000000000010, r2, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000640)=@known='trusted.overlay.impure\x00') fremovexattr(r0, &(0x7f00000001c0)=@known='system.posix_acl_access\x00') ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000080)) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000340), &(0x7f0000000300)=0xc) openat$ion(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ion\x00', 0x4000, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0)=0xff, 0x1, 0x2000000000002) 14:22:29 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x1}}, 0x0) 14:22:29 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xd0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:22:29 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) connect$can_bcm(r0, &(0x7f0000000440), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) 14:22:29 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="ea2b5e04f4360abe3ee58512e6f8cf10029d0699344ebd53797666f611f0a3348414c7f64da1d5cf70bb093ecc03357a7e86a3f8619ccae3b62e21578e642bd4200b08a414f4bfe6dee8b5467bac8fe2785d5a930cf34ad3a6afc5d00d0705d651629852ba773bc53b293c2412746a8d64dfd95a756c66f661e7070a6e48e7b98d458968a113fcdfb0fff32dcb1f4808028c1b24fceec2e94b24c63361eebfb67ce334a8ceab762b13106648cc71efd948ce61743a7e891ccb20c0333dc91c04a16e35417dca7fc9747ed62ad77d4e38c7c7491502d7cb1668"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x74}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) [ 259.618898][ T9537] mmap: syz-executor2 (9537) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 14:22:29 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) 14:22:29 executing program 4 (fault-call:5 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x16}) 14:22:29 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x7, 0x40000) membarrier(0x25, 0x0) setsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000000), 0x4) fadvise64(r0, 0x4e, 0x39baf11d, 0x7) 14:22:29 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000440)={0x1d, r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) [ 259.823342][ T9558] FAULT_INJECTION: forcing a failure. [ 259.823342][ T9558] name failslab, interval 1, probability 0, space 0, times 1 [ 259.829630][ T9562] mmap_sem: hlock->read=1 count=-4294967295 current=ffff88804f688000, owner=ffff88804f688000 [ 259.838976][ T9558] CPU: 0 PID: 9558 Comm: syz-executor4 Not tainted 5.0.0-rc1-next-20190111 #10 [ 259.849178][ T9562] ------------[ cut here ]------------ [ 259.858188][ T9558] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.863609][ T9562] downgrading a read lock [ 259.863681][ T9562] WARNING: CPU: 1 PID: 9562 at kernel/locking/lockdep.c:3572 lock_downgrade+0x35d/0xbe0 [ 259.873725][ T9558] Call Trace: [ 259.878021][ T9562] Kernel panic - not syncing: panic_on_warn set ... [ 259.887707][ T9558] dump_stack+0x1db/0x2d0 [ 259.901824][ T9558] ? dump_stack_print_info.cold+0x20/0x20 [ 259.907532][ T9558] ? __lock_acquire+0x572/0x4a10 [ 259.912448][ T9558] ? __lock_is_held+0xb6/0x140 [ 259.917194][ T9558] should_fail.cold+0xa/0x14 [ 259.921784][ T9558] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 259.927577][ T9558] ? mark_held_locks+0x100/0x100 [ 259.932495][ T9558] ? lock_release+0xc40/0xc40 [ 259.937175][ T9558] ? add_lock_to_list.isra.0+0x450/0x450 [ 259.942789][ T9558] ? __lock_is_held+0xb6/0x140 [ 259.947535][ T9558] __should_failslab+0x121/0x190 [ 259.952458][ T9558] should_failslab+0x9/0x14 [ 259.956941][ T9558] __kmalloc+0x71/0x740 [ 259.961085][ T9558] ? lock_release+0xc40/0xc40 [ 259.965742][ T9558] ? __tty_buffer_request_room+0x2bf/0x7e0 [ 259.971528][ T9558] __tty_buffer_request_room+0x2bf/0x7e0 [ 259.977137][ T9558] ? tty_buffer_free+0x160/0x160 [ 259.982054][ T9558] ? kasan_check_write+0x14/0x20 [ 259.986969][ T9558] ? do_raw_spin_lock+0x156/0x360 [ 259.991974][ T9558] ? lock_release+0xc40/0xc40 [ 259.996635][ T9558] tty_insert_flip_string_fixed_flag+0x93/0x1f0 [ 260.002879][ T9558] pty_write+0x133/0x200 [ 260.007104][ T9558] tty_put_char+0x137/0x160 [ 260.011590][ T9558] ? dev_match_devt+0x90/0x90 [ 260.016253][ T9558] do_output_char+0x15c/0x880 [ 260.020916][ T9558] __process_echoes+0x3cd/0xa40 [ 260.025757][ T9558] n_tty_receive_buf_common+0xc2c/0x2f30 [ 260.031430][ T9558] ? n_tty_receive_char_special+0x3380/0x3380 [ 260.037479][ T9558] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.043702][ T9558] n_tty_receive_buf+0x31/0x40 [ 260.048447][ T9558] tty_ioctl+0x9a0/0x16c0 [ 260.052775][ T9558] ? tty_register_device+0x40/0x40 [ 260.057881][ T9558] ? find_held_lock+0x46/0x120 [ 260.062622][ T9558] ? __fget+0x473/0x710 [ 260.066758][ T9558] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.072983][ T9558] ? lock_downgrade+0xbe0/0xbe0 [ 260.077813][ T9558] ? kasan_check_read+0x11/0x20 [ 260.082643][ T9558] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 260.088608][ T9558] ? rcu_read_unlock_special+0x380/0x380 [ 260.094229][ T9558] ? __fget+0x49a/0x710 [ 260.098368][ T9558] ? ksys_dup3+0x660/0x660 [ 260.102772][ T9558] ? tty_register_device+0x40/0x40 [ 260.107862][ T9558] do_vfs_ioctl+0x107b/0x17d0 [ 260.112522][ T9558] ? wait_for_completion+0x810/0x810 [ 260.117812][ T9558] ? ioctl_preallocate+0x2f0/0x2f0 [ 260.122903][ T9558] ? __fget_light+0x2db/0x420 [ 260.127580][ T9558] ? fget_raw+0x20/0x20 [ 260.131716][ T9558] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 260.137947][ T9558] ? fput+0x128/0x1a0 [ 260.141940][ T9558] ? do_syscall_64+0x8c/0x800 [ 260.146599][ T9558] ? do_syscall_64+0x8c/0x800 [ 260.151259][ T9558] ? lockdep_hardirqs_on+0x415/0x5d0 [ 260.156526][ T9558] ? security_file_ioctl+0x93/0xc0 [ 260.161619][ T9558] ksys_ioctl+0xab/0xd0 [ 260.165769][ T9558] __x64_sys_ioctl+0x73/0xb0 [ 260.170358][ T9558] do_syscall_64+0x1a3/0x800 [ 260.174931][ T9558] ? syscall_return_slowpath+0x5f0/0x5f0 [ 260.180545][ T9558] ? prepare_exit_to_usermode+0x232/0x3b0 [ 260.186250][ T9558] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 260.191780][ T9558] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 260.197740][ T9558] RIP: 0033:0x457ec9 [ 260.201623][ T9558] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.221210][ T9558] RSP: 002b:00007f3b71fb0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 260.229610][ T9558] RAX: ffffffffffffffda RBX: 00007f3b71fb0c90 RCX: 0000000000457ec9 [ 260.237566][ T9558] RDX: 0000000020000040 RSI: 0000000000005412 RDI: 0000000000000005 [ 260.245518][ T9558] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 260.253468][ T9558] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3b71fb16d4 [ 260.261507][ T9558] R13: 00000000004c200a R14: 00000000004d4480 R15: 0000000000000006 [ 260.269489][ T9562] CPU: 1 PID: 9562 Comm: blkid Not tainted 5.0.0-rc1-next-20190111 #10 [ 260.269491][ C0] [ 260.269499][ C0] ====================================================== [ 260.269503][ C0] WARNING: possible circular locking dependency detected [ 260.269506][ C0] 5.0.0-rc1-next-20190111 #10 Not tainted [ 260.269510][ C0] ------------------------------------------------------ [ 260.269514][ C0] syz-executor4/9558 is trying to acquire lock: [ 260.269517][ C0] 00000000cef8dd13 (console_owner){-.-.}, at: console_unlock+0x4ac/0x1040 [ 260.269528][ C0] [ 260.269531][ C0] but task is already holding lock: [ 260.269534][ C0] 000000001245278b (&(&port->lock)->rlock){-.-.}, at: pty_write+0xff/0x200 [ 260.269545][ C0] [ 260.269549][ C0] which lock already depends on the new lock. [ 260.269550][ C0] [ 260.269552][ C0] [ 260.269556][ C0] the existing dependency chain (in reverse order) is: [ 260.269558][ C0] [ 260.269560][ C0] -> #2 (&(&port->lock)->rlock){-.-.}: [ 260.269571][ C0] _raw_spin_lock_irqsave+0x95/0xcd [ 260.269574][ C0] tty_port_tty_get+0x22/0x80 [ 260.269578][ C0] tty_port_default_wakeup+0x16/0x40 [ 260.269581][ C0] tty_port_tty_wakeup+0x5d/0x70 [ 260.269584][ C0] uart_write_wakeup+0x46/0x70 [ 260.269588][ C0] serial8250_tx_chars+0x4a4/0xb20 [ 260.269591][ C0] serial8250_handle_irq.part.0+0x1be/0x2e0 [ 260.269595][ C0] serial8250_default_handle_irq+0xc5/0x150 [ 260.269599][ C0] serial8250_interrupt+0xfb/0x1a0 [ 260.269602][ C0] __handle_irq_event_percpu+0x1c6/0xb10 14:22:30 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x800}}, 0x11d) [ 260.269606][ C0] handle_irq_event_percpu+0xa0/0x1d0 [ 260.269609][ C0] handle_irq_event+0xa7/0x134 [ 260.269612][ C0] handle_edge_irq+0x232/0x8a0 [ 260.269615][ C0] handle_irq+0x252/0x3d8 [ 260.269617][ C0] do_IRQ+0x99/0x1d0 [ 260.269621][ C0] ret_from_intr+0x0/0x1e [ 260.269624][ C0] native_safe_halt+0x2/0x10 [ 260.269627][ C0] arch_cpu_idle+0x10/0x20 [ 260.269630][ C0] default_idle_call+0x36/0x90 [ 260.269633][ C0] do_idle+0x386/0x5d0 [ 260.269636][ C0] cpu_startup_entry+0x1b/0x20 [ 260.269639][ C0] start_secondary+0x435/0x620 [ 260.269642][ C0] secondary_startup_64+0xa4/0xb0 [ 260.269644][ C0] [ 260.269646][ C0] -> #1 (&port_lock_key){-.-.}: [ 260.269657][ C0] _raw_spin_lock_irqsave+0x95/0xcd [ 260.269660][ C0] serial8250_console_write+0x253/0xab0 [ 260.269664][ C0] univ8250_console_write+0x5f/0x70 [ 260.269667][ C0] console_unlock+0xc9a/0x1040 [ 260.269670][ C0] vprintk_emit+0x370/0x960 [ 260.269673][ C0] vprintk_default+0x28/0x30 [ 260.269676][ C0] vprintk_func+0x7e/0x189 [ 260.269679][ C0] printk+0xba/0xed [ 260.269682][ C0] register_console+0x74d/0xb50 [ 260.269686][ C0] univ8250_console_init+0x3e/0x4b [ 260.269689][ C0] console_init+0x6b7/0x9fe [ 260.269692][ C0] start_kernel+0x5df/0x8bd [ 260.269695][ C0] x86_64_start_reservations+0x29/0x2b [ 260.269699][ C0] x86_64_start_kernel+0x77/0x7b [ 260.269702][ C0] secondary_startup_64+0xa4/0xb0 [ 260.269704][ C0] [ 260.269705][ C0] -> #0 (console_owner){-.-.}: [ 260.269716][ C0] lock_acquire+0x1db/0x570 [ 260.269719][ C0] console_unlock+0x516/0x1040 [ 260.269722][ C0] vprintk_emit+0x370/0x960 [ 260.269725][ C0] vprintk_default+0x28/0x30 [ 260.269728][ C0] vprintk_func+0x7e/0x189 [ 260.269731][ C0] printk+0xba/0xed [ 260.269734][ C0] should_fail+0xa8c/0xd13 [ 260.269738][ C0] __should_failslab+0x121/0x190 [ 260.269741][ C0] should_failslab+0x9/0x14 [ 260.269744][ C0] __kmalloc+0x71/0x740 [ 260.269747][ C0] __tty_buffer_request_room+0x2bf/0x7e0 [ 260.269751][ C0] tty_insert_flip_string_fixed_flag+0x93/0x1f0 [ 260.269754][ C0] pty_write+0x133/0x200 [ 260.269757][ C0] tty_put_char+0x137/0x160 [ 260.269760][ C0] do_output_char+0x15c/0x880 [ 260.269764][ C0] __process_echoes+0x3cd/0xa40 [ 260.269767][ C0] n_tty_receive_buf_common+0xc2c/0x2f30 [ 260.269770][ C0] n_tty_receive_buf+0x31/0x40 [ 260.269773][ C0] tty_ioctl+0x9a0/0x16c0 [ 260.269777][ C0] do_vfs_ioctl+0x107b/0x17d0 [ 260.269779][ C0] ksys_ioctl+0xab/0xd0 [ 260.269783][ C0] __x64_sys_ioctl+0x73/0xb0 [ 260.269786][ C0] do_syscall_64+0x1a3/0x800 [ 260.269789][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 260.269791][ C0] [ 260.269794][ C0] other info that might help us debug this: [ 260.269796][ C0] [ 260.269799][ C0] Chain exists of: [ 260.269800][ C0] console_owner --> &port_lock_key --> &(&port->lock)->rlock [ 260.269814][ C0] [ 260.269818][ C0] Possible unsafe locking scenario: [ 260.269819][ C0] [ 260.269823][ C0] CPU0 CPU1 [ 260.269826][ C0] ---- ---- [ 260.269828][ C0] lock(&(&port->lock)->rlock); [ 260.269836][ C0] lock(&port_lock_key); [ 260.269843][ C0] lock(&(&port->lock)->rlock); [ 260.269850][ C0] lock(console_owner); [ 260.269856][ C0] [ 260.269858][ C0] *** DEADLOCK *** [ 260.269860][ C0] [ 260.269863][ C0] 5 locks held by syz-executor4/9558: [ 260.269865][ C0] #0: 00000000ceef7fa2 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 260.269878][ C0] #1: 00000000c4972a52 (&o_tty->termios_rwsem/1){++++}, at: n_tty_receive_buf_common+0xf2/0x2f30 [ 260.269893][ C0] #2: 000000007ed7824f (&ldata->output_lock){+.+.}, at: n_tty_receive_buf_common+0xbea/0x2f30 [ 260.269906][ C0] #3: 000000001245278b (&(&port->lock)->rlock){-.-.}, at: pty_write+0xff/0x200 [ 260.269919][ C0] #4: 00000000a8c58cb9 (console_lock){+.+.}, at: vprintk_emit+0x351/0x960 [ 260.269932][ C0] [ 260.269935][ C0] stack backtrace: [ 260.269940][ C0] CPU: 0 PID: 9558 Comm: syz-executor4 Not tainted 5.0.0-rc1-next-20190111 #10 [ 260.269945][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.269948][ C0] Call Trace: [ 260.269951][ C0] dump_stack+0x1db/0x2d0 [ 260.269954][ C0] ? dump_stack_print_info.cold+0x20/0x20 [ 260.269958][ C0] ? print_stack_trace+0x77/0xb0 [ 260.269961][ C0] ? vprintk_func+0x86/0x189 [ 260.269964][ C0] print_circular_bug.isra.0.cold+0x1cc/0x28f [ 260.269967][ C0] __lock_acquire+0x2fed/0x4a10 [ 260.269971][ C0] ? mark_held_locks+0x100/0x100 [ 260.269973][ C0] ? pointer+0x930/0x930 [ 260.269977][ C0] ? add_lock_to_list.isra.0+0x450/0x450 [ 260.269980][ C0] ? check_noncircular+0x20/0x20 [ 260.269984][ C0] ? console_unlock+0x4f1/0x1040 [ 260.269987][ C0] ? find_held_lock+0x35/0x120 [ 260.269990][ C0] ? console_unlock+0x4f1/0x1040 [ 260.269993][ C0] lock_acquire+0x1db/0x570 [ 260.269996][ C0] ? console_unlock+0x4ac/0x1040 [ 260.269999][ C0] ? lock_release+0xc40/0xc40 [ 260.270003][ C0] ? do_raw_spin_trylock+0x270/0x270 [ 260.270006][ C0] console_unlock+0x516/0x1040 [ 260.270009][ C0] ? console_unlock+0x4ac/0x1040 [ 260.270012][ C0] ? devkmsg_read+0xa30/0xa30 [ 260.270016][ C0] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 260.270019][ C0] ? vprintk_emit+0x351/0x960 [ 260.270022][ C0] ? __down_trylock_console_sem+0x148/0x210 [ 260.270025][ C0] vprintk_emit+0x370/0x960 [ 260.270028][ C0] ? wake_up_klogd+0x180/0x180 [ 260.270032][ C0] ? mark_held_locks+0x100/0x100 [ 260.270035][ C0] ? __lock_acquire+0x572/0x4a10 [ 260.270038][ C0] vprintk_default+0x28/0x30 [ 260.270041][ C0] vprintk_func+0x7e/0x189 [ 260.270044][ C0] printk+0xba/0xed [ 260.270047][ C0] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 260.270050][ C0] ? ___ratelimit+0xac/0x686 [ 260.270053][ C0] ? idr_get_free+0xee0/0xee0 [ 260.270056][ C0] ? __lock_acquire+0x572/0x4a10 [ 260.270059][ C0] ? __lock_is_held+0xb6/0x140 [ 260.270062][ C0] should_fail+0xa8c/0xd13 [ 260.270066][ C0] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 260.270069][ C0] ? mark_held_locks+0x100/0x100 [ 260.270073][ C0] ? lock_release+0xc40/0xc40 [ 260.270076][ C0] ? add_lock_to_list.isra.0+0x450/0x450 [ 260.270079][ C0] ? __lock_is_held+0xb6/0x140 [ 260.270082][ C0] __should_failslab+0x121/0x190 [ 260.270086][ C0] should_failslab+0x9/0x14 [ 260.270088][ C0] __kmalloc+0x71/0x740 [ 260.270091][ C0] ? lock_release+0xc40/0xc40 [ 260.270095][ C0] ? __tty_buffer_request_room+0x2bf/0x7e0 [ 260.270099][ C0] __tty_buffer_request_room+0x2bf/0x7e0 [ 260.270102][ C0] ? tty_buffer_free+0x160/0x160 [ 260.270105][ C0] ? kasan_check_write+0x14/0x20 [ 260.270108][ C0] ? do_raw_spin_lock+0x156/0x360 [ 260.270111][ C0] ? lock_release+0xc40/0xc40 [ 260.270115][ C0] tty_insert_flip_string_fixed_flag+0x93/0x1f0 [ 260.270118][ C0] pty_write+0x133/0x200 [ 260.270121][ C0] tty_put_char+0x137/0x160 [ 260.270124][ C0] ? dev_match_devt+0x90/0x90 [ 260.270127][ C0] do_output_char+0x15c/0x880 [ 260.270130][ C0] __process_echoes+0x3cd/0xa40 [ 260.270134][ C0] n_tty_receive_buf_common+0xc2c/0x2f30 [ 260.270138][ C0] ? n_tty_receive_char_special+0x3380/0x3380 [ 260.270141][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.270144][ C0] n_tty_receive_buf+0x31/0x40 [ 260.270147][ C0] tty_ioctl+0x9a0/0x16c0 [ 260.270151][ C0] ? tty_register_device+0x40/0x40 [ 260.270154][ C0] ? find_held_lock+0x46/0x120 [ 260.270157][ C0] ? __fget+0x473/0x710 [ 260.270160][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.270163][ C0] ? lock_downgrade+0xbe0/0xbe0 [ 260.270167][ C0] ? kasan_check_read+0x11/0x20 [ 260.270170][ C0] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 260.270174][ C0] ? rcu_read_unlock_special+0x380/0x380 [ 260.270177][ C0] ? __fget+0x49a/0x710 [ 260.270180][ C0] ? ksys_dup3+0x660/0x660 [ 260.270183][ C0] ? tty_register_device+0x40/0x40 [ 260.270186][ C0] do_vfs_ioctl+0x107b/0x17d0 [ 260.270190][ C0] ? wait_for_completion+0x810/0x810 [ 260.270193][ C0] ? ioctl_preallocate+0x2f0/0x2f0 [ 260.270196][ C0] ? __fget_light+0x2db/0x420 [ 260.270199][ C0] ? fget_raw+0x20/0x20 [ 260.270202][ C0] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 260.270205][ C0] ? fput+0x128/0x1a0 [ 260.270208][ C0] ? do_syscall_64+0x8c/0x800 [ 260.270211][ C0] ? do_syscall_64+0x8c/0x800 [ 260.270215][ C0] ? lockdep_hardirqs_on+0x415/0x5d0 [ 260.270218][ C0] ? security_file_ioctl+0x93/0xc0 [ 260.270221][ C0] ksys_ioctl+0xab/0xd0 [ 260.270224][ C0] __x64_sys_ioctl+0x73/0xb0 [ 260.270227][ C0] do_syscall_64+0x1a3/0x800 [ 260.270230][ C0] ? syscall_return_slowpath+0x5f0/0x5f0 [ 260.270234][ C0] ? prepare_exit_to_usermode+0x232/0x3b0 [ 260.270237][ C0] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 260.270241][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 260.270243][ C0] RIP: 0033:0x457ec9 [ 260.270253][ C0] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.270256][ C0] RSP: 002b:00007f3b71fb0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 260.270264][ C0] RAX: ffffffffffffffda RBX: 00007f3b71fb0c90 RCX: 0000000000457ec9 [ 260.270269][ C0] RDX: 0000000020000040 RSI: 0000000000005412 RDI: 0000000000000005 [ 260.270273][ C0] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 260.270278][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3b71fb16d4 [ 260.270282][ C0] R13: 00000000004c200a R14: 00000000004d4480 R15: 0000000000000006 [ 260.277230][ T3865] kobject: 'loop5' (000000005c33f627): kobject_uevent_env [ 260.277714][ T9562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.280034][ T3865] kobject: 'loop5' (000000005c33f627): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 260.287004][ T9562] Call Trace: [ 260.287020][ T9562] dump_stack+0x1db/0x2d0 [ 260.287032][ T9562] ? dump_stack_print_info.cold+0x20/0x20 [ 260.287047][ T9562] ? lock_downgrade+0x290/0xbe0 [ 260.363204][ T3865] kobject: 'loop4' (00000000fe5574de): kobject_uevent_env [ 260.365697][ T9562] panic+0x2cb/0x65c [ 260.371321][ T3865] kobject: 'loop4' (00000000fe5574de): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 260.376479][ T9562] ? add_taint.cold+0x16/0x16 [ 260.376492][ T9562] ? lock_downgrade+0x35d/0xbe0 [ 260.376509][ T9562] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.405792][ T3865] kobject: 'loop0' (00000000b5825d1e): kobject_uevent_env [ 260.411964][ T9562] ? __probe_kernel_read+0x1f4/0x250 [ 260.418735][ T3865] kobject: 'loop0' (00000000b5825d1e): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 260.423651][ T9562] ? __warn.cold+0x5/0x48 [ 260.423667][ T9562] ? __warn+0xe8/0x1d0 [ 260.467325][ T3865] kobject: 'loop0' (00000000b5825d1e): kobject_uevent_env [ 260.469487][ T9562] ? lock_downgrade+0x35d/0xbe0 [ 260.475249][ T3865] kobject: 'loop0' (00000000b5825d1e): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 260.479310][ T9562] __warn.cold+0x20/0x48 [ 261.525827][ T9562] ? lock_downgrade+0x35d/0xbe0 [ 261.530656][ T9562] report_bug+0x263/0x2b0 [ 261.534975][ T9562] do_error_trap+0x11b/0x200 [ 261.539545][ T9562] do_invalid_op+0x37/0x50 [ 261.543939][ T9562] ? lock_downgrade+0x35d/0xbe0 [ 261.548760][ T9562] invalid_op+0x14/0x20 [ 261.552889][ T9562] RIP: 0010:lock_downgrade+0x35d/0xbe0 [ 261.558359][ T9562] Code: 4d 8d 58 a0 48 05 a8 00 00 00 49 39 c3 0f 84 fb 01 00 00 4c 8d 5b 20 48 c7 c7 60 ab 4b 88 4c 89 9d 10 ff ff ff e8 73 fc e6 ff <0f> 0b 4c 89 ea 4c 8b 9d 10 ff ff ff 48 b8 00 00 00 00 00 fc ff df [ 261.577931][ T9562] RSP: 0018:ffff88804f507b60 EFLAGS: 00010082 [ 261.583975][ T9562] RAX: 0000000000000000 RBX: ffff88804f688880 RCX: 0000000000000000 [ 261.592000][ T9562] RDX: 0000000000000000 RSI: ffffffff81687fa6 RDI: 0000000000000006 [ 261.599940][ T9562] RBP: ffff88804f507c70 R08: ffff88804f688000 R09: fffffbfff1333341 [ 261.607906][ T9562] R10: fffffbfff1333340 R11: ffffffff89999a03 R12: ffff88804f688000 [ 261.615855][ T9562] R13: ffff88804f507bd8 R14: ffff88804f507c48 R15: 0000000000000001 [ 261.623811][ T9562] ? vprintk_func+0x86/0x189 [ 261.628434][ T9562] ? __do_munmap+0xc5a/0xef0 [ 261.633014][ T9562] ? lock_set_class+0x820/0x820 [ 261.637834][ T9562] ? lock_acquire+0x1db/0x570 [ 261.642500][ T9562] ? __vm_munmap+0xfa/0x1f0 [ 261.646983][ T9562] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 261.652699][ T9562] ? userfaultfd_unmap_prep+0x456/0x5e0 [ 261.658249][ T9562] downgrade_write+0x76/0x270 [ 261.662918][ T9562] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 261.669140][ T9562] ? up_read+0x2b0/0x2b0 [ 261.673454][ T9562] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 261.679142][ T9562] ? vma_compute_subtree_gap+0x158/0x230 [ 261.684743][ T9562] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 261.690442][ T9562] __do_munmap+0xc5a/0xef0 [ 261.694925][ T9562] __vm_munmap+0x139/0x1f0 [ 261.699311][ T9562] ? __do_munmap+0xef0/0xef0 [ 261.703874][ T9562] ? __ia32_sys_fallocate+0xf0/0xf0 [ 261.709058][ T9562] ? trace_hardirqs_off_caller+0x300/0x300 [ 261.714837][ T9562] __x64_sys_munmap+0x67/0x80 [ 261.719487][ T9562] do_syscall_64+0x1a3/0x800 [ 261.724050][ T9562] ? syscall_return_slowpath+0x5f0/0x5f0 [ 261.729648][ T9562] ? lockdep_sys_exit+0x49/0x5c [ 261.734481][ T9562] ? prepare_exit_to_usermode+0x232/0x3b0 [ 261.740171][ T9562] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 261.745690][ T9562] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 261.751549][ T9562] RIP: 0033:0x7f599d9f2417 [ 261.755940][ T9562] Code: f0 ff ff 73 01 c3 48 8d 0d 8a ad 20 00 31 d2 48 29 c2 89 11 48 83 c8 ff eb eb 90 90 90 90 90 90 90 90 90 b8 0b 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8d 0d 5d ad 20 00 31 d2 48 29 c2 89 [ 261.775607][ T9562] RSP: 002b:00007ffe4f5333f8 EFLAGS: 00000203 ORIG_RAX: 000000000000000b [ 261.783996][ T9562] RAX: ffffffffffffffda RBX: 00007f599dbfd1c8 RCX: 00007f599d9f2417 [ 261.791934][ T9562] RDX: 00000000000c1900 RSI: 00000000000033ef RDI: 00007f599dbf5000 [ 261.799874][ T9562] RBP: 00007ffe4f533560 R08: 0000000000000001 R09: 0000000000000007 [ 261.807817][ T9562] R10: 00007f599d9eca0b R11: 0000000000000203 R12: 000000005e280200 [ 261.815761][ T9562] R13: 0000008d5e280200 R14: 0000008d5e1d7b81 R15: 00007f599dbf2740 [ 261.824907][ T9562] Kernel Offset: disabled [ 261.829224][ T9562] Rebooting in 86400 seconds..