[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 102.290280] audit: type=1800 audit(1547324945.330:25): pid=11487 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 102.309477] audit: type=1800 audit(1547324945.330:26): pid=11487 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 102.328926] audit: type=1800 audit(1547324945.360:27): pid=11487 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.121' (ECDSA) to the list of known hosts. 2019/01/12 20:29:18 fuzzer started 2019/01/12 20:29:23 dialing manager at 10.128.0.26:40403 2019/01/12 20:29:23 syscalls: 1 2019/01/12 20:29:23 code coverage: enabled 2019/01/12 20:29:23 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/12 20:29:23 setuid sandbox: enabled 2019/01/12 20:29:23 namespace sandbox: enabled 2019/01/12 20:29:23 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/12 20:29:23 fault injection: enabled 2019/01/12 20:29:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/12 20:29:23 net packet injection: enabled 2019/01/12 20:29:23 net device setup: enabled 20:32:45 executing program 0: clone(0x20040200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x103d, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='./file0\x00', 0x0) syzkaller login: [ 323.195690] IPVS: ftp: loaded support on port[0] = 21 [ 323.361143] chnl_net:caif_netlink_parms(): no params data found [ 323.442557] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.449162] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.457840] device bridge_slave_0 entered promiscuous mode [ 323.467556] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.474205] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.482825] device bridge_slave_1 entered promiscuous mode [ 323.520035] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 323.532046] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 323.565115] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 323.573997] team0: Port device team_slave_0 added [ 323.580583] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 323.589502] team0: Port device team_slave_1 added [ 323.595970] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 323.605235] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 323.777344] device hsr_slave_0 entered promiscuous mode [ 323.903027] device hsr_slave_1 entered promiscuous mode [ 324.163902] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 324.171600] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 324.204313] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.210881] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.218193] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.224812] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.324131] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 324.330297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.345606] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.355219] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.368371] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 324.385463] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 324.399715] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 324.406109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.413958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.431424] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 324.437682] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.451426] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 324.459877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.468762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.477044] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.483573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.502562] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 324.513481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.522406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.530765] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.537305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.551572] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 324.564481] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 324.578817] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 324.593477] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 324.606959] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 324.615015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.625043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.634687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.644156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.653392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.662836] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.671973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.680686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.695851] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 324.702882] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.711195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.719551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.734516] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 324.740625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.782768] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 324.804304] 8021q: adding VLAN 0 to HW filter on device batadv0 20:32:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f00000028c0)={&(0x7f0000002840)=@dellink={0x20, 0x11, 0x701}, 0x20}}, 0x0) 20:32:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:32:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x38, &(0x7f0000000100)) 20:32:48 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x2a2, 0x10400003) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 20:32:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 20:32:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x401, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x7f) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu}) accept$packet(r2, &(0x7f00000013c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001400)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000001440)=r3) 20:32:49 executing program 0: r0 = epoll_create1(0x0) close(0xffffffffffffffff) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000180)={{0x9, 0x0, 0x7, 0x1f, 'syz1\x00', 0x7}, 0x5, 0x400, 0x80000000000, r3, 0x1, 0x1f, 'syz0\x00', &(0x7f0000000140)=['/dev/vsock\x00'], 0xb, [], [0x4, 0x1cb6daea, 0x4, 0x3ff]}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c85000)={0x2}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @multicast2}], 0x10) getsockopt$inet6_tcp_buf(r2, 0x6, 0xe, &(0x7f0000000080)=""/41, &(0x7f00000000c0)=0x29) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000f2cff4)) 20:32:49 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x402000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x70d, 0x70bd2d, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x400c080}, 0x40) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) fsync(r0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140)=0x20000, 0x4) write$FUSE_IOCTL(r0, &(0x7f0000000180)={0x20, 0x0, 0x8, {0x6, 0x0, 0x3, 0x8}}, 0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x401}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000240)={r2, 0x7fffffff, 0x9, 0x5, 0x6, 0xd74}, 0x14) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000280)={0x83, "e3bff863c4510fca4028e43e21309695c57773c7ef8d9f4816ace7454be475bc", 0x1, 0x1}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000300)) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000004c0)={0x2, {{0x2, 0x4e21, @multicast1}}, 0x1, 0x3, [{{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e21, @local}}]}, 0x210) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000700)=0x2, 0x4) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000740)={0x77359400}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000040c0)={'vcan0\x00', 0x0}) recvfrom$packet(r0, &(0x7f0000000780)=""/166, 0xa6, 0x12000, &(0x7f0000004100)={0x11, 0x18, r4}, 0x14) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000004140)='/dev/mixer\x00', 0x4000, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000041c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000004400)={&(0x7f0000004180)={0x10, 0x0, 0x0, 0x2200000}, 0xc, &(0x7f00000043c0)={&(0x7f0000004200)={0x1b8, r6, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7ff, @loopback, 0x8}}}}]}, @TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7bd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffbff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3fff8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1024}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x4000}, 0x90) sendmsg$nl_route(r0, &(0x7f0000004500)={&(0x7f0000004440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000044c0)={&(0x7f0000004480)=@dellink={0x34, 0x11, 0x400, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x4022, 0x10000}, [@IFLA_IFALIAS={0x14, 0x14, 'gre0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x800) r7 = mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000004, 0x40010, r0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000004700)={0x44, 0x0, &(0x7f0000004600)=[@reply={0x40406301, {0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x40, 0x28, &(0x7f0000004580)=[@flat={0x776a2a85, 0xa, r7, 0x4}, @ptr={0x70742a85, 0x1, &(0x7f0000004540), 0x1, 0x0, 0x26}], &(0x7f00000045c0)=[0x40, 0x30, 0x78, 0x30, 0x18]}}], 0x4d, 0x0, &(0x7f0000004680)="a3f496a5742e9fd35352501574422f39d545e27bb68c57e689cd7c7719c8717907e9993373b74bc22866f30c32bd6c6ae81c07a55497eb2e0f82d7d91806ea068bc87f45fd61ac06e67eda893b"}) timer_create(0x7, &(0x7f0000004800)={0x0, 0x2b, 0x0, @thr={&(0x7f0000004740)="059f07cbf52bb63e35ba4b90cbc4ab2e7c7802785c8ee7f0f9c3a7d2", &(0x7f0000004780)="f98c62f9813cc211b59ee8f479f0cd68f360602a9cc4c02f8198388211af5ab9c2d26b694dbc639bedebe7b10fc8fee21b77c2364cc2579f66259a50b26ae749770bab4adc28201680630869e5eb9a91916cd185d8f39eedad6854512cb09d0b2bff533dba777d025e8e23c0f8bb0eea0b0ea6f7dc771dd437"}}, &(0x7f0000004840)) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000004880)=0xfffffffffffff690, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000004900)={&(0x7f00000048c0)=[0x1f, 0xffffffff, 0x6, 0x8, 0x10, 0x9, 0x6], 0x7, 0x6, 0x0, 0x1, 0x0, 0x5, {0x7, 0x8e, 0xfffffffffffffffa, 0x7, 0x4212c986, 0xaf8, 0x0, 0x0, 0x6, 0x7fffffff, 0x80, 0xffffffff, 0x5, 0x100, "0f6c330f767fd8a1e6b544d8a86d82822ec6ad316449f432580f87bf28a80e56"}}) write$P9_RWALK(r0, &(0x7f0000004980)={0x30, 0x6f, 0x1, {0x3, [{0x8, 0x0, 0x6}, {0x0, 0x1}, {0x10, 0x2, 0x7}]}}, 0x30) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000049c0)={@mcast2, @loopback, @local, 0x20000000000, 0x3, 0x401, 0x100, 0xfffffffffffffffb, 0x40000004, r4}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000004a40)='/dev/cachefiles\x00', 0x105400, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000004a80)={{0x0, 0xe200}, 'port1\x00', 0x80, 0x1000, 0x0, 0x7, 0x0, 0x5a, 0x6, 0x0, 0x1, 0x3}) 20:32:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'rose0\x00', &(0x7f0000000040)=@ethtool_test={0x1a, 0x1, 0x2, 0x2, [0x200, 0x2]}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @empty, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x18, 0x7, 0x3, 0x0, [{}, {}, {[@empty]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 20:32:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) prctl$PR_MCE_KILL_GET(0x22) 20:32:50 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000100)='./control\x00', 0xc000, 0x10) mkdir(&(0x7f0000000140)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x20000161) [ 327.102517] IPVS: ftp: loaded support on port[0] = 21 20:32:50 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x2000000}, 0x8, 0x80800) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f000001bff4)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x42000, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x1, 0xffffffffffffff9c, 0x1}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f000001dff4)) inotify_init1(0x0) [ 327.303677] chnl_net:caif_netlink_parms(): no params data found [ 327.384911] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.391634] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.400864] device bridge_slave_0 entered promiscuous mode [ 327.433783] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.440369] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.448783] device bridge_slave_1 entered promiscuous mode 20:32:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x2, 0x779}, {0x54c0}]}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) ioctl$TCFLSH(r0, 0x5411, 0x709000) clock_settime(0x7, &(0x7f00000000c0)={0x77359400}) [ 327.524029] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 327.547372] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 327.582121] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 327.590967] team0: Port device team_slave_0 added [ 327.598776] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 327.607642] team0: Port device team_slave_1 added [ 327.615066] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 327.623847] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 20:32:50 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000000)={0x765a34d8}, 0x0, 0x8) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40, 0x0) write$P9_RWRITE(r0, &(0x7f00000000c0)={0xb, 0x77, 0x1, 0x2}, 0xb) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='X', 0x1, 0x0, 0x0, 0x0) [ 327.707542] device hsr_slave_0 entered promiscuous mode 20:32:50 executing program 0: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd8c2206c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed00df45", 0xce) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000240)=0x0) sched_getattr(r0, &(0x7f0000000280), 0x30, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x28}}}, [0x8, 0x1, 0xeb, 0x0, 0x0, 0xffff, 0x8, 0x1, 0xffffffffffffffff, 0xffffffff7fffffff, 0x27, 0x1, 0xb0, 0x400, 0x7]}, &(0x7f00000001c0)=0x100) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={r2, 0x8, 0xb1, 0xfffffffffffeffff}, 0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000001000)=@abs, 0x6e, &(0x7f0000001080)=[{&(0x7f0000002100)="fae962275ec1a982790e606f065cada843eec7637c6326edbc74efaa3b0e16be24adbf46225a0a8eb3f42c3b1383", 0x2e}], 0x1, &(0x7f00000014c0)}], 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) setsockopt$inet6_int(r3, 0x29, 0x40, &(0x7f0000001fde), 0x4) [ 327.762639] device hsr_slave_1 entered promiscuous mode [ 327.804450] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 327.812302] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 327.852741] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 20:32:51 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) inotify_init() r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mems\x00', 0x2, 0x0) pwrite64(r1, &(0x7f0000000080)="303467d77fabd0883892", 0x3a4, 0x40000000000) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200000, 0x0) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f00000000c0)={0x5, 0xe, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x3, 0x0, 0x81, 0x0, 0x4, "20d5640f"}, 0x1, 0x3, @userptr=0x264, 0x4}) [ 327.978055] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 327.984904] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.014795] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 328.027993] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 328.047246] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 328.064932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 20:32:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000000000000080202000900000081ed20bc4a7e92b0844270eb2daa5fc3f62abe49a1486e1ee58a4b18a2b498f1124bfde830cfcd314a004f945506fc621d20f7408ac903f6e2d58d2754d07b0dc263fd9c6f992d23b9a17a2666ca0031cc73e4d06edd0c38b8465f35b795d1fb3d8807fbc986f75d81d3dc036de5ffee0816b869a8af36acd24ed63d67257fede97fe54fbe5e8753662a592efd3a47d688fcbd70756cc0dc332144c7c4c8823eaa2ae343b69041cc600579d21a56f50cdf1d596ae5b09b0c9a8cf9b57817bee70c081601c40a46c346a74e1e2841a7b6ea01d2b712aae4ca81bdb78a834d53117681dfbac166ba61"], 0x1}}, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000040)={0x2, 0x2, 0x4, 0x8, 0x8, 0x6}) eventfd(0x100) [ 328.073026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.087512] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 328.094300] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.127367] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 328.134722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 328.143513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.151878] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.158406] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.188403] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 328.215320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 328.224356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 328.233133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.241486] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.248087] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.291450] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 328.301233] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 328.313230] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 328.323929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.333515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 20:32:51 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="240000000c061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) fchmod(r0, 0x8) [ 328.342528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.351411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.377339] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 328.395577] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 328.403908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.411722] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.433461] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 328.440878] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 328.452620] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 328.460032] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 20:32:51 executing program 0: r0 = socket$packet(0x11, 0x5, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x100000800000032, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(r0, 0x107, 0xf, 0x0, &(0x7f0000000280)) 20:32:51 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x0, @remote, 0x6}], 0x1c) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futex(&(0x7f00000001c0), 0x4, 0x2, &(0x7f0000000100)={r1, r2+30000000}, &(0x7f0000000140), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x4e22, @multicast1}], 0x20) 20:32:51 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) accept4(r0, &(0x7f0000000100)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) getpeername$inet(r0, 0x0, &(0x7f00000000c0)) 20:32:51 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lookup_dcookie(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) getpgrp(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, 0x0, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) add_key(0x0, 0x0, 0x0, 0xffffff5e, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) io_setup(0x80000007ff, &(0x7f00000006c0)=0x0) io_submit(r5, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x3f00, 0x0, 0x8, 0x0, r4, &(0x7f0000000340), 0x87}]) r6 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:32:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x400000000004) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0xffffffffffffffab) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x2, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0x200000000000a00) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x8, 0x4) 20:32:52 executing program 1: r0 = socket(0x1e, 0x1, 0x800000) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000140)=0x5) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x9, 0x8, 0x1, 0x400}, 0xffffffffffffff4d) sendmmsg(r1, &(0x7f0000000080), 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000), 0x1e6}], 0x100000000000018b) writev(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)="b4", 0x1}], 0x1) close(r0) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x29, 0x4000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000180)={r3, 0x20}) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x819, 0xfff, 0x6, 0x1, 0x8, 0x9, 0x4, {0x0, @in={{0x2, 0x4e21, @rand_addr=0xe3f4}}, 0x8, 0x0, 0xfffffffffffffffa, 0x10000000000, 0x4}}, &(0x7f0000000300)=0xb0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000340)={r4, 0x100000001, 0x69}, 0x8) 20:32:52 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x8000008004500f, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) 20:32:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\xca\x00\x00\x00\x00\x00\x00\n\xbb\xf5\x0e4\xbc\x06\x9d\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x16}]}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x9, 0x1, 0x400, 0x685e4f25, 0x101}) 20:32:52 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x8) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, 0x0, 0x0) r2 = dup3(r1, r1, 0x80001) write$P9_RLOCK(r2, 0x0, 0x0) 20:32:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x400000}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xb) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000100)={r3, @in6={{0xa, 0x4e24, 0x1, @ipv4={[], [], @broadcast}, 0x80}}, 0x6, 0x4, 0x7, 0x1, 0xfffffffffffffe00}, &(0x7f00000001c0)=0x98) close(r1) 20:32:53 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000440)='/dev/bus/usb/00#/00#\x00', 0x5, 0x101081) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000480)={'nat\x00', 0x6c, "a272cce0745686270bd9109274c6d631ffb17eb531b91de7f58f62601e29cf0dc3ecac1d9d8b46964e696be22453472a7e655bc74e7c6689f71824917e25c31ad2e19cf184d96c03c216654e77d8250d493239f88b4acb43cebcff9e7fd0fa507c0897b9e7d01cc87ceb7da2"}, &(0x7f0000000540)=0x90) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x402) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x400000000000005}, 0xc) inotify_init() pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000180)="58e7068b56a93482973ed877d2fad07f787d912cd0069caa38767a215b0bc6c8853f65a0200b1c41950fcf142986d7ce6da9e320a2d4778a88be1b3a19d00e44d9f11afe3934573de34b9cc9d0624aa3d98778564c1fd4e1a491740333b7647d9bd24c13fa742d72c4315d51cec3c80e98c61dc0d47084bc394fad3364ecca0de92b7c50069efe58e66ac9368a057cf15279926b5221449ceec1a976f613ff28ff861fb3332c79940da2eee00ae3f4bc4450ea7f01c7659343757f52ef1118ff5b85038699dea0d894", 0xc9}, {&(0x7f0000000100)="ffa8c3fb07e5d82b492e234ce7258cb107f449fc5d2e5866ab813f8abe0a1df8654931dc680888b07043918d5adb4a8eefae58595701881459deb357adbb", 0x3e}, {&(0x7f0000000280)="450791e1a1b9b10b83ffe50f20e02f13a9506057a0587c4b889c5e7daf10eb41306fd6d4687dbb49e1bc917156f1bb13f3faaeed54d66ac060e83a72ef0b9298740ab51e8a20cf5937d49cc4e58f06f48842e5fc1cfeb413ea672686b81197ab035a34f0e60700bccffc65f7c2", 0x6d}, {&(0x7f0000000300)="af4787d6fc452018d8d85f0d95f3f2de6743ac70485d1a112efed9b77d5a1b1bb7eec603103dd84442ededb0bfe61b7d1e55b28c59084ee9f289457bd43e856a2a60c52d0b6e5d3743642f23c7ec903e89d0bb53ccc2dded25bb7681a6e63097d8aee1613e8d6a58b506e569916331bf4565ea3218b6185f58190cc7f8eb28967b88ca6298312bb97ec935e29139369aadd576855fee962c08e09645f4a5c14bae33d8a85660fc627466b8f5ece8d502329e652e785aeaa360640836711096553d7b63738f9a6766ac4233a36f3d65b23e901608145fca400836", 0xda}], 0x4, 0x0) setsockopt$inet6_int(r2, 0x29, 0xcb, &(0x7f0000000140), 0x4) 20:32:53 executing program 1: timerfd_create(0x7, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) timerfd_create(0x2, 0x80000) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='fdinfo/3\x00') ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x0, 0x80000001, 0x9, [], &(0x7f0000000000)=0x10000}) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x800, 0x0) 20:32:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x100000) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000016000400000000000a0000001800030014000200b8e02709575f96896413dba537000000000000"], 0x2c}}, 0x0) 20:32:53 executing program 0: set_mempolicy(0x8003, &(0x7f0000000580)=0xd000000000000003, 0x9) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/203, 0xcb}], 0x1, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:ldconfig_cache_t:s0\x00', 0x26, 0x3) 20:32:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000140)=@add_del={0x2, &(0x7f00000000c0)='ifb0\x00'}) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)={r1, 0x83, "95c96f4305b81e103efc8cddbd52f1b3aca316be56f0e0bd130205206ac98b8882241bf6278fd1d7f8f644fa76936caa037eeb8486b463fd0bee14dc94ba3161572f3d1b3254dccc525e4edf6c2e5d1e39be8d2cd80a96939f56e4b28a0ac9272173716c9927d8f6f16d053cacbcc99cfb87a6de09558586dab6a9fa021ad4b66a782f"}, &(0x7f0000000100)=0x8b) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 20:32:53 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x8, 0x200) write$P9_RLCREATE(r0, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x20, 0x3, 0x3}}}, 0x18) r1 = socket(0x40000000000010, 0x80003, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000c05000)="240000001a0025f0046bbc04fef7001c020b49ff00000000801c08000800100001000000", 0x24) write$selinux_attr(r0, &(0x7f0000000180)='system_u:object_r:hald_exec_t:s0\x00', 0x21) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='children\x00') ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000080)={{0x4, 0x80000001, 0x5, 0x8ba0}, 'syz0\x00', 0x11}) 20:32:53 executing program 0: syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 20:32:53 executing program 1: io_setup(0x200000000000004, &(0x7f0000000100)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x220000, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r3 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) pwritev(r3, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x7fffffffffffffff) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f00000000c0)={0xfffffffffffffffa, 0x24, [0x8, 0x3f, 0x4983cffb, 0x5, 0x400, 0x6, 0x200, 0x40, 0x3]}) close(r1) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 20:32:53 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1) write$P9_RREADLINK(r1, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0], 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000080)) write$P9_RCREATE(r0, &(0x7f0000000000)={0x18, 0x73, 0xfc86, {{0x10, 0x0, 0x7}, 0x100}}, 0x18) remap_file_pages(&(0x7f0000038000/0x400000)=nil, 0x400000, 0x0, 0x0, 0xfffffffffffffffc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000002c0)=""/241) [ 330.935979] mmap: syz-executor0 (11791) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 20:32:54 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000080)) [ 331.155083] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 20:32:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="a78455ad4f46f20580b39d1aa47f8fa42593c2c7857f22a1f05f9ee16be7a1678928c28c8616a83747f1e02b95c753b3d3c773275bf214354d41a055eb86", 0x3e}, {&(0x7f00000001c0)="6e608466d345b5234c47674f1fcc8ebf8f31febfe69026d3f1f0c874365312e1e9b2dd2ae51f7219de0f5176415773e192e29cb32224055ccdb723735ab8431b6c7adb25914e680cec3880d72c91bc87bc75f247b2e2eba26f2f7b45de75c340eee019ff48dadf5efe6cf921cffc81e4294075b1e92031ca946d8c6fd1582d0241fbb00c1ae4b097088d3dfe55cb096f54c7d8cdb28d180eee73", 0x9a}], 0x2, &(0x7f0000000280)=[{0x98, 0x105, 0x9, "2c1a572dd7cb68af7cb5d1828fa6a150eb61d8724db696acb02c8348b66bbcf13e28e702cc4e87e4364460a265eb4bd2d0c3d2a451c747964dfa157380db8784420cbaeb26648f03978e18fa99847c5ba3aedb5d8b2e14b2d83a882a71334a07f1ca087202ac1bc4b1edef4b2cd6c522252151a965a00eacf966ca26c59d16cb43"}, {0xd8, 0x100, 0xd3, "a8cf98eb5b1ed5a7ab4dfde7357c3718697769cb1e0777a26d8eec89b13f0f9534b6186d36273401b20582c0820303b9eae3bac6a630dd44e5aa396bdacc86b60e1b44b49572d52a885c878c2baa21abba35b5cef404730181c6e109b9a1c5fa850cb3b1eca8ff40cfaa9ab383d770f53e6698e7eb5392ab3be8e995a4993702fbbcffdd242ce74184479c3dbb5db048ad529dd250cbcb2b8ed9b0bb9255743133b665fd74035ee09cc4fc579b65c9fb63bb1b2c380f594e149982f3ce8e1b3891e4"}, {0x30, 0x119, 0xfffffffffffffffa, "0d762a382f635a9c36836ce420d55156a0f7d386d3f513c130789f596b36"}, {0x80, 0x11, 0xfffffffffffffffd, "4ee530b2d28c2991ab44bfb7bba34fbf26ff8b4f30e96e9449bf77d0324cff003d73a0b1bafcf05e745c8c9f195fa8cc8ef424a724209f93fc08fccd90826f9b50d1d2108012350178d174e09a9721a6b91bfe4c4dc37f64e1f43ab6cd738126a1c9b3fb6ebe8dbd5fdc59ba"}, {0x38, 0x115, 0x2, "261ca11f165a1cbed9e08017fc3c573b3f4c623df149848a5a820df11a5eadd5937a5002"}, {0x1010, 0x11f, 0x400, "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"}, {0xa0, 0x11f, 0x5e29, "3ddd95236b84cc0b758774c7386045932343bd4f4b341c8d3d7c324f2f6ca23c12953c68b8547dc0f32c3307be771720eaac3439b39dc985acd1d1c66c2199d953727b7a1a4f156e88bb0b7ecdf61df5dd1f17a6e544b3e6d9db28e3cc0135a0eec30e3e0d6b1d6d491874a443c19309208a1c1fe68fd7b9ade072d648c4d03521ae513743fce29a219064702825c7e0"}], 0x1308}, 0x1) sendto$inet(r2, 0x0, 0x0, 0x400c000, &(0x7f000083b000)={0x2, 0x4e20}, 0x10) connect(r2, &(0x7f0000000100)=@nl=@unspec, 0x80) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') bind$isdn(r3, &(0x7f0000000040)={0x22, 0x1ff, 0x1f, 0x6, 0x5}, 0x6) sendfile(r2, r3, 0x0, 0x7ffff000) 20:32:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r1, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x0, 0x0) 20:32:54 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000200)=""/186) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = getpid() setsockopt$inet6_tcp_int(r0, 0x6, 0xd, &(0x7f00000002c0)=0x7, 0x4) migrate_pages(r2, 0x5, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x318) io_setup(0x1, &(0x7f0000000080)=0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)=0x8) io_submit(r3, 0x2, &(0x7f00000016c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0xfdc9, 0x10b200) 20:32:55 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x2000, 0x0) fsync(r0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000280)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_SET_FPEXC(0xc, 0x100000) r2 = openat$cgroup_procs(r1, &(0x7f00000001c0)='cgroup.procs\x00\xf01\x8b&\"\x18U\xb5\x15w\xc0\x1d\xeb\xbf]\xa0\x1dL\xb8\t\xae\xcd\xfc\xf4\xdf1\v\xb5\xfe\xf7`\xa0l\xbe\xc6PtZGw\x04\xf4,\xe8\xa8\x9f\x8aQ\x9f\xe3\x8c/l\xd3\xad\xdf\xe7a\x17k\x85\xdf\xb8X7\xd3\xf8\tl\x01\xd3\x8a\x1b[\x8f\xe9\x8d6\x18+\xf0\x15\x1ap?h\xbf2\x93I&\x1c\xd8\x0e\xae-\vg\x97\x1du\x80\xaf\t\xfb%\xcax\xcbt\x9a\xa8\xc1\xd9\xfc\xaf\xee\v\xdc\xd9\xd6o2\xedf\xe7\x98\xe3\x17\x0f\x88\x11:U\x19\x84DW\xef}\xd7%\xecxL8\aL\xa6~\xa0\xd8\xe5\x04\xd9\x11\x14\xec$\x9b\xfc\xbe\x03\xe2\xbc\x89g\xdb\xfd\xc75zS5D\xcaQz\x86', 0x2, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x8d36, 0x4800) ioctl$CAPI_NCCI_OPENCOUNT(r3, 0x80044326, &(0x7f00000003c0)=0x9) pread64(r2, &(0x7f0000000000)=""/119, 0x77, 0x3) open(&(0x7f0000000080)='./file0\x00', 0x22080, 0x8) 20:32:55 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914, 0x1}) dup3(r0, r2, 0x0) 20:32:55 executing program 1: munmap(&(0x7f0000003000/0x1000)=nil, 0x1000) r0 = memfd_create(&(0x7f0000000000)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000080)={r2, 0x8d62, 0xfffffffffffffff7, "1368b402b742591f90621cf7736eebe2db74"}) 20:32:55 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x20000000000001fd, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000180)={0x0}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000100)={r1, 0x2}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x3, 0x0) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f00000001c0)=0xfffffffffffffffb, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000280)={{0xf8, 0xfff}, 'port0\x00', 0x4, 0x1841, 0x224, 0xfffffffffffffffc, 0x8, 0x1, 0x7, 0x0, 0x4}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @multicast1}, &(0x7f0000000140)=0xc) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x4004510d, &(0x7f0000000340)={{}, {0x45be}}) 20:32:55 executing program 1: waitid(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000040)={0x0, 0x70, 0x8f0000, 0x8, 0x1ff, 0x3, 0x0, 0x0, 0x10000, 0x0, 0x1, 0xfffffffffffffffa, 0xfffffffffffffffa, 0x6, 0x5, 0x1000, 0x2, 0x3ff, 0x6, 0x0, 0x8000, 0x6, 0x1, 0x3c80, 0x5, 0x9, 0x7, 0x9b7e, 0x7, 0x6, 0x1, 0x4, 0x5, 0x10000, 0x9, 0x5, 0x6be5, 0x7, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x4, 0x8, 0x5ee92716, 0x3, 0x9, 0x7}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) accept4$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14, 0x800) getsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000000100)=""/153, &(0x7f00000001c0)=0x99) 20:32:55 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fadvise64(r0, 0x0, 0x7, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000000006000000050020"]) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000000180)={'sit0\x00', @ifru_flags}) 20:32:55 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2002, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) r2 = mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0xa4, 0x0, &(0x7f00000002c0)=[@acquire, @free_buffer={0x40086303, r2}, @reply_sg={0x40486312, {{0x2, 0x0, 0x1, 0x0, 0x11, 0x0, 0x0, 0x28, 0x28, &(0x7f00000000c0)=[@ptr={0x70742a85, 0x1, &(0x7f0000000080), 0x1, 0x3, 0x3b}], &(0x7f0000000140)=[0x40, 0x0, 0x18, 0x48, 0x68]}, 0x1}}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x0, &(0x7f0000000240)=[@ptr={0x70742a85, 0x0, &(0x7f0000000180), 0x1, 0x1, 0x17}, @fda={0x66646185, 0x5, 0x1, 0x39}, @fda={0x66646185, 0x0, 0x3, 0x22}], 0x0}}], 0x0, 0x0, &(0x7f00000001c0)}) ioctl$TCSETSF(r0, 0x5100, &(0x7f0000000000)) epoll_wait(r1, &(0x7f0000000200)=[{}], 0x1, 0x0) 20:32:56 executing program 0: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000000c0)={'broute\x00', 0x0, 0x4, 0x66, [], 0x0, &(0x7f0000000000), &(0x7f0000000040)=""/102}, &(0x7f0000000140)=0x78) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x13, &(0x7f0000001440), 0x4) 20:32:56 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x3) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000000c0)={0x2, r2}) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000180)={0x0, 0x0, "b0d82a3c4e4fe5509d95b7e6e2c6272e30f35871958ee67c66e0b143280f202a"}) 20:32:56 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x2, 0x4, 0xfffffffffffffffc}}, 0x30) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000422d, 0xfffffffffffffffa}) 20:32:56 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000001240)='/dev/dri/card#\x00', 0x0, 0x0) readv(r0, &(0x7f0000001080)=[{&(0x7f0000001100)=""/105, 0x69}], 0x1) fcntl$getown(r0, 0x9) r1 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r2, r0) tkill(r1, 0x15) 20:32:56 executing program 0: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000740)='sysfs\x00', 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f00000000c0)=0x4) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) 20:32:56 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000040)) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000080)={0x3, 0x10001}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r1, 0x2, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x80000001, @mcast1, 0x8001}, @ib={0x1b, 0xfffffffffffffeff, 0x8000, {"d877f02e356ff26bf185fc4c9f2b1bc3"}, 0x7, 0x4, 0x5}}}, 0x118) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000280)={0x1ff, 0x3, 0x10d000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_tcp_int(r0, 0x6, 0x27, &(0x7f00000002c0)=0x5, 0x4) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000003c0)={0x3, 0x93, &(0x7f0000000300)="1d6db86d2e29bf3e8a7bd483cbd8569a1ea4da9b40d61df7dadc6c02816a6f7033bf171d85d09b5401abd56f905416bf36d8e962a2bd245f9da046bd594a6c9ff1e090c1bd7fc6a18e31e7f66b33af8c7ffec4c2e5fd68ae405a977448b631fa9fa079d80c32e6b93e40c1c906de6cfec85cb8ed7edf0ed000b9578295a219f7a94f45064ef45a94aae56ce2ffb0bbb2597a34"}) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000004c0)=""/108) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000540)) recvfrom$unix(r0, &(0x7f0000000580)=""/110, 0x6e, 0x1, &(0x7f0000000600)=@file={0x0, './file0\x00'}, 0x6e) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000680)={0x74, 0x0, [0x0, 0x3784, 0x47e, 0x1]}) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1f) getpeername$packet(r0, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000740)=0x14) r2 = add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) add_key$user(&(0x7f0000000780)='user\x00', &(0x7f00000007c0)={'syz', 0x1}, &(0x7f0000000800)="1a59ef50ec76672fa7", 0x9, r2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x5) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000008c0)) connect$rxrpc(r0, &(0x7f0000000900)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e20, @broadcast}}, 0x24) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000940)={{0xffffffffffffffff, 0x25b37f13c40e75cc, 0x7, 0x3, 0xffff}}) r3 = syz_open_dev$sndpcmp(&(0x7f0000000980)='/dev/snd/pcmC#D#p\x00', 0x7, 0x200) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000a00)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000ac0)={&(0x7f00000009c0), 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x28, r4, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x48044) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) ioctl$BINDER_SET_MAX_THREADS(r3, 0x40046205, 0x9) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000b40)={&(0x7f0000000b00)=[0x7, 0x64e, 0x8, 0x10000, 0x4, 0x1, 0x8, 0x2e9], 0x8, 0x6, 0x1000, 0x200, 0x1000, 0x400, {0x2, 0x9, 0x7ff, 0x40, 0x3, 0x8, 0xffffffffffffffff, 0x94, 0x9, 0x3, 0x100000000000, 0x9, 0x3, 0xfca, "7e7f37c738142f10ca0c74a44fc405ff67d29ab1df9299e91f80df49f6696cbd"}}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c40)=@nat={'nat\x00', 0x1b, 0x5, 0x568, 0x0, 0x0, 0x140, 0x250, 0x140, 0x498, 0x498, 0x498, 0x498, 0x498, 0x5, &(0x7f0000000bc0), {[{{@uncond, 0x0, 0x110, 0x140, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0xffffffffffffff01, 0x6, 0x1, [0x9, 0x2, 0x0, 0x2a92, 0x3, 0x9, 0x4000000080, 0x6, 0x9, 0x3ab, 0x1, 0xbb, 0xa222, 0x7, 0x7, 0x6], 0x9}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x1, 0x4a61, 0x400}, {0x6, 0xfffffffffffffc01, 0x8001}, 0x23c9, 0x8}}}, {{@ipv6={@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0x0, 0xffffffff, 0xffffffff, 0xff], [0xffffffff, 0xffffffff, 0xff], 'veth1\x00', 'veth1_to_bridge\x00', {0xff}, {0xff}, 0x1, 0x34, 0x4, 0x20}, 0x0, 0xc8, 0x110}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x2, @ipv4=@empty, @ipv4=@dev={0xac, 0x14, 0x14, 0xc}, @gre_key=0x3f, @gre_key=0xe3f}}}, {{@ipv6={@remote, @local, [0xffffff00, 0xffffffff, 0x0, 0xff000000], [0xff000000, 0xffffffff, 0x0, 0xffffffff], 'veth0_to_bridge\x00', 'rose0\x00', {}, {0xff}, 0x2c, 0x3665, 0x4, 0x40}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x0, 0x7, 0x8, 0x1}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x8, @ipv6=@rand_addr="0761dbfa9b2d4393738971f3b47a6176", @ipv6=@empty, @gre_key=0x9c, @icmp_id=0x64}}}, {{@uncond, 0x0, 0xc8, 0x110}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv4=@rand_addr=0xffffffff, @port=0x4e23, @gre_key=0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c8) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000001240)={0xb0a, 0xffffffff, 0x5, 0x2}) 20:32:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) r3 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000040)={0x40000000}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=ANY=[@ANYBLOB]}) close(r4) close(r0) close(r2) 20:32:56 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f00000000c0)={'broute\x00'}, &(0x7f0000000040)=0x78) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000200)={0x18, 0x0, {0x3, @remote, 'yam0\x00'}}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000280)=0x5, 0x4) io_setup(0xfffffffffffffffc, &(0x7f00000001c0)=0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000240)=0x1000) io_submit(r1, 0x0, &(0x7f0000000200)) ioctl(r0, 0xc2604110, &(0x7f0000000140)="c758a632b88bbb000000000000b04e404ac485b35cbdefb03d08b66f69a6beeb15897f000002000000002eb930957923480d33718a5a591f689696d83b7d5917eda8571e9f") syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x10, 0x1) 20:32:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000100), &(0x7f00000041c0)=0x4) socket$caif_stream(0x25, 0x1, 0x1) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x650, &(0x7f0000ff9000/0x4000)=nil, 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x200, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 20:32:56 executing program 1: r0 = getpgid(0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) fsetxattr$security_capability(r1, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v2={0x2000000, [{0xd2cc, 0x20}, {0xfffffffffffffffd, 0x8}]}, 0x14, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x6e, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000000c0)=0x7f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) [ 333.831401] Unknown ioctl 19586 [ 333.844682] Unknown ioctl 19586 [ 333.960113] IPVS: ftp: loaded support on port[0] = 21 20:32:57 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) setrlimit(0xe, &(0x7f0000000100)={0x5a5e, 0x7fffffff}) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f00000000c0)) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) getsockopt$inet_buf(r1, 0x0, 0x24, &(0x7f0000000180)=""/167, &(0x7f0000000040)=0xa7) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000140)={0x81, 0x3, 0x1}) 20:32:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000080)=@buf={0xdf, &(0x7f0000000500)="51d39abb477e5e8460f35f14f0f2dfba152be5ca114df000b3dd9d6c6e13948e9d5220519711b136b4a78aa53615f5da8f0df473e4487166ce576e71332383b986173c0d003bcd66051b557ed6aff3e3ca4b19a6d06eb129818f4f9fb29a8a4e32bd967af81b977e91fb7215edc78b18f07880de6a747a9dd3175320892bcac1dee52d1ffee404e3ec3b7e50d2c6453636529aebff76917d0a0a8f2c6536cd647af490119db62fa47f9fadcdd69ab2e8e5bc37d56dac09a97b576123dafb8a5a7a26b9c553d67e4a6ea8a2addfd6c287a7204447c21532ea7e5e48b53da3d5"}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x80000001, 0x10000) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000180)) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f00000000c0)={0x81, 0x1, 0x42, 0x3, 0x5, 0x9}) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000300)={0xa58, 0xa, 0x4, 0x200000, {0x77359400}, {0x3, 0x9, 0x84, 0xff, 0xa0, 0xb9, '\x00?0xffffffffffffffff}) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000000c0)=0x7f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) [ 334.333303] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.339853] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.348304] device bridge_slave_0 entered promiscuous mode [ 334.363997] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.370485] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.378711] device bridge_slave_1 entered promiscuous mode [ 334.417923] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 334.429781] bond0: Enslaving bond_slave_1 as an active interface with an up link 20:32:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup(r0) read$FUSE(r1, &(0x7f0000000480), 0xfffffd2d) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x8) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 334.496809] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 334.505983] team0: Port device team_slave_0 added [ 334.512745] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 334.521282] team0: Port device team_slave_1 added [ 334.530922] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 20:32:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000380)="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") bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000600)='/dev/mixer\x00', 0x110ffc, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1d, &(0x7f0000000040)={@ipv4={[], [], @empty}, 0x0}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x29}, 0x6e, r2}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000680)={r3, 0x0, 0x8, [0x20, 0x9, 0x10000, 0x5, 0x8, 0x1ff, 0x7, 0xffffffffffff0000]}, &(0x7f00000006c0)=0x18) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000540)=0x0) ptrace$setsig(0x4203, r4, 0x9, &(0x7f0000000580)={0x38, 0x8, 0x5}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "d9c2ccfd05ed4baebf0400"}, 0x16) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e20, 0x3ff, @loopback, 0x6}}, 0x1df800000000, 0x8, 0x5, 0x2f2, 0x4acc8cfd}, &(0x7f0000000700)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000004c0)={r5, 0xbb, 0x6}, &(0x7f0000000500)=0x8) read(r0, &(0x7f0000000180)=""/234, 0xea) [ 334.554437] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 334.698015] device hsr_slave_0 entered promiscuous mode [ 334.992977] device hsr_slave_1 entered promiscuous mode [ 335.085195] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 335.093962] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 335.129456] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.136060] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.143329] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.149895] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.163641] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.173482] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.273105] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.287906] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 335.300933] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 335.309043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.316958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.332934] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 335.339029] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.354366] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 335.361562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.370384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.378783] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.385369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.400458] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 335.408055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.417069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.425476] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.432215] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.450805] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 335.458618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.474725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 335.484298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.499892] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 335.507294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.517313] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.533335] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 335.542373] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.550776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.560096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.575775] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 335.589271] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 335.599755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.608513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.616997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.626077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 20:32:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x18\xee\xbf\x00\x0e\xe9\xa9\ay\x80XT\xfa\aBJ\xde\xc9\x01\x19\xfeCME\xf0HJp\xefck\xd1/\x9e\xb8\xd2\xdau\xaf') sendfile(r1, r1, &(0x7f0000000180)=0x100004, 0x8402) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000100), &(0x7f0000000080)=0x18) close(r1) [ 335.638260] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 335.644458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 20:32:58 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x80000, 0x0) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x51, 0x80800) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = socket$packet(0x11, 0x40800000000003, 0x300) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = socket$packet(0x11, 0x3, 0x300) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000000)=0x400, 0x4) sendto$inet6(r2, &(0x7f0000000300)="020400000300600000000000fff5", 0xe, 0x0, 0x0, 0x0) [ 335.696023] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 335.739366] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.873082] protocol 88fb is buggy, dev hsr_slave_0 [ 335.878913] protocol 88fb is buggy, dev hsr_slave_1 20:32:59 executing program 0: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000469ffc)=0xf91, 0x4) sendto$inet(r1, 0x0, 0xffffffffffffff42, 0x4000000, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x18e) recvmmsg(r1, &(0x7f00000046c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002100)=""/107, 0x6b}}], 0x1, 0x2100, 0x0) [ 335.992835] protocol 88fb is buggy, dev hsr_slave_0 [ 335.998508] protocol 88fb is buggy, dev hsr_slave_1 20:32:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f00000004c0)={0x3}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xd5, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={r3, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x24}, 0xa000000000}}, 0x4, 0xe61c}, &(0x7f00000003c0)=0x90) read(r0, &(0x7f0000000880)=""/199, 0xc7) pwritev(r1, &(0x7f00000007c0)=[{&(0x7f0000000400)="67167fcfa4a94244a94c71c130fc5f663265040d5fbb348ea7b88214ac9a7f2724dfd0080582fd91dc08944e6e8cbb64edcac62a97369e4cc3d92dcab86c3509dd7e3c3010e0c87ff04e72b108184a6c105b1473731ac544e3609ac0eb1e07daa8657b61b39a05b10f43f234fc8048425dd86316f9dcd8e98acbdbb0b12e08f71c8f1533c9a5cf008d303a3227c90eef", 0x90}, {&(0x7f00000004c0)}, {&(0x7f0000000500)="ae2b7a4a87dd31681253db1b79ae", 0xe}, {&(0x7f0000000540)="fb74e094d2727deb56e26ef3653d6a8cc5fb71e9e027d244c1b941e052ad0e312c87ac15f7e8ae0c0421ba1674509d0abd5c6a4a45f7b692bb6600f09eee964c585e4a8187e7f5005dea3a8f8e0d197ae374f3ba9602b29b8f1d0fcb62dbcf19f41f0ce8a951648cb51f9e5b4be44d090a6b2c3a9fc22ea239e1e0ae7f7659d67dfbd4cd4ef10845a74506482bc537da569c6be0eae7dc49bc067f91aa195a95629ed33300b3f8c6a109e5f600dacf5c9d", 0xb1}, {&(0x7f0000000600)="4daba3468eff83e48567279527ba5589320600f225cc49fa685bf5e6161a23dae3f274631e5cfac8824e55d27350dfe2a2aa07deaf27c979c1e68c4bce08764b48890530c84ae8567cb1535c4528c0e356e05905e65a1264fc621c9d6bd334ad25a5b3a20fd4d33723d635299e939cf19c9fea99e52c6077128535e0b7a15e2f3fb94ac5648b3891030bd7cb88c6ab523444f3769486cf61633e89e73ac363e8a8150e24c64a6e6320de076844a58e9e", 0xb0}, {&(0x7f00000006c0)="acacf85b1920718f2090fbb08dd32211b649c0b1c31d5faf22235bca78e9763c576d28830e2c379431010fbccea8b8723a631a2868d7e1e6f9f5bfb97a2c0ff6dbcf12a39d79bac4cde568be09a890cc892db789b49baa1c1406e928bae14a0b0a78f3039043409bb63cdf3d6a36cc852816049d51ffeb5886c21eaf724870add951e823245fb8eda2964c7da99b0fe011bb2e64fa8aa2ae0c3b1d7a285361d37140245f5bca96779740a5c381ce74e733ae4cd573189768ceacaec569aaa6eef600e837e931ffae1eb46a6f4da2caa7e2b575429441", 0xd6}], 0x6, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000240)) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000840)={0x6, 0x7}) 20:32:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x42) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x1, 0x8003, 0x1000, 0xeb, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r2, 0x3f, 0x30}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000035004208000000000000000000000000"], 0x14}}, 0x0) [ 336.132611] binder_alloc: binder_alloc_mmap_handler: 11908 20001000-20004000 already mapped failed -16 20:32:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x54) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000140)={[0x4000, 0xd003, 0x5, 0xf000], 0x3, 0x4, 0x1}) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000200)={'ipvs\x00'}, &(0x7f0000000240)=0x1e) openat$cgroup_int(r1, &(0x7f0000000540)='cgroup.clone_children\x00\xfc\xeb\xebn\xc4\x1fn`D\xbd\v\xb1\xe7$8\xdf\x01\x80\x00\x00\x00\x00\x00\x004\xc8\xaf\x94\xb44a\xd7x\xd5i\xa6S\x80\xcb\xeb\xd7\xee\x1a^\x92V\x19\xb1\x8b\xb8\x1a\xf4L\xa8WMEj7A\xb7&3N\xf3\x1f_\xe9\xe4[c\xb8\xb3\xf0\xba\x84\x87C:\xfa\xa5N\xe8\x9f\x845=Z\xb7d\\\x05\\\xafZ\xe0\xfe\x91b\x8eq\xcaK\x1aA\xe7 \x98\n4\x92i\xd2Z&\x1aB@\xaf\x8cJ\xec\x11\xd4HW\xa0W\xdaMQ\xd3\xe8/6\xff\xd9/\xd9\'\xaa\x05*^\xe5w\x1fU\x98\xec\x11\xb7\xeeTH\xe5\xedQa\x1d\x01\x89\xb7\xdd\x9d\xb0\f\x9f\f\"\a\xd3\xb91\xc7\x82\xc0\x90\x81\x85<\x0ec\x91\x18\x81\x82\x8dC\"\x9e\xec\x1e\x9a\x8c(\xf0\x9es\xc7&-lU\xde\fl?\x18)\x1b\xe6\xc1\x06/\xd9\xf0\x97\xff\\\x99\xb0\xa6\xcb\xc2,\xf7\xe8\xebYy\x94\x1d\xc9:\x87(\xcfg\xb8\xd5f\xa8\xfd\xa5\xe1\xc9\xd5\xad\x8d\x8c@\xa4\x1d\x1b\x0f\xfb\xa0\x9a\x8c\xf1YMK~\x8a\xe9\x02\a\x90\xaf!4 \x0e\xf1J\f\x9b\xd2\xebQe\xd5+\xd84\xc4-ss\xb007O]|!\xb2LM\xa6\x1fJCi]\x91-)\nEWB|\xc4\x02TMJXZ&\x016]?I\x1e#\xe7\x8b\xe0m\xaa\xd5,\xf6\b\xfc>\xdf\xb9_\v\x1bh{\xdc\x1fv\xdd\xe3\xc7\xe1\xb9\x87\xae&\xd3\x17\xfc\xf4\xbc\x01\xd0\xe3\xff\x1aH\x89\xc1\n\xaa\xaaM\xbc\x82>\xb54i\xd0\xe33\x1f\x1dt\xf8\xea\xe0\xb4\xaf{\x8d}5\xe2\xdb\x9b\x17\xac\x97', 0x2, 0x0) bind$netlink(r0, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) inotify_init() ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f00000001c0)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x1}) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x149) 20:32:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000000071104400000000009500000000000041"], &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 20:32:59 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a8, 0x220, 0x360, 0x360, 0x220, 0x110, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x6, &(0x7f0000000200), {[{{@ipv6={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0xff, 0xff000000, 0x0, 0xff], [0xff, 0xff000000, 0xffffffff, 0xff0000ff], 'tunl0\x00', 'bond_slave_0\x00', {0xff}, {0xff}, 0x6, 0x3, 0x2, 0x40}, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@multicast1, 0x40, 0x6, 0x5}}}, {{@uncond, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x35, 0x37, 0x9}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x0, 0x6862, 0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xd}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x28}}}, {{@ipv6={@ipv4={[], [], @broadcast}, @empty, [0x0, 0xffffffff, 0xffffff00, 0xffffff00], [0xff, 0xffffff00, 0xffffff00, 0xff], 'netdevsim0\x00', 'erspan0\x00', {}, {}, 0xff, 0x0, 0x3, 0x2}, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}, @common=@inet=@dscp={0x28, 'dscp\x00', 0x0, {0x5}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@remote, @ipv4=@broadcast, 0x21, 0x6, 0x40}}}, {{@ipv6={@rand_addr="903133490bd78149ab0d3fb967596d6f", @empty, [0xffffffff, 0xffffffff, 0xffffff00, 0xffffffff], [0xff, 0xffffffff, 0xff000000, 0xffffffff], 'vcan0\x00', 'eql\x00', {0xff}, {0xff}, 0x2f, 0x4, 0x1, 0x10}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x708) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd601bfc97004d8800fe800000000000000000000000000000ff02000100000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) socket$kcm(0x29, 0x7, 0x0) 20:32:59 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @remote}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffa]}, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x8000, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='rose0\x00', 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 20:32:59 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000680)={&(0x7f0000000a00)={0x24, 0x2e, 0x109, 0x0, 0x0, {}, [@nested={0x10, 0x0, [@typed={0x4, 0x0, @binary}, @typed={0x8, 0x0, @uid}]}]}, 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:32:59 executing program 2: clock_nanosleep(0x9, 0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) r2 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x6, 0x2002) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000340)={'veth0_to_bond\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000380)={r0, @local, @remote}, 0xc) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r3) 20:32:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) read$FUSE(r1, &(0x7f0000000340), 0x1000) ioctl$int_in(r1, 0x800000c0045009, &(0x7f0000000300)=0x1000000) dup3(r0, r1, 0x0) 20:32:59 executing program 2: r0 = socket(0x11, 0x40000000000003, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000380)=@nfc={0x27, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1400000000000000010049002400000000000000"], 0x14}, 0x0) 20:32:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x80) r1 = dup2(r0, r0) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000080)={0x0, 0x0, 0x0}) 20:33:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) epoll_create1(0x80000) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f00000004c0)=[{}], 0x1, 0x200) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0xdf1505a9ebb5e838}) shutdown(r0, 0x0) 20:33:00 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@generic={0x86dd, "22c8d03abb2fc425d6fa2df598870c6f776d73feedfa830405628fd24e60a3bf78cfb261db99f25d"}}}, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) mremap(&(0x7f0000dfd000/0x200000)=nil, 0x200000, 0x4000, 0x3, &(0x7f0000e7c000/0x4000)=nil) 20:33:00 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) waitid(0x3, r0, 0x0, 0x40000002, 0x0) ioprio_set$pid(0x1, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x80800, 0x20) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f00000002c0)={0x6, 0x100000000, 0xffffffffffffffe1, 0x7f, 0x80000000, 0xff}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/\x04\x00s/net/ipv4/vs/con\x8b_reu\xad\xba\x04\xd1\x17\x82\x97\x18', 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000200)={{0xa, 0x4e23, 0xffff, @empty, 0xffffffffffffff3c}, {0xa, 0x4e23, 0x2, @remote, 0x1}, 0x8, [0x6, 0x4, 0x401, 0x200, 0x3, 0x8, 0x4, 0x4]}, 0x5c) clock_gettime(0x7, &(0x7f0000000340)) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) ioctl$BLKIOOPT(r4, 0x1279, &(0x7f0000000180)) r5 = accept(r4, 0x0, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x15) ioctl$VIDIOC_DBG_G_REGISTER(r4, 0xc0385650, &(0x7f00000001c0)={{0x3, @name="a8e4f8e7e411b0838ac52210c69dc43448691b4469d8ad5b2e50ba6f42965a71"}, 0x172, 0x8, 0x10000}) clone(0x80003, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000300)=0x9000, 0x4) fgetxattr(r5, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r4, 0x80045300, &(0x7f0000000280)) 20:33:00 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000040)=0x4, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in6, 0x0, 0x3f, 0x0, "099d4229519f6e4fec9a4a13251551c57def2567646053845cc9d4aaf6f7c12652e366ad84d000312581134a4c0a9a88e9db69cefd2046a14b81cd655220c89c2f0419a4785594ccf842df9cb66245f3"}, 0xd8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa00}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x114, r2, 0x402, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4c}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xb}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1000}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfff}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x1ff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsh0\x00'}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x40}, 0x20004000) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f0000000080)=0x200, 0x175) 20:33:00 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000040)={0x3}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000080)={0xb, {0x3ff, 0x4000f29d, 0x3, 0x1}}) 20:33:00 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x9, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={r2, 0x100000001}, 0x8) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000340)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) ioctl$EVIOCGREP(r1, 0x40047451, &(0x7f0000000240)=""/174) close(r0) 20:33:00 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000100)={'gre0\x00', @ifru_names='lo\x00'}) [ 337.538452] Unknown ioctl -1072409029 [ 337.564800] Unknown ioctl -1072409029 20:33:00 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000300)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000340)={0x2, 0x0, 0x0, 0xfffffffffffffffd}) r1 = dup2(r0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x0, 0x5eeba4d7c6360c49}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000180), 0x4, r2, 0x10, 0x0, @in6={0xa, 0x4e22, 0x9, @local, 0x2a952273}}}, 0xa0) execveat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000040)='(trusted\x00'], &(0x7f0000000140)=[&(0x7f00000000c0)='[\x00', &(0x7f0000000100)='/dev/snd/timer\x00'], 0x500) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0xa0, 0x0, 0x3, @stepwise={0xffffffffffffffe0, 0x40, 0x7, 0x8001, 0x7fffffff}}) 20:33:00 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)={r1, 0x3e, "2285ffeac14ef68ba7f44aee0d0424969b1b2eb1a11d9e36112bfc645b70bcf5f1944e894c30246af05729456bc5c42d6cc3bee93a08ab5bd509c9b20d5b"}, &(0x7f0000000200)=0x46) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCSBRK(r0, 0x5427) setsockopt$inet6_int(r3, 0x29, 0x4e, &(0x7f0000000080)=0x10001, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:33:00 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x1000000000802) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r2 = gettid() tkill(r2, 0x12) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000013fc0), &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f00000001c0), 0x8}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) 20:33:00 executing program 1: io_setup(0x8, &(0x7f0000000180)=0x0) io_destroy(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$TCFLSH(r1, 0x5411, 0x709000) io_setup(0x1, &(0x7f0000000080)) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = semget$private(0x0, 0x0, 0x0) semctl$SETVAL(r3, 0x0, 0x10, &(0x7f0000000000)=0x5) 20:33:01 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x88, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x405000, 0x0, 0x2, 0x8, 0x0, r0, &(0x7f0000000100), 0x362, 0x10001, 0x0, 0x0, r2}]) 20:33:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x9, 0x12, r0, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000000)={0x5, 0x102, 0x4, {0x9, 0x8, 0x9, 0x1ff}}) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2000000c7, 0x0, &(0x7f0000000240)=0xfc9b) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000040)={0x1, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e22, @empty}}}, 0x108) 20:33:01 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x80, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000040a07071dfffd946fa2830020200a0009000108000000680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18b0400000000000000db2406b208d37ed01cc0", 0x4c}], 0x1}, 0x0) 20:33:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x4, 0x40) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0xd) getdents(r3, &(0x7f0000000100)=""/93, 0x5d) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x0, 0x0, 0x5}}, 0x14) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f00000000c0)={0x1, "c7cc2affa4c9d07d754e5aebc5f82967f5cb74b9c9aa107a4e54e2d6da846aac", 0x0, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f00000001c0)={0xeac, 0x3, 0x40, 0x0, 0x8, 0x7f}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000180)={'gre0\x00', 0x400}) 20:33:01 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x2002, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0280000000841f000000000000000000000000000000000037c06f0b0869143f1a646b6f7a611bfb8c0a423f1a03d57e45f656e587ff0fb9a1e8fb8981fa3df7c88a93fff9f7301b4404ad640a55a84b5770d1494a0d59d8284dd557852637abdde1b3d66add30c10c2ca97e657ce662e3bc59d4f21d222b73f9fc7d6cd73072eb3c32c39348e2737a47fced04ba4782928623343682758671065144b87f377720680073c989e0f1d80d78a7866d6705fd677aa6eab428ff44e108"], 0x18}}, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'bond0\x00'}}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0xba02, 0x4) [ 338.308644] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 20:33:01 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) pwrite64(r0, &(0x7f0000000040)="fe418ce3af5c76a81346d1d24fe749fcf64c50100c12058bddc6c592809c3ba55be6160a19e695a4eebb62b74cf934c5b88bcc43b82c269edb1e24e74ed9401ef070942928cc26016d8fad3166401e9026eb71e6ca1bed94da003606ebf0b2c4b67e60a19862cb0e2d16b50f108d79716df9d12330dd579897efafd174b51d45470227ac4069ec80d447705fb8c869a4cd66cfe8ba52e46d15624e2d23e6e1ba91540a5c33749e01618302ba8964788b7d7e31b707c5fc2b6f47fd6de46c8faaf5e0d90587bc", 0xc6, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_generic(r2, 0x0, 0x0) dup2(r2, r1) 20:33:01 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc0205649, &(0x7f0000000000)={0x7fffffff}) 20:33:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'hsr0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="190000000000000000000000000000000000000000000000000000000000000017000000000000000000000037b6f058e075b9c4c3771a033155f22d2b7e9face68cc9c01042af26df58422429a1ecfa0c089f94cab83c427504c647f6d63edd7503205036d2536010be7b138e9e002690b243f3ba71a8577138464d2015736b794b59553e6be91e1d19cac9cf9bcd467306"]}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1, 0x20000) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast2, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x7fff, 0x0, 0xe867, 0x7ff, 0x2}, &(0x7f0000000440)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={r2, 0xfffffffffffff280}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0xffff}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={r3, 0x6, 0x1f}, 0x8) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000180)={0xbf, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x0, 'sh\x00', 0x4, 0x5, 0x74}, 0x2c) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$EVIOCSABS3F(r4, 0x401845ff, &(0x7f0000000040)={0x8, 0x1, 0x1, 0x8, 0x8000, 0x1}) sync_file_range(r0, 0xe49, 0x3f, 0x4) 20:33:01 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000100)=""/44) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) write(r1, &(0x7f0000360000)="2400000052001f0014f9f407002c04091c000710080001000a0000000900000000000000", 0x24) 20:33:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'or0\x00', 0xffffffffffffffff}) r1 = dup(r0) r2 = semget(0x0, 0x3, 0x40) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000580)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000009c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40880}, 0xc, &(0x7f0000000500)={&(0x7f0000000a00)=ANY=[@ANYBLOB="4801000076dfb96b33d097dda5e3c8b7d997d0cb0378d2b9030c55528f39a2b436062d5a0167f5dc4d6050b978214edc0f0e960e1fd053f06f2ebfd8d4fbc2707f881969eba6168adc2d6ee06a6d1d0399371c226bca4cebc5fd5b0a1085c93db0539954a05ea577", @ANYRES16=r3, @ANYBLOB="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"], 0x148}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) semctl$GETPID(r2, 0x4, 0xb, &(0x7f00000001c0)) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000040)=0xff, 0x8) recvmsg$kcm(r1, &(0x7f0000000900)={&(0x7f00000007c0)=@nl=@proc, 0x80, &(0x7f0000000340)=[{&(0x7f0000000840)=""/94, 0x5e}], 0x1, &(0x7f00000008c0)=""/13, 0xd}, 0x21) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000000c0)) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e21, 0x3ff, @mcast2, 0x1f}, {0xa, 0x4e20, 0x1ff, @mcast1, 0x9}, 0x7, [0x1ff, 0x6, 0x81, 0x5, 0xb6, 0x2, 0x1, 0x1]}, 0x5c) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000240)={0xf612, {{0xa, 0x4e21, 0x6, @mcast2, 0x3}}}, 0x88) bind$bt_rfcomm(r1, &(0x7f0000000080)={0x1f, {0x4005, 0xffff, 0xa, 0x95a2, 0x6, 0x10000}, 0x400}, 0xa) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0x1f, 0x2, 0x4, 0x202, 0x4, 0xffff, 0xfff, 0x5, 0x0, 0x5, 0x8}, 0x1c1) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000100)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000740)=0x0) sched_setscheduler(r4, 0x7, &(0x7f0000000780)=0xcfa0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000600)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000700)={&(0x7f00000005c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x60, r5, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x8c4) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xd) 20:33:02 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) r2 = semget$private(0x0, 0x4, 0x9a) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) semctl$SEM_STAT(r2, 0x6, 0x12, &(0x7f0000000200)=""/170) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r1, &(0x7f00000000c0)="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"}, 0xe8) keyctl$chown(0x4, r0, 0x0, 0x0) [ 338.947898] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 20:33:02 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0xc) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1, 0x1) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@empty}, &(0x7f00000000c0)=0x14) 20:33:02 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f0000000340)='a', 0x1}], 0x1, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) dup3(r0, r1, 0x0) dup2(r0, r2) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) 20:33:02 executing program 0: r0 = msgget(0x2, 0x401) msgctl$IPC_RMID(r0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x400000000000) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000140)=0x1) unlink(&(0x7f00000003c0)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) r2 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$KDENABIO(r2, 0x4b36) ioctl$TCSBRKP(r1, 0x5425, 0x100000000003ff) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000280)=0x0) write$cgroup_pid(r2, &(0x7f0000000240)=r3, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff}) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r6, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$SNDRV_TIMER_IOCTL_INFO(r6, 0x80e85411, &(0x7f00000002c0)=""/105) write$FUSE_GETXATTR(r5, &(0x7f0000000340)={0x18, 0x0, 0x8, {0x2000000000000}}, 0x18) write$cgroup_pid(r6, &(0x7f0000000100), 0x12) dup2(r4, r7) 20:33:02 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000580)='/dev/video37\x00', 0x2, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.overlay.origin\x00') ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000240)={0x1, @win={{0x0, 0x0, 0x3234564e}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000040)={0x9, "72ff605a7d514af0ec65b81dfc6e287ff267ed7854926aea61f13447f6d0fcb3", 0x3, 0x1}) 20:33:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000018000)={&(0x7f0000000000), 0xc, &(0x7f0000013ff1)={&(0x7f0000000140)={0x20, 0x18, 0x701, 0x0, 0x0, {0x1}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 20:33:02 executing program 1: r0 = socket$inet6(0xa, 0x80008, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="c7", 0x1, 0xc001, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) gettid() write$FUSE_LK(r1, &(0x7f0000000240)={0x28, 0x0, 0x4, {{0x5, 0x401}}}, 0x28) read(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x64) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x151) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) open$dir(0x0, 0x0, 0x81) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffffffffffd}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={r3, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e20, @broadcast}]}, &(0x7f00000002c0)=0x10) sendto(r2, &(0x7f0000000040)="b6", 0x1, 0x1, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x1093b9d7) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000140), 0x4) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmmsg(r2, &(0x7f0000005680)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001f80)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f00000057c0)=[{&(0x7f0000002000)=""/19, 0x13}, {&(0x7f0000002040)=""/4096, 0x1000}, {&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f0000004040)=""/98, 0x62}, {&(0x7f00000040c0)=""/245, 0xf5}, {&(0x7f00000041c0)=""/189, 0xbd}, {&(0x7f0000004280)=""/18, 0x12}, {&(0x7f00000042c0)=""/9, 0x9}, {&(0x7f0000004300)=""/4096, 0x1000}], 0x9, &(0x7f00000053c0)=""/46, 0x2e}, 0x2}, {{&(0x7f0000005400)=@un=@abs, 0x80, &(0x7f0000005580)=[{&(0x7f0000005480)=""/214, 0xd6}], 0x1, &(0x7f00000055c0)=""/185, 0xb9, 0x4}, 0x20}], 0x3, 0x0, 0x0) 20:33:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, r1, 0xf01, 0x0, 0x0, {0x12, 0x0, 0x8}}, 0xffd2}}, 0x0) [ 339.499235] netlink: 'syz-executor2': attribute type 1 has an invalid length. 20:33:02 executing program 2: r0 = socket$inet6(0xa, 0x80801, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB="0000ff02000000400000000000aea7f35b01000000000000"], 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:33:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x191) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040), 0x4) accept(r0, &(0x7f0000000140)=@nfc, &(0x7f0000000000)=0x80) 20:33:02 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, 'queue0\x00'}) inotify_init1(0x800) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000240)={0x0, 0x0, {0xffffffffffffffff}}) r2 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffffffffffffffff}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0xc6, 0x2, 0x5, 0xc6, 0x7ee}) 20:33:02 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000000a40)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) 20:33:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x8) r1 = socket$unix(0x1, 0x5, 0x0) fstat(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [{0xffffffffffffffff, 0x1}, {0x200, 0x1}], r2}, 0x18, 0x3) 20:33:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x1000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000100)=@ethtool_perm_addr={0x20, 0x4, "55cb899b"}}) 20:33:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f00000001c0)={r0, 0x7}) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x117, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r3, 0x1}}, 0x10) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) 20:33:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x14100) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000080)=0x5) io_setup(0x8, &(0x7f0000000100)=0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) io_submit(r3, 0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x0, r1, &(0x7f0000000280)="e22675ac546145c9eb895fcec208e94bb21481ec1cac0d573c26560bdf9e55da5dea655d530d5714e8bc5cf3a09fa783a67191b79b3406f11456158436f7ed8b391941bdc76ea66377deb1f61b1bcbe89cd19c65571be8d0157ebc3534d505833903abcbcae3daf34f959f8958bd9a10d86046ebc9c457711761c92f7aec410e0b8acded666ff05e16bd78cdf5f5ac633b0fdbc56f6ae09f98dd85cb3da424509ec21195a34dbca0c7dc3632af63964fdf618dc3774f30aae91845bb19aae6306219034a0c54dd913e600de1e3b5a6edf4530f4c068acc31ada25d4655e565", 0xdf}]) 20:33:03 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) sendto$unix(r0, &(0x7f0000001740)="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", 0xfed, 0x1, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000077000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) 20:33:03 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x2, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\fu'], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x200000, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000200)={0x0, @broadcast, 0x4e20, 0x4, 'sed\x00', 0x10, 0x3ff, 0xd}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000300)="57d3b63fa0cc9dadfb6602470e086f731a8b05983eeac884549427492b3d1c0e54d6a3bd06d1cee1b7bf5534369ce839aae2ba42581717b0ed92ccd82fa3bd5c94b8d64e7a501700a1dd4c72db397265036b804114b9fed225dd6943e1ffcbb518093245ef934d3518760e06f088d08072f7dea5f7a5f5193693ff715aae0b3c61a45011a5da4a8ffd4c389716a3f3e6c2791b4578405cbf21cea670e473379f5799d1c3a9a917a694c35fb26335d55dd3054aeb763a789959898749e173ddd2585bf537759693f9ed039ffbf0fa635b1f2d7337f33550e74f8f87656e0b7363919d09fda8bfee40e9d57831da51a089ec51c11830b6d95d8361a92e055eca02") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, r4, 0x201, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x24}}, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x2dc2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100), 0x0, 0x2}}, 0x20) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$P9_ROPEN(r3, &(0x7f0000000240)={0x18, 0x71, 0x1, {{0x10, 0x0, 0x5}, 0x470d}}, 0x18) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) 20:33:03 executing program 0: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, 0x0, 0x88001) [ 340.358791] binder: 12101:12103 unknown command 29964 [ 340.364259] binder: 12101:12103 ioctl c0306201 200001c0 returned -22 [ 340.387754] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:33:03 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x8) accept$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000005c0)=0x14) recvmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000ec0)=@ipx, 0x80, &(0x7f0000001000)=[{&(0x7f0000000f40)=""/158, 0x9e}], 0x1, &(0x7f0000001040)=""/188, 0xbc}, 0x1}, {{&(0x7f0000001100)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002400)=[{&(0x7f0000001180)=""/4096, 0x1000}, {&(0x7f0000002180)=""/237, 0xed}, {&(0x7f0000002280)=""/64, 0x40}, {&(0x7f00000022c0)=""/198, 0xc6}, {&(0x7f00000023c0)=""/56, 0x38}], 0x5, &(0x7f0000002480)=""/194, 0xc2}, 0x11d}], 0x2, 0x60, &(0x7f0000002600)) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000100)=0x8) sendmsg$nl_route(r1, &(0x7f0000002700)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa002}, 0xc, &(0x7f00000026c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="44000000180000907ebd7000fedbdf2502802b03c80f002400000c7000f7ff75b842134e8026a66bc836f85cd6e92f1ff9a85817b35d2a2408584b43c89907782af39eab6b43325391fdc9cca4841c5a39961cee547fbe340cbc5fb6b1a2865beef5f32efc66e3e806a31dccfcc0ea578e8d6d12a7684e8a4a4c594a01c2abf489d3cef63730679f68f7782a4ebec1bc42c2ca81b88c0800000000000000b26de04bfc9109e2656016dfd12790acb012", @ANYRES32=r2, @ANYBLOB="08000400", @ANYRES32=r3, @ANYBLOB="0c000900a30a0052", @ANYRES32=r4, @ANYBLOB='\b\x00\v\x00\t\x00\x00\x00'], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x20044840) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f00000004c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="6c00000011002101000000000000000000000000000000000000000000000001000000000000320044000500ff010000000000000000000000000001000000000000000000000000ff0200000000000000000006000000010000000000000000000000000000000000000000"], 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 20:33:03 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x400000003, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000180)={0x3, "89d8a75fa1eb90144712f391add6877e1f4f338d0002746346ce9a00", 0x8, 0x3, 0x100000001, 0x8, 0x5}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000000)={0x0, @reserved}) 20:33:03 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000200)='/\x91\x0f\xe8\x0e\xb5\x959\xf1;E6\xb1\x10\xf2\xeb\xdd\t\'\xb4\x85\xa5at$\xbdr{\xc7E\x06\xa3\x18\f\xe4\xd8+\x8d]eRf\xad\xcd\xa0h{\x80\xc8\'n\xef\xa2Y\xa5\x82\xc4T\xbb\xe1]\x193\xf8\x98*\x81\x14X\xbatb\x12g\x907\xdc\x06lL\x8aU\x03\r\"\xacq\xa7k}\xff\xab\xad\x17\xba\xf6W\xfe8\xfdg\xf0\x1f\xddq!\xaeE\xa0\x0e\x83\x1e\xd4\x12\xfb%\xf27N\xbb@_\xd0>\x03_\xd4\xa5\x90\x89\n\"\f\x9a\xbe\x84\x01\xb2U\xb5:\xcb\x05\x84\xe6\x05\xc1\xfd\xfc\xa1:\xddS\x9c\xb4\r@#L\xc0\v\xa9^\xa5\xc3\xbf%\xe6\x99_2P[\x96\x8aN\x1da\x9bo\xda`\xe6\v\xda\x85\xf0\xa0Y\xd1)\x15>\xbf\x8f\r\x9d\x9f\xc7JF\xe6\ad\xfd\xe8Ou\x01\xee5\xd2k\x80\xf5\xcec\x12\x0erS\xddo\x1c\xc8\x82\xa8\xbbO[*\x98\xa8x\xfe\x9f\xfdU\xe7\x8e\x02\xed1\xba1\xc1aP\xe9]\x9d\xfe\xca\x11\x0ev6\x87\x12\xf9\x92\x98\xa4\xc2\xbdc)\xb2?\x93\x13\x16\x88]\x06A\xe8\x18\x80\xde\x99 \xfa\x9d\x1fh\xafO\x80\a\x13\xf55\x1f') 20:33:03 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f00000002c0)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914, 0xfdfd}) poll(&(0x7f0000000140)=[{r1, 0x460}], 0x1, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x5, 0x35315258, 0x3, @discrete={0x33, 0x588}}) 20:33:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de56b5000000010000000000080000000000800008000500a414141b089d2e1c311b9bd4fc5aa76c62ac5d000300"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00b6fc663019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x16e, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x3, 0x2000, 0x1000, &(0x7f0000010000/0x1000)=nil}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000200)={0x80000001, 0xfffffffffffffffe, 0xb3, 0x1ca2000000000000, 0x1a, 0x8, 0x10fbc207, 0xa8, 0x1, 0x800, 0xfffffffffffffffe, 0x4}) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SG_GET_RESERVED_SIZE(r4, 0x2272, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x10002, 0x1, 0x6000, 0x2000, &(0x7f000000d000/0x2000)=nil}) ioctl$BLKROSET(r5, 0x125d, &(0x7f0000000140)=0x20) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r5, 0x5) 20:33:03 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) syz_genetlink_get_family_id$net_dm(&(0x7f0000000280)='NET_DM\x00') dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 20:33:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1000, 0x80000) ioctl$TIOCCONS(r1, 0x541d) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') ioctl$TCSETSF(r1, 0x5404, &(0x7f00000002c0)={0x4, 0x1a69, 0x0, 0x95, 0x0, 0x1, 0x800, 0x0, 0x9, 0x7, 0x6, 0x20}) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40020006}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x1, 0x70bd2d, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) clone(0x20000, &(0x7f0000000340)="9084d5d155435dea1699f11dc4f9802d4709863638543c3166d85d7c606d6aa9d51da4ce0d216a8a41e279c7119f21463ea39bb92aca0624aec82d41dd2a5a97bc3e4a76272cff423ee115e242db7457c3b9a843cf308251c435a7c9c273c1bff8c52829a97eb292138001e6347a524bc6eb5d75cfd08aae22a2568280ccd6837ce3ca74248727b0a3ec90490ff57c47c7bcf1f15cefa04ed5ea6b27f0c7185b418c4ad561199ac1b6058119d8572bf13ff6e68d5a5ef5fb2c6cd228c709a9cf776e131de0c58d14bee2f7eb0f6cb46f65525081b0acb98a9ab0b9f3a4e06928b17c31493dd1c8ae7bb46e6d2701a4bda32ece86b83d47e5a078896cc5c03de5bba550c4bf2184fcbee5ddeab819808a3ee0b762aa9efb84d4ec6965800ac81baab71a30b45c4270ea5626501cfa7c8593ea2b89ce926d88aec7156a1455af7783d5298bdfd5eba43c22da324901d89edc87c71f03012dceb936f040787ef3ee20c5393eaaffbf8ac911a2fb5c0e695d2653c5a703fcb040d3fa8261491bc754be11449eada70eb9aa1660dfed264cc59d1b68fbd24ad0618ecc40b3935830d6a8806ba202468639f5fbd1170b2138d8c802631f131b31bf7bc430dcd8913d2a2b8187b0052ef9a4152f0c1c6c3bf88e31cb1ea5a607e0852634db611f43ecf6d511535315ff172749a5e40d368a76ec7a61ce526fd85eaaa037a247d27e79aa434d0039994530453c1a2740414328193805c0281ef73a1cfc742025db131dc2c490fa15a9e355f6deed962ca0ea76dd8dbd8ea60d4216bc40c86cc684985db6a9eda9d05a08892bb12d8818205a877c21e9725e7fc74bbd8e952c1d2a55206822b2581d6261ec4468aa53b53af9ab3af7a6fb7192e7312562268d0269c7b73f7bca21d2c86e87f1224dc294006b6105f859cb6e69b3ccbd81d8583e0947be0903e8928f28d18c0e42a3ae828e07b0f48f51c43ad384984a6f9cc4948acce1309df12c0c9dc5ad453f7daa65562bdc031588f7578090dc1b466bb28de843bf7572fb3f432dceb78371b67dea569c8bb3b3c603b042b54eec12b5ccd4d44fe6b879c537306b0a9a15af21517a9ffd70b8a12ada5b988f405db10f43ee4aeb139f884c23a1edab0bf8fff36030928f8282151411aac1626eefa798e13b0c0a13285abf06cb78d6f09171ae3594c7295601e47874610ea2ed2aa33a994ed95e3f422272ae327f04c409a36b7fe536abe05f49da1502bb5de6c130d110d3bf021456f212d6b0ced4581b7b8877aafde64d4b29a654ef6536f636b937b7d7e9b0e3e5da21e5ab44545808df5b0aa140e1e69a90cb07969156a0454532e4270182f6d0b9c88f6f3a920e615b119820a2f42a088363982f094e058140c1def4801d7f9b155927a4ff8f498632a74ba0b335085c91daf7128dfd2f454fb16a1142867234331e6805f6c8ef43e8e3ccd8f60d27afbbdce44a4c9dc915d9dffd2a0bdc279b3929dae0899133568cbe2bb02a427a446ba7f2c9a9ce31322cdb547f747e865794686727aad98ab8958ba518c582f68d89281176a3d78091c914f6081240d39a4ee5b10da73ee72a44cb7bdb9101787747e39bcc29b921c17ec4915bf8536da4ef43efbee61054c4afc7feb1be36e0a21480b9e4f2e59198e3e84efc425b9cf639d377aef8ee61a7634150d831702d05cf4d8065738f12e79d0c7835f6614a094de8e869f87d9a08f098e81e21adbcee77b43a22566bb77188e81401e85933a5d2a535619d904027ce0255df5fe22378f5e0c89058cb4cca5f8be654e7713e0c44236a20e41a0c71e9fe34f818f37b0185f8593c8a8e135fe0ac7756a5d83dc5a0e7e9820ff9e2089384445455e8df3c2430805b7065ad7ac13f4b14f3e9b8ec40abeb1f976051a2e8a9c5ab1b0032391e9718aaddf9c69c6d61607967ac3b7052c1597d803ded2fb31b8f950583f974c428414a9de89b983a88bac5c6a4a100c46b84897834b121b4def423ea7bd682b801eeb1215500fb5c90020abbd15f3a611b4b31bae2770347197c1625995c816fad358550e61905e2fd8f293770b24f777d7fff693899b5521df1afe0d6c094e362eba3c7de3fcbda016ca8213603af004e6409f7af8633f9009212e735a55d4c27959b9793c6f95f86da3f8f43c8fe99da8b0ce4b0d32b256a2c2636ce0cced84bbafb76845f52a4cd26367b0fc334ca156793ce98f06e7178cd194bcfe1c1283916f2d0157b22ca7178c572d484f4964bd580ebb9ece0220cdfff49fc4649c738bd791dc6a6a15453ba08328e346557869c0e73cd3dae80393957878f5bf64c370ba51a4a53c60fb0459a712c1f329e9f09cadbd03e28566538e40840e90ca8b6342e57a966defc095e68a271d26beb2029998bac0d958702a9c88db25ee8637392ef093a7440173e218e57f833aa6721bbdcc437105dd15dd8212bafe8fa32134aa9b98bf91779e478e9034e7bafd8d321d2b41ba3ee93d8b22ade01d8182fb93257ee88486a1b48fcd56d842cde30c3d58d8af93b2a3baf5f0bafbc48974c1a40ff9cf79771389ea0238781d759b7c0b4b279118d50ea8cec47e337fd3ae90537bdff850a7857857ab5737f74b3665e9ab483103c49251f51d8a7964d79d55edb2d4b37844c6b0861c77087098b6d3158a2932a388fa0894bd3fbad90ba5db1c2269d862c1d5bf790df30c454fcde36b91b9ffc52e64b54059a83516943631efa7930894b0067a2792ccec12d2ab793d6cc8ea94c4f88c1b47a68d4aaf10203cb069252497af7e87c1074c822b1aabcf0132df66a275ca6d32612506df7d3a86b58c460d04ae68b239fc6cdb0ac66b79cc2de6bacaef66d076364dad133b1c7854227b517ff7f96e36efb3d3c39337bebed3a658c8f84975f216fc9069b8b66482673a3ff1d27cbd9967b620bc014cc19aa3735acea8e294e80fa4815bbbca3647c91b8dd685256340d7de7e7fe884e0e2e6c86b80478ea9762eb19ddc0dbfbf93248490a9cd0ff5ee01b7094e754606bc0dd1f63aab6972f98957d56e1d6282dcf27f37cdd5dc6bfc6e2bfe25acfc54591bf8df59e962811dcae11867d35f42889311a1f1c58c419776f0745ff8e399ee5331c696d0c46a1c329150af462750cf493354ba1a242cae6089d3901779f123ed4cf01c9b3314003a0cfbf6fe8b5620a5d80bd79d8a141445331830b97dc734729028827b01f702be0b0d959639be5f46c4549a8b854d6a9d43745bc54da6010ee344b9f02285e70205a269fadc56bf528aea6a4cda626b61aa2746dbd46420d5e8401d07b00ec0446645d3ed35e75d235304d25ce061351ce75f7ed8edd75199734a770410481130f56ff17b7bba5fcb7b4f1d34d75c005e618f70d84b189832c8373454b2f0a0e9d6407e001945f07b775909c4856bab7196dd60da18bdaa7e1b4436769490ea2fee0f9cb5f07824417ca064c2310de855b23c5eddbd0a9ab9a6e64453ca99cc10ebc811b5d6a66ea1db869d4766e0d124a32a07826bb179f1ecbc5eb2aee16c594985797b33ac5afc401ed5cc1441071c8f4cb9da6a1d10107af6709cedd3bc595bc74e72a9156a3d07402f0c92a4b3fec0dda91ec3967739eb894d16a6cce3f7d7e2847bf1fe1f36337af42887e39d338430cd05c9dd899ec92d5024ba1cd3807889a4716289f066d2ecfe75c9ea0b3d2f710c3f57021533ee2df4393d66a772ba0a9a9b4141f9cceaf34260624737d514b903293a3a8df624344756bac972fceedb48274cdd7fd272ba19b1024c68671a9241cad1a3e973d645f1ec596d7b5ff2e2893b106076b5fbe1d96bd9e568c8ae6de821a6e35efcacfce7f37bb72c99e38e4a1e9d503f1f5a50a35449b8ab831a2a3d57bc82b44098162206ca606a38fa11377a0538b3e929ba822b2e9b5f98476f3275cf8cc853db99f8384d320be834e720192cf2b021c27ccc0cde855aaccdbbb0320c9778ac03ae20f376bed7454f7023d06f92dfaa9e95a37143553d7dcb780a0e6d25eb5c364016374c881d9a3f8b3f586bea8361aaa0cada48ce620698a943124896fc809f6568006ccc98063ac50745fda658d98878b97986a803eaf705cfd8315250ed11a4e364e659494d878eb3df8fe98d08d08e8121c9162b1d2425a71c9b6da368228fc1c9cfd290deacfe7f87a22ed74c78a8a2e25d8e8a62af71cb770261f9fa0072f5e9a3fb266e289fd963ebf6aeda4bca31bf4f7c059e29646685272592f7569ea55644fa9271d3983a469dbd0e2b9991eab76275d1f1066afb5037bfa6cf3d602126bc18cb4d97e42532edf3de34f4306c39362587ce2493b4dd23b7bc670816c086a6aaa63674df6196d86b39543290f587e457d38a7f47028f91e994cc66ed584252afbe870344f33dbac8122b7b0c0c2a7843949ce6f955a9658c0b0e581b3da8adf527cddde71bec37b2d3f3d0be620aa520bb68e3d3d3dadc64e03462d59f60467a9fdbdd8b81c1d64088846805dd6b48738cdd8e44847dad1978463630b33b3e9c9693a6d8a709969bd4764510f58bb3cb0fb04fb92dd699c762b56a6ce1d058f501346d3a0d1cb90c3ee4fd42d36820ebc03b272bc9039e79fcd31e9310ec78b278f469619ba352a70805b1604fb7a2bd61bd1415530bfa8730d4719b8e3424edc5d4e39f960bb0be75a2b106cc0b1c24d169ab8015cc164cf08b31dc23d7e062cf7b4c6ea2423d52c706b7ab6b1a4f423db060b2372e299cabd17a5497bfe84e80cd9ba6c117b845c2ce76f90886edb24805e635cac2ca732bedc56344496c843bd9740702729c25bddd8b24280c3e08a1f5799e291883b06ed791f1b1d8b97c75fae907b4437dbc1f7eda0646d2b573e85b53d789fee7b1acbec47e3d19f3561dbc58bd9cf068307b22e7010afc0990a33f4ce9faffa0931c63dbbd1162585bc13a7546ff2b7ce2a0eb3e23d668785ce0084a2d124e6f09e95089e0a7b9b16a2947b9dafb58fd2b72dd619fc4e9f2a3df9d2a108e3711060f2a85733a0f8a338c0eab83ad052ad1c3a98d148ddbc2af507546bf06987dbaa87615a6e07ff63282fa0984e3f1c2c5174c45639b6353f5f0f8dfb2e3c977c04a2d955d01b014e1c401589b08c4eb27b84563550c0a35ca4f97288706f8c76f14f03ea81fc49fb90fefea0b78a8b698a8202e219c8a7ef442506d38e4262a488cb5f45bbaceb6d43f26c4eb250183cd049168877996209d06e541eb87462d0278865c2258a982640afba0571534c709ed17bac0a8b56d97e304b5ae57028c733ed33e24b9b8f1216e812658d622b27496fd224db7c68303b4a51e5921db906d1713b0cd842ce30838cd83dbeef89ee78e4156575be03d4e47a78c4e58a8627561b90e14caf37699478675d12a24c2e57c544b8b0eedca99f3cbc7d95a36cc8d973e166ee4d6d0d3e3bdaf53cbcf94ac9fa5c8e90f016bb66daa15c298826bcf9825df66500425ccfa6a6a6b6646607fd5fb8de504a46d769ed826ab96f35c2c0c29d0e19920f80b9f3326be92b7a74d01d6070aa33be96122ab6fffd79ef5b713da0c42098ced4e6f9ecf0f7b1178f15f34615f65fa10e4949fd90c195e9e2f9e8ee6004761e4b15a929c02f34f9bffd0ff7f64a9366bca69e1316b19efb7f2f7b28aff1a05399961670bb820f3383a40ba076620e7b1a316e81f4f7169e3214c38eed4166133090e9dbcc29c9f87afdbf12a07903990cb639ca50ddad6aa3ba642cf93714f465b0a9065294eb0d8ed9858ba1910c49429c8847060c0c", &(0x7f0000000080), &(0x7f0000001340), &(0x7f0000001380)="15ced57399bd47912b6f4d7297d78c551fcd76d23c0dc3deac1922ad98dfd298670a2c07b850e2785011b95adee9d09c5944052b8056a147ae892775c7faa6b7ec7f49ee7e9853a6bc3a0c1d52fc5894e5ecd5bc04870e5e23d5700625fc3178ce78aa96e7c5b2c3053f19a641cf3594d97b55d82ee374f41b2d8f2e1c31ee49") 20:33:04 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000140)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 20:33:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') writev(r1, &(0x7f0000000500)=[{&(0x7f0000000340)="01", 0x1}], 0x1) 20:33:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0xc0f4b6b0c2355b41, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VT_WAITACTIVE(r3, 0x5607) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x1d9, 0x1]}) [ 341.487263] device nr0 entered promiscuous mode 20:33:04 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x3, 0x0, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) accept4(r0, &(0x7f00000000c0)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x80, 0x800) 20:33:05 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x501042) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000100)) ioctl$KDENABIO(r0, 0x4b36) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000b40)=@filter={'filter\x00', 0xe, 0x6, 0x9a0, [0x0, 0x20000180, 0x200003e0, 0x20000758], 0x0, &(0x7f0000000140), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x56, 0x17, 'irlan0\x00', 'netdevsim0\x00', 'bcsh0\x00', 'tunl0\x00', @local, [0xff, 0xff, 0x0, 0xff], @local, [0xff, 0xff, 0xff, 0x0, 0xff], 0xb8, 0xb8, 0xe8, [@limit={'limit\x00', 0x20, {{0xfffffffffffffffb, 0x1, 0x2, 0xfffffffffffffffd, 0x5, 0x101}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x5}}}}, {{{0x9, 0x15, 0xfd, 'hwsim0\x00', 'bcsh0\x00', 'teql0\x00', 'vlan0\x00', @random="378fa0533bac", [0xff, 0xff, 0x0, 0xff, 0xff], @random="b19f99033d9f", [0xff, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x118, 0x148, [@cpu={'cpu\x00', 0x8, {{0x79}}}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x6, 0x0, 0x1, 0x1, 0x0, "c93af29825c2f962080af327f61bca527962701fc0d5f265f553e08159e6f538377f48ced1552d94b32633e27263e6ab9de2bfa39410e757f26478272a30190c"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x11, 0x16, 0x89fe, 'team_slave_0\x00', 'ip6gretap0\x00', '\x00', 'veth0_to_bond\x00', @remote, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], @random="9302e46df700", [0x0, 0xff, 0x0, 0xff], 0xa0, 0xe8, 0x118, [@cgroup0={'cgroup\x00', 0x8, {{0x5, 0x1}}}]}, [@common=@ERROR={'ERROR\x00', 0x20, {"e32d7e57c4c78549284f056c5658493018c5ea980e93d72f2d3b17b640bd"}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x9}}}}, {{{0x19, 0x0, 0x89ff, 'veth0_to_hsr\x00', 'netdevsim0\x00', 'batadv0\x00', 'tunl0\x00', @remote, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0xff, 0x0, 0x0, 0xff], 0xa0, 0x200, 0x230, [@pkttype={'pkttype\x00', 0x8, {{0x6, 0x1}}}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x9d62}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x401, 'system_u:object_r:netutils_exec_t:s0\x00'}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x2, [{{{0x3, 0x4a, 0x0, 'eql\x00', 'veth0\x00', 'bond0\x00', 'team0\x00', @empty, [0x0, 0xff, 0x0, 0x0, 0xff], @local, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], 0x118, 0x148, 0x278, [@ip6={'ip6\x00', 0x50, {{@empty, @loopback, [0xffffff00, 0xff0000ff, 0xffffff00, 0xffffffff], [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4, 0xd60fb81eb7eb4f6c, 0x60, 0x4, 0x4e23, 0x4e24, 0x4e22, 0x4e24}}}, @vlan={'vlan\x00', 0x8, {{0x4, 0x6, 0x4305, 0x0, 0x5}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x6b, 'system_u:object_r:sshd_var_run_t:s0\x00'}}}}, {{{0xd, 0x4, 0xfbfb, 'vxcan1\x00', 'dummy0\x00', 'bcsf0\x00', 'caif0\x00', @dev={[], 0x11}, [0x0, 0xa959c93c1f1713be, 0x0, 0x0, 0xff], @broadcast, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], 0x70, 0xc0, 0xf0}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x1, 'syz1\x00', 0x3}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x6, 0xffffffffffffffff}]}, 0xa18) getpeername$packet(r0, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c00)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000c40)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000d40)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000d80)={{{@in=@local, @in6=@ipv4={[], [], @local}, 0x4e20, 0x5, 0x4e22, 0x5, 0x0, 0x80, 0x20, 0xaf, r1, r3}, {0x80000001, 0xe58, 0x8, 0x0, 0x1c4, 0xc51, 0x9, 0x10000}, {0x80000000, 0x401, 0x0, 0x3}, 0x35, 0x6e6bb3, 0x3, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d4, 0x2b}, 0x2, @in=@remote, 0x3503, 0x1, 0x3, 0x2, 0x0, 0x4, 0x5}}, 0xe8) clock_adjtime(0x5, &(0x7f0000000e80)={0x5, 0x1, 0x1000, 0xfff, 0x8001, 0x8, 0x4, 0x4, 0x2, 0x1ff, 0x2, 0x52, 0xd8, 0x800, 0x8, 0x2, 0x3, 0x18, 0x2, 0x8, 0x7, 0x6, 0x2, 0x570aa2c8, 0x1, 0x10001}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000f80)) ioctl$KDMKTONE(r0, 0x4b30, 0xfffffffffffffffd) ioctl$int_in(r0, 0x5421, &(0x7f0000000fc0)=0x3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000001240)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001200)={&(0x7f0000001080)={0x148, r4, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff00000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x14e7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x320}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x87f3c5d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffe}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000000}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x84}, 0x840) write$selinux_attr(r0, &(0x7f0000001280)='system_u:object_r:tun_tap_device_t:s0\x00', 0x26) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000012c0)=@req={0x7, 0x1f, 0x7, 0xff}, 0x10) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000001300)) syz_genetlink_get_family_id$tipc(&(0x7f0000001340)='TIPC\x00') symlink(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)='./file0\x00') r6 = semget(0x1, 0x0, 0x443) semctl$IPC_INFO(r6, 0x7, 0x3, &(0x7f0000001400)=""/43) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RFLUSH(r0, &(0x7f0000001440)={0x7, 0x6d, 0x1}, 0x7) getpeername$packet(r0, &(0x7f0000001480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000014c0)=0x14) getsockopt$packet_buf(r0, 0x107, 0x1f, &(0x7f0000001500)=""/58, &(0x7f0000001540)=0x3a) setsockopt$inet6_IPV6_PKTINFO(r5, 0x29, 0x32, &(0x7f0000001580)={@empty, r2}, 0x14) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000015c0)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001600)={0x0, 0x4, 0x1, [0x5]}, &(0x7f0000001640)=0xa) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000001680)={r7, 0xb2, "4150f1eab7366f32126ef4f9d00366c7fe55511997f9b1230323ba8077cc13547a378fb044c7b842559cd226066fd7b519aa6d27002242fa9048545c239ce01d2d5a95ecb41d07171d04c9eb74d355f0cffacd05c66f1928121150f655bc09ca782b22cf47b71a48f9dbd27f9be842d7294c53d0ed655c62de375a3b180da293e5f2a67b106311906dd9e8f6192cadcff4f3c2d4d0f1f4df35955d8d2e72f16e84e414b3c3831f4cee43247b65e4f9d28b2b"}, &(0x7f0000001740)=0xba) 20:33:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e28, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x1fff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_vif\x00') getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r2, 0xfffffffffffffffc}, &(0x7f0000000140)=0x8) 20:33:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x800, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x45, &(0x7f0000000200)="84101c08e271079e851c50869c3e3f39bf51757df39819229bbdb54726be608d2a", 0x21) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1000, 0x2) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f0000000080)=""/40) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000200)=0x4, 0x4) bind$unix(r2, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x3ff, 0xfffffffffffff095}], 0x1) r4 = fcntl$dupfd(r1, 0x406, r1) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) connect$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) [ 342.507670] üÿÿ: renamed from eql 20:33:05 executing program 0: symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0/file0/file0\x00') execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) mq_notify(r0, &(0x7f0000000200)={0x0, 0x2, 0x7, @thr={&(0x7f00000000c0)="8399affe66021934ec2480801dad379c0f2e9042ab3f15ccaee3030f6b115f33ca4560f5bd85b624", &(0x7f0000000140)="81091895f73fc65335a585e0eb2d33ddc341b0d0c8a28d14a9d658d58b9768125fdd2347f7ba6bc81423b34c7dfec815332825eec726df922504471ca17b9514fd30e607b8bf8aa8d2c81ac21f8d740e326bd1eeb2430f8cf33c39bafb319bbc424a62abdf6c36b1270b961fd9db13506a3cbb3ce7d0026ba49b3b04332ca4f57b4436ec23a4a3f1e21e14542626a9ac1a2f0f33e994f27ef3629c00f698b0e46013bda332784e278de85103"}}) 20:33:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x800, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x45, &(0x7f0000000200)="84101c08e271079e851c50869c3e3f39bf51757df39819229bbdb54726be608d2a", 0x21) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1000, 0x2) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f0000000080)=""/40) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:05 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f00000000c0)=""/169, &(0x7f0000000000)=0xa9) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x48e000, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000180)) recvfrom(r0, 0x0, 0x0, 0xffffe, 0x0, 0x274) 20:33:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x200}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x5, 0x400400) ioprio_get$pid(0x3, r3) socket$packet(0x11, 0x3, 0x300) close(r1) close(r2) [ 342.852663] IPVS: ftp: loaded support on port[0] = 21 [ 342.896149] üÿÿ: renamed from eql 20:33:06 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000001c0)="1a5a0a9f83bb109a722e81cabdc3dfd53f3705b84704ea40105db880e5c5b5a45c1242889a97fc0308588b4c6090f1d10445c17caf4a253891bf1a8751632c1250f06fa9e327af4e40e8c2cd169400000000169551eb043e83c3dc94fc1c6c683698955625b8dbd550bc108578ac11f699acdad4a5", 0xffffffffffffffb1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x1ff, 0x101001) keyctl$setperm(0x5, r0, 0x8010000) keyctl$describe(0xb, r0, &(0x7f0000000c80)=""/196, 0x306) 20:33:06 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$TIOCEXCL(r0, 0x540c) seccomp(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f00000000c0)=[{0x7d, 0x2, 0x4, 0x6}, {0x3, 0x0, 0x9, 0x200}, {0x9, 0x401, 0x3, 0xf24}]}) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x5c}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)='teql0\x00') 20:33:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x800, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x45, &(0x7f0000000200)="84101c08e271079e851c50869c3e3f39bf51757df39819229bbdb54726be608d2a", 0x21) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1000, 0x2) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f0000000080)=""/40) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:06 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000640)={{0x1, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) [ 343.305085] Unknown ioctl 35232 [ 343.334311] üÿÿ: renamed from eql [ 343.399451] chnl_net:caif_netlink_parms(): no params data found [ 343.565429] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.572163] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.580681] device bridge_slave_0 entered promiscuous mode [ 343.606493] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.613151] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.621509] device bridge_slave_1 entered promiscuous mode [ 343.686069] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 343.700133] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 343.736049] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 343.744936] team0: Port device team_slave_0 added [ 343.751555] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 343.760448] team0: Port device team_slave_1 added [ 343.769353] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 343.778080] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 343.887147] device hsr_slave_0 entered promiscuous mode [ 344.042817] device hsr_slave_1 entered promiscuous mode [ 344.123461] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 344.131090] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 344.164172] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.170711] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.177985] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.184572] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.268916] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.279431] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.324486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.339994] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 344.355344] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 344.362462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 344.370477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.385483] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 344.391578] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.407069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 344.414313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 344.425417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.434038] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.440548] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.456543] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 344.470593] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 344.479267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.488154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.496754] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.503365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.512457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 344.532460] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 344.539443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 344.560191] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 344.567774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 344.577023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.593875] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 344.602534] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.610869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 344.620174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.635686] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 344.649508] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 344.657038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 344.665957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.674775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.683524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.702280] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 344.708385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.743651] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 344.766305] 8021q: adding VLAN 0 to HW filter on device batadv0 20:33:08 executing program 3: semctl$IPC_RMID(0x0, 0xff7f0000, 0x10) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x1, 0xfffffffffffffe4a) 20:33:08 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x2000802, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000280)={0x0, 0x80000}) 20:33:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, 0xfffffffffffffffe, &(0x7f0000000140)=0x9) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400081, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm], 0x1) 20:33:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x800, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x45, &(0x7f0000000200)="84101c08e271079e851c50869c3e3f39bf51757df39819229bbdb54726be608d2a", 0x21) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1000, 0x2) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f0000000080)=""/40) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) [ 345.044552] üÿÿ: renamed from eql 20:33:08 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0xffffffffffffffff) read(r0, &(0x7f0000001240)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000340)={{0x4f4}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc05c5340, &(0x7f00000002c0)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) 20:33:08 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000300)={0x4, 0x1}, 0xfffffe74) ioctl$int_in(r0, 0x80000000005001, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f00000000c0)={0x85, ""/133}) 20:33:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'veth0_to_team\x00', {0x2, 0x0, @dev}}) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xe9d4, 0x800) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0xb165) r3 = getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@loopback}}, &(0x7f0000000800)=0xe8) getgroups(0x3, &(0x7f0000000840)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0]) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000880)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f00000009c0)=0xe8) lstat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000000b00)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000180)="0cb8b7a7341bf34b2f0259d30e6581e345ce14b2ce4320c8cae01990fa0551cfc73ebfbd3faf8a62a4e257cfb72439eb475d9a7859165400cb571105b927f9c7c87e6ebe17619fc5e6150e4fc570fbce08d1cfeacc53b6ec0183c455fd337789c9b12771603a8fb679242527c123681f407bfa62c4ca43f0499bc339a839cd11df41bcfec5ef7873759b65feadf81780abf4794368c881e83a28f10e22803f2337c9f79c0d5c4de8dd8c50f84644eec8ccedc76d4e2106d9d24905f1d479eb3f", 0xc0}, {&(0x7f0000000100)="d469b509edb06e08eba7d313bcf21cc95dbaed73c796792648666bf02c14afd6394e003f3861e035ba953846f13b33", 0x2f}, {&(0x7f0000000240)="b03984ebe97a10a2340bd0def2e78e4aa2f3587eb9159e30e6cdb4f8ab3744af416c89e6996f2ab94279fd9231b0ab448c397fc97bc9a518da761fed92e0ada7dacc22cd86a7cafbc0867b1c9a2ae3653e5a8733da3e971f1431994b838e093145e36a83a9f5e38efc76b4150cbc0ffa290c37d1c63869b10f75002460ad2b7ab8c6dc170915f72c06e5e5cf8aa133f384e4ca39acc7d68999a876f406f00b3eaeb1468a09f50ce5574c9c", 0xab}, {&(0x7f0000000300)="b8c62ba416e569459260a701d4a82e941d2e93f0695546c3cb8e9c69a6a4a13d837ed399b2eac8e2b1cba91f72018dc6630b92c7fa7342e64edb1ce7e85c5a724074676c5fd1d59a3be4ee67b4f184173e0af2a8e064b58388c63ff0df9282d8022e54724fa048cb75087f58a80a1aabb9372494be2df112c1240487e7ef34826798f800a6e268b2319d14f2a7775c47f50db4bdf6cf57cf06cd022f00f0cfb306c8d573c5e970cd2dc3dca60f3197320f4f4c0200308d6cbfcd39d53e51032bc3242491126cdc7d034810dfbb832abe8a521af2d718ea57336e03df3d3fe31dedda041a6abe6fd9cd1b66f22c426903fa494785b0224ab2", 0xf8}, {&(0x7f0000000400)="6171f563c5086cde73975b9859bb7de126546ea281c50b7d17a599aabe42c5d831ca86d0a0f558be49698e7a6e84eff6bca9229e03024ec1c4e34ead018beb98bafeb3bd8b8c5284063c96d8409346f29d92ddd69eda09f64fa687c2e3bdbc24119e7ee921249b57da866cb4aec9ccb407bccd59ef2623352d4498a5399feff4bf1845", 0x83}, {&(0x7f00000004c0)="6e4111442d36dcba9438c07a03b9913c550cc0971f", 0x15}, {&(0x7f0000000500)="9c8e4006564e9695f54ced1ed70411653f14f46a347e135fb7", 0x19}, {&(0x7f0000000540)="ae64807062cfac850218267cb143a481b9462c9ca59aedcde98947db0590ae77abdb073746c10e71ed33d603168c9abc52e1906f0de522ccd02091c5c8a727e8f16639d48ea2e10ec76c4d6839a3cfb88a61e2d2952e1cacf4846cf64e5048", 0x5f}, {&(0x7f00000005c0)="7ce7b8f3953c612bb17cef18b4e96cd2136f523bd9552a34fb1aad1f9a6173a4719a8bd4dc8b34c3d2f786338cfd9016838b25930faf05a4c9ca3a03ca90468be526eb938f7029d68f6506ae0d350fcd", 0x50}], 0x9, &(0x7f0000000ac0)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}], 0x40, 0x11}, 0x14) 20:33:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x800, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x45, &(0x7f0000000200)="84101c08e271079e851c50869c3e3f39bf51757df39819229bbdb54726be608d2a", 0x21) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1000, 0x2) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000080)=""/40) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:08 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000003c0), &(0x7f0000000400)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000480)={'team0\x00'}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000004c0)={0x7ffc, 0x800, 0x2, {0x4000000000000005, @sliced={0x2b7c059d, [0x3f, 0x0, 0x100000000, 0xae, 0x256, 0x7, 0x9, 0x7, 0x2000000000000, 0xf97, 0x400, 0x0, 0x6, 0xffffffffffffffff, 0xf1a, 0x8, 0xe, 0x7, 0x0, 0x2, 0x5, 0x3b4, 0x5, 0x5, 0x200, 0x3ff, 0x3f, 0x7, 0x7, 0x96, 0x2, 0xff, 0x5, 0x5, 0x4, 0xfff, 0x6, 0x3f, 0x3, 0x4, 0x8, 0x2, 0x6, 0x58bd, 0xf187, 0x100000001, 0x9a07, 0x9], 0x3}}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000000080)=0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x7, 0x100000001, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0405610, &(0x7f0000000000)=0x1) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f0000000140)=0x7) 20:33:08 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x8080, 0x0) getpeername$tipc(r0, &(0x7f0000000180)=@name, &(0x7f00000001c0)=0x10) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) link(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file0\x00') ioctl$TIOCEXCL(r0, 0x540c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x800, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@random={'trusted.', '/dev/null\x00'}, &(0x7f00000002c0)=""/109, 0x6d) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000340)={0x0, r0}) write$FUSE_INIT(r1, &(0x7f00000000c0)={0x50, 0x0, 0x4, {0x7, 0x1c, 0x4, 0x0, 0xb5, 0x3ff, 0x3ada, 0x9}}, 0x50) 20:33:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x800, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x45, &(0x7f0000000200)="84101c08e271079e851c50869c3e3f39bf51757df39819229bbdb54726be608d2a", 0x21) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1000, 0x2) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000080)=""/40) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:08 executing program 2: r0 = memfd_create(&(0x7f0000000000)='vboxnet0self\x00', 0x4) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x5) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="46cb8ba9ee6f", 0x6, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x9) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000001c0)) r2 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x2, 0x4000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000002c0)={0x8, 0x0, 0x9a, 0x81, 0x0}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000340)={r3, 0x8001}, 0x8) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000636000)=0x2, 0xfffffffffffffcae) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x10000, 0x0) ioctl(r1, 0x9b41, &(0x7f0000000200)="804088d23ead831bfe8cf90595f0be1e0e1cbe8d679aa2b7bfca35c746b6df3ab820a5e844bf70608670ff053e08491c38a5d2f55b91d234d64ce350f6686a518d039a3ba4cf60bcea4a0c8e") ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f00000000c0)={0x100, 0x8}) [ 345.756058] üÿÿ: renamed from eql 20:33:08 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$audion(&(0x7f0000001800)='/dev/audio#\x00', 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000001880)={'filter\x00', 0x7, 0x4, 0x470, 0x250, 0x118, 0x118, 0x388, 0x388, 0x388, 0x4, &(0x7f0000001840), {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0xffffffff, 0xff0000ff, @mac=@random="bedfdceccae8", {[0x0, 0x0, 0xff, 0xff, 0xff, 0xff]}, @mac=@broadcast, {[0xff, 0x0, 0xff, 0xff, 0xff]}, 0xfc, 0xc75, 0x1, 0x9, 0x1, 0xfffffffffffffbff, 'bond0\x00', 'vcan0\x00', {0xff}, {0xff}, 0x0, 0x100}, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@uncond, 0xf0, 0x138}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz1\x00', 0x1}}}, {{@uncond, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x0, 0x4, 0x3f}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c0) fadvise64(r1, 0x0, 0xffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e24, @rand_addr=0xb3b9}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') sendfile(r0, r3, 0x0, 0x8010) fdatasync(r0) 20:33:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') read(r0, 0x0, 0x630) preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/186, 0xba}], 0x1, 0x15f) 20:33:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x800, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x45, &(0x7f0000000200)="84101c08e271079e851c50869c3e3f39bf51757df39819229bbdb54726be608d2a", 0x21) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1000, 0x2) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000080)=""/40) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:09 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x49, 0x0, &(0x7f0000013000)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x400) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 346.072377] üÿÿ: renamed from eql 20:33:09 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) lseek(r0, 0x0, 0x3) close(r0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x20000000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 20:33:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x800, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x45, &(0x7f0000000200)="84101c08e271079e851c50869c3e3f39bf51757df39819229bbdb54726be608d2a", 0x21) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1000, 0x2) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000080)=""/40) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8913, &(0x7f0000000080)={'veth1_to_bond\x00', 0x0}) close(r2) close(r1) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0xa1c, 0x5, 0x7fff}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000140)={r4, @in={{0x2, 0x4e24, @multicast2}}, 0x80000000, 0x5, 0x3, 0x1, 0xa6dddee5fbc1656b}, 0x98) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000040)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80, 0x0) 20:33:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x7, &(0x7f0000000100)=0x0) r2 = socket$nl_xfrm(0x11, 0x3, 0x6) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6000, 0x3, &(0x7f0000ffa000/0x6000)=nil) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'team_slave_0\x00', 0x0}) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xff, 0x42800) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r3}, 0x14) io_getevents(r1, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000003, 0x0, r0, &(0x7f0000000140)}]) [ 346.443395] üÿÿ: renamed from eql 20:33:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f00000001c0)=0x0) eventfd(0x7) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x700000000000}]) 20:33:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x800, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x45, &(0x7f0000000200)="84101c08e271079e851c50869c3e3f39bf51757df39819229bbdb54726be608d2a", 0x21) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1000, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:09 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$notify(r0, 0x402, 0x34) close(r0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="2d7069648c20"], 0x6) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x20000, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x2b, 'pids'}, {0x2d, 'rdma'}, {0x2d, 'io'}, {0x0, 'pids'}, {0x2d, 'cpu'}, {0x2d, 'memory'}, {0x2d, 'pids'}]}, 0xfffffffffffffe70) [ 346.752553] üÿÿ: renamed from eql 20:33:09 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0xdf60f5f1df3c6d6b, 0x0) read(r0, &(0x7f0000000380)=""/142, 0x8e) r1 = socket$inet(0x2, 0x0, 0xb4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) sendto$inet(r1, 0x0, 0x223, 0x400200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0x1e) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xff, 0x8800) fadvise64(r0, 0x0, 0x8, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x2000, 0x80) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000000300)={r3, 0x3}) recvmsg$kcm(r1, &(0x7f0000000140)={&(0x7f00000000c0)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}, 0x100) shutdown(r1, 0x0) 20:33:09 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio\x00', 0xc0000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000840)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000800)={&(0x7f0000000700)={0xfc, r1, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xd}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bpq0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xbc9b}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x10000}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x4}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x1}, 0xd0) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xfff, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:devicekit_exec_t:s0\x00', 0x26, 0x1) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000200)={0x400}, 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x9b99, 0x6, 0x400, 0x9, 0x2a, 0xffffffff, 0x2, 0x3d, 0x81, 0xf94, 0x5, 0x3, 0x92, 0x8, 0x3, 0x9], 0x2000}) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x11800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="04df9ab70b758300ee0001000100000014000600fe8000000700000000a585b48213f8038b0005"], 0x48}, 0x1, 0x0, 0x0, 0x4010}, 0x40) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x68, r4, 0xb00, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xa35, @media='ib\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x8000) openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x400, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000000)) 20:33:09 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000003c0)=""/148, 0x12}], 0x2e7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0xd5a7, &(0x7f00000000c0)=0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x900, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) r5 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x7, 0x0) io_submit(r2, 0x5, &(0x7f00000006c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1, r0, &(0x7f0000000100)="11c427359c4e9e7fe2b93451b8d79424b24333642756d40deb0c8a680d8e76e752d948791b9cd02d89672614f284bbf05e208b0b5983e5d13435eeda147773c857028a5bc6a5207332504a1dc3dfef0fa41093a40c98b9157d32c6dd0dcbb2b29502087166e32c738e7022c0e0eb0f1bd4c42738eaea6f761d9373fdf42454e41b4f8f5d9c", 0x85, 0x100000000, 0x0, 0x3, r3}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0x100, r1, &(0x7f00000013c0)="d990c397742a13457b6b622d6d5b0466fba3d01dee1b70581c95b5a918f89ffbcc36bf34dbfd979524cfcaacc49953918b57e69b5fb2f4a8e9c782335ecfb3ad6951dc9e108fcc76e8d1d8645b0e9539ed0e8df8faf034156380c9cf4c812555ed066e339d0567028eef7a0cefc8c1a1037b6d67ef382a9759ed84f25401742421288ff132d5abc3a67932478991524c8e04a00d456d6d60b30663905b54f91b06845fd7adb34a76e4ffb10e976903e999776b6a822a8d2ec719b5b0d059fcea1434d7d64acda297f6e940f8493ddf4ea35e79157fada0598fc450602681b505702f9dac4142776cb7a30fa54c10d09345bb44639ae42f2e8e7874cea362b42a11487068197bb18ece2be69721ea85b4f012b82b794a5bebe4a977bcbb7c9a5eaf9f8cdd349296615bb7aae18595fdbb7716538f2cd766f5b9a0f08df28eca87ba5901873b722767be71f7dd2171bd7a8819636a9becf04b74fe237fa8cdc031bd5516c2c4951c9f1f79dc644ae7ba2b59064c4802bac18417f41b7a441077f1b8196c2783a4443cdc7ffac7ecbf6adbda34f8eb785b6bc682dc72fa207f02dae6c6f4d37e288bdf62365b1eef78d90bdf2ebafb254b332d2f18506ae52c8db52dccdb92c05737783b5182c23e46414fc45caef3731afb2bfe1cfe327c042e3d6e2f69d398647ed48e7d9f64d8994a0c08fa8a645262b6a9bd02c1d2843c1f75a3d96051fc54f9ac615556829956154a2d1ab9d74b45ee3ffef0ebc68231065a79184aa315e9c1787f57a66ce00f60b5ad3ffc291105d3b39bac6433bb9404c0a0f4da09b7c18771af8b99a978ec7ee0e9e5452813323565ae71b971f6ef60970a4bb0d895ae316bb7d62b91dbac33bcd48d7205dd35ee3934d422f55ceae28761193a28469a50e654e1a0df1397a103489eb5ccda784c2d035fb35996a06dd32cb6d3087b45d153975b40cd09b6b9f0e873bfeec4b33def602c05a89f15cdc7124e6157008d4ec11ca9253f32a7cd90319a34cacaebee9165c044d7c3b36b6278534de1c81fdda1a5306388c3cf51bc420f3caf4005c532dbf10efab8d1b5509167d237189dd89aa96f11583b8825b8ec0e43e37b8982c1c6170627dc9641297e05f104a5eedce5283fe83404627faab9f22dca50b542513dcfb7cdee9615d0e54bec3e6c88728b56aa51b0438b27497ce55874ede6f015e9245a3d0b2d179029594d5ea4c4c104919408da5c7ca451a9c3762a23f19a15142e93e70d750be35b616ba79773964af0deb6a78a5aa5599db4a966ffac900986456f926dde1f5b5c4a26f03f01df0b9ffa3cd4cb541af5ec90216ff46b914652bbdae89bcae77645ff358384e0525c683d904f8f5a4027cd5e966411c21266b538236950aa9886aa9ec1b86e0f27ca11608830962e8f4597713fc63d33e5607d172b8408c5a9378336e2bad7cce52868360ffe7291dc947e4b63f8834bca08b3fad9f684c93e5285c7a1043ab302be1348d9456d1ee605862df8641ea01adb012771653932a0edd922c6c52ecf8ad1cedc338f6738a31dcb6fb03ea122322f8d177cd6ed6200cb22dc3654c9e793526b40a7f393217745aae23199a39304c0f47c5b8b0b62d61d69f3668b14e5691a6dbb9a73f66d2bb922588b7dad6b2632f65411713b8e1a464e78bd6028871d3f9520eee77fecbe0841a1723a2375668e7c586c32c42beb25419d69b61d26d7481d7d4cb695cf87bc04b70413b9721986318a32ed3a72e1a1410786dcff62a8674856173701f1aee1245f6b9c31bb3d2a29c4b91fd10302bbfc6b79bb0c0f877dbcbee5353ac1b692aa4224a66d15bb46546ddfaf143f59eee3e0a36386d10de6b1d9390c9e525a70edb9926cef2944677f571f9df8d9815e59d40ec183fc42bf0c65af35358aefe2fc15d206cbf40165c2ddd6ec611c8834849ea7c8db7abddb9e9e70b85f131bedda66c0b1de4ca859697167848ad44af64a9be6d68780782dffddb15fed8a0c8f1096beb7415736a7e92588890a0c3e10040e97f7051ff67ddc480554fc63d7972ba7edab47189c0763ef5efa15977ce7628f0016ffe479f7238532c8af687d94e8b8c88ca7b83ceb76b065592ba0b2e21e6f5f9c8650bd0a64e731bc47dfcb7f56ea6e86888f6b2facb7e98515214d0b2b4b50aa9d10c6dc2566998473ebf9ee4c1dda6e269d55d93896a680002237fb92e0c6a886bf722483e4bd6e095567264d7944b4269837c21ed5428ab737d8040faf72007b16f456c80787b6cb871f18cf989b4cf4685dbfd737eab8fbdfc27218dfd0aad2b11c699cd2dc487e3db00680e8962a14a58270d57895f4819d66a0b47b6afa64e00abca242b6d5a270dad12442ff0577a25b7a547143eb928d78e6b2d65cec87cc2805831db5efc1ad290a7fb54d3819384e8395581ff3b7fd2ff97462fbb693da6a08470be2f21b8cdc27ca9429a4a903a46e747e103e2b8586e6884f44dc7111d2a9a711245cc75759d53ba9ed0c07ad82b45f76596d4a62251af8144b960da6ce00509b9f6872d42a8ead9d85731f049f433592995eb05e113a8cb5d4f894fee57357854d3c4f87df3bb297f47f1ba046a4aeb5d1f7e0ebf6a82ed3564316cfff8019360d447b6618fd647a4ba3bcb8411e1a812659bacd431b844953a75b7be6197ebc6d2579b1716db43d863ebf8df770d77b81f088d72c94e7234c1cfc218c34490f853446db0e535a46e75924a9488a13c2dfafae23cf33a533038302b96167e004a67876816f75fb84dc28e08831ebe25a09160b49e2aea8277e29b2d614ec2205117e06d2ea0a5f3414da023c34d379ae8f6cc6668326c3b16ab0242130a34b26defec83815967d46078533a8b8bcce2f9a2e6806675ee3d2a0f32bfe2b5efc65cb55d122f951c1e5bf92afaaad32efae95b400efbc8d1dadb4845799fcc2c8685a48c72df3f9f254417bb1d0e95c23bcde79dd016afdab11337bcfd8aaab8be07119d7ac6a4d929d5adfd382feac3702bc2366c8714348b425e8b483946684b4069944b4bc8f385eb77a44b1551eb0243d6d47b1ac044e7ae60cfe32b27b5494ea8b45effe790d2bd772b534e4aa0a8c993c6b1ee01d02cc47637018ff10919b79ab37cd3c9ecc407ff8ec6079399fcabca25738f48854cc2fafd9fcf2cebebea38853bc5062963e5192cf3547ea65b7fa921c6c739f85ca2f79bb0df8d616308331dda137a769c3b7e153809c85148f11718b411ec86dd9338e525cad3cd9831f5cdc9110e714310bba2b7981c0b71c588253011c6eb3bd9c536d1ab2f43ed2a0b141dd16862146525d88fb077040d9a686cd4d147b493631b38d8379906e4818a6d036d6a5a7991e3b28528c0a21e44ebc7bfdc76361dd346785a1824f47d66b2ef790571ee1ce2744ec53c6caf81d12b7f856ee48450c574c782a24aca3fd618cf427ed5f9b42fa01ad44d66030268cca763c972c4c646fee41b5b4fde117d115a3841c44984d6f031bb1361a92b8f433787ae9c0e820e8da74d279f7f50def3653c9a5a8c6da0bef3dd16dc9493faf2b5f80503785e25b4db45b6991f9eaeb406e2abfcde66d24532203970b99f6df3255acd4ddda6d46ba9bb5e87c8abb0787f2fbb61a4c4a01141784489097e3992aa5be40b80e925abe913f66a4c6c89a5e553e0b7ca2c8989e8fa1ed2ca3cd3f6717c404d9388cf7777fb99f53961fd76fbfe3e491c250bc645b464048c0097680ac3895ba78488c493953b0896fed3a1fde754e88482170e31233d472fedd8a6b1db31e75cc95537fdee9158e325366dae5eb4fe19d8688081c6286486882763e8e5e259971cfbdc9da58ef6241a2406377e1892ac9a64343714061ebff9d3a37de14c864f8bd362386b018bbcf985239e7350a211f9f9b2d8bc9f0291c337a37e700cdf323ace70921ef4cc25e33cbf41b5df95e635d5511819806731d9327575f4e48c19a2dd0956c221429a612a11700914ba11e5965321a14ee8846465d5fbfe6840be77cf9db110952064e3a6bede7f620d7f7602529f3d929cb5bc05bb7cac9de9146d24153ab8878045d26ff1c094f6b6d9cf06e4bf71c3eb3e2a89062b0ddab516bf5de0ec109821accdf655312bd1fa9ec8302b7c3bb1468a5c7708e21fae30246e474ddfdc42712459f8ecb48333a3fbb1ef3db7be5595668d8da3427f9679918ce3a158c96f3f590812946756504cc328f0be61c676211478f5fbb603e44eb08fd0ec8e4f490a9c26bcc32c83532a9331f0222764c7a11d9e2504a8fd67e4f2e76eb1457af7594277dbf6f5fd45f69361dae954df84f7de9eafe4131b38a46c2d34c97c63696e78befa9cadb7b92e00f0931ec46a33da6e19b451a91e95133c10634d904930be495367db129658f4ae5f26b36ad7ed39c46fd66cb6d382da5b952aed9855c6a23b64701c9e28996c4fe6a266456439411fa3c5954c8de2c46dae2aa0900e098c96fea2f835e67f8f89b6d09f592099919fe660a0b1152752e3c474193f7295fda304025c6cd2c7686cade83047febf1cbe08406a6904c0d73ccb39573951a38f0753f4899170b8b29e9d433965ccddfb4fe0701d67f0a207c14bed84539ccf1d1ff81af3e31afc78d0c79e120fcb9668e864cd6e9e6e6aafe3f869fe00c8bdbac643fbc3536dfb71bd6b67f0877def7de169dbb4ecd846dd138f3e788ed3d5a9120294d7523bade53ed0616bdd828219685c62687dea3e08a9e452db79d5f5e0c3f33d42d4f9c0b70d35d33bfa3f5bd2817106e64b1f658b3f6cdfb8d25f94031d011f28129679691030f6430728bd088b7dd9f60182b4b31f1cf0092866a6c3a239b5459e5137f4ba04015c41eee69df10cc49ef6ae272df7494481affe50fe8546a53f10132296d8f6170346c21f5bb9a8cf8f08fabbdbd580c312f8df7ef4ef2dfa10ff5fcbaaa633afe8d8fd4ce1a9906a2f976c25cf61ec8e3f49fdee7ab93645a14939eb40d0017769b004e3496996f10d03814b10e718056dee523ccab2d14181f1d2126661d32621ac566e243853e73e32f9d78d0ea11cc0c9f6ad3885f3fe431b4d2519f6043d903f04f4fa1207fe4aeb468a5e651fbcffbb168d1e30151f8efbd114d13aaa068a404187037ee8f7e6304cdec39e7bf718a6f198ae5a5d77fcd3911608ed0a56249857577291bce532335b3ad59644fa62a6609725b7761a77bdcaa0b5a3b23bc4635c3114dd569b5e64337464151d41a1a582ad2fe158d7d7354f92d57d1dfcbf699d28155e6ba35c12a2fd7e3c03d3bf691d745ab039c56da79266fbc287f7088722108e98b4b3369ed2242948c0d44ff6d289d3d04c88900606fbbf86328bd76fe39f8e5119e6f6c6609cdf15442ab6ec5602865d7be35ddfcaf9b7cecf485d5c9d6eeac3034baa96c2b94f31ab2a6f734fe565783cdd88befbac761a51da728da7e1ed28f6115643cd54f655e398813d0e1214e23d0bd165d7bf5b15f321ccbb517f65730d83bdfd667108c9a4a817430e0c5d477abc5b442bce8c2f067c7e86967f8a08361254d51a7e29882b82d4f87e0079753694476de13079b607b0c7e53889ff8219ee8861fbd35aaa068da59a694d05081aa9604824ea71a9e8593bd0f1552e90e83f12f6aadac2425cd6df1efda035167d83c5e29c0c0dbf2246dad81615ffd88a3fc6e06c557618c2811f6f3de5c2b84dfa4187d6d6de2d5a2d162edd607ad0a4eb8f3e3d24e2f8cac43bd5b0e214d4f6590719e90765c52c4761890ba1cc3f2cfaec488ba6cf4", 0x1000, 0x7fffffff, 0x0, 0x3, 0xffffffffffffff9c}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0xf, 0x81, r1, &(0x7f0000000300)="124707c129b236e975a902f1e24f7cd4d489610578babd33a0f62b0f8a6632b61101ef81c3246c49f75800fccd2dbffc6446da12244a13eb8ef452ba8cd2d3bd7466523cef57e06792da1fa24643db5cbc1e9fd68228173817f9df83f958962f76bde6246ca1491a8da6976cd0e04a080ddf7116ccbfe0ff0d9bd26e878fd90f0f03d699faf8c18d", 0x88, 0x3, 0x0, 0x2, r4}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x6, r1, &(0x7f00000004c0)="11209284486f47ba042c32943ac5e850c4aebfb7efbc2a8dc0", 0x19, 0x24, 0x0, 0x0, r5}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x2, 0xfff, r0, &(0x7f0000000580)="f8769573f9a79634d5a2b02cbe3b32d3e8bb62057118ac5e68411db8e62627be0943150ee7fe108100a73b50a655dcb2d0e2369127439aea896a4f79f3109da6c68c765bb88cdad8de2df35826f3638494f0e8df66f39945316aa718eb767daf191c31f07be54ee4710f7fb9f6cbcfaf6e08a57c646f8cffc125a6f8d44e7575d435598ab3fa2bd5dd7c9d7984f9630da8f96b2acc7d3dc036eb436aa5b45057bb3178f7a0f8796bcf3a7d59e7dba2d22362be36f7d79ed36efe57886431da8418727aa03717a25c57ecde7547b63e964ebcc0fb5fa215db8a54aedc2b3f4836f8de4d444baccc40dfaa", 0xea, 0x8001, 0x0, 0x2}]) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip6_flowlabel\x00') ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000040)=0xf95) ioctl$SCSI_IOCTL_PROBE_HOST(r6, 0x5385, &(0x7f0000000080)={0xd, ""/13}) setsockopt$IP_VS_SO_SET_FLUSH(r6, 0x0, 0x485, 0x0, 0x0) preadv(r6, &(0x7f0000000700), 0x31f, 0x10400003) 20:33:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x800, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x45, &(0x7f0000000200)="84101c08e271079e851c50869c3e3f39bf51757df39819229bbdb54726be608d2a", 0x21) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) [ 347.195699] üÿÿ: renamed from eql 20:33:10 executing program 2: r0 = epoll_create(0x220) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x8002, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) r3 = getuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x4000, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@dont_hash='dont_hash'}]}}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000480)) 20:33:10 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) unshare(0x8000400) pwritev(r0, 0x0, 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20\x00', 0x1011fe, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000080)=0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x5, 0x8202, 0x6, 0x7555, r2}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYBLOB="b300000069dec8bd6ca264dc837f75b093cd0f24fcd55aa67e080232b466aad8a5452da44bff3899a1436a0473e4c9aab4dbb2c5dc6b7ea5828e6f675aa4a6f6a34738f7e1701eba7605b00846d0c1b17247315cdddb810a4ba70a3b2d7ef6f2ac6e4da3addbea79ed0394bf8a6c3a844be400efac637d0918ebab95dae858b1d325a873f04c93953e6f4a785887dddf974f37d877c088ffb2e1f7fc4ad98f934c26889ecf03b8687876958f24ae18e1cf860105ea243e8cab59ef0ae41342b692dd46901648ee09bed8ed2f84c13cd566daba490db9e7ecf6f7a7"], &(0x7f0000000340)=0xbb) 20:33:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x4, 0xd631d7f037669f6a, 0xffffffffffffff9c}, 0x2c) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10000) 20:33:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x800, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x45, &(0x7f0000000200)="84101c08e271079e851c50869c3e3f39bf51757df39819229bbdb54726be608d2a", 0x21) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) r3 = getpgid(0xffffffffffffffff) r4 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x501800) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x10000, 0x0, 0x7, 0xe200, 0x0, 0x59, 0x2000, 0xf, 0x8, 0x6, 0x0, 0x101, 0x8, 0x9, 0x40, 0x2, 0x1, 0x7, 0x20, 0xfffffffffffffff9, 0x80000001, 0x5, 0xe5b, 0x8, 0x3, 0x9, 0xfff, 0x3, 0x1, 0xe8, 0xdaaf, 0x0, 0x2, 0x9, 0x2, 0x67d, 0x0, 0x6, 0x3, @perf_config_ext={0x0, 0x6}, 0x1102, 0x4, 0x7ff, 0x0, 0x100, 0x3, 0x8}, r3, 0xb, r4, 0x3) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000140), 0x4) close(r2) close(r1) 20:33:10 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r2}) 20:33:10 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x8800, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000080)=0x401) unshare(0x40000000) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x381200, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f00000000c0), 0x0) [ 347.685327] üÿÿ: renamed from eql [ 347.752125] Unknown ioctl 20998 [ 347.766084] IPVS: ftp: loaded support on port[0] = 21 20:33:10 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x600000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x5) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(_(hainiv(rfc)106(ccm_base(cbc(camellia),sha3-224-generic))'}, 0xffffffffffffff12) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x3, 0x4) [ 347.859273] IPVS: ftp: loaded support on port[0] = 21 [ 347.872584] Unknown ioctl 20998 20:33:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x800, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x45, &(0x7f0000000200)="84101c08e271079e851c50869c3e3f39bf51757df39819229bbdb54726be608d2a", 0x21) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:11 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0xc074510c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 20:33:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x20, r1, 0xfffffffffffffffd, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x6, 0x2, [@TIPC_NLA_SOCK_REF={0x8}]}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') 20:33:11 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206000000a843096c26234d2500080008000c00080000000800a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f00000007c0)}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000180)={0x19bd, {{0xa, 0x4e23, 0x1000, @rand_addr="d3eca787675c8768a398249d59a6e5a2", 0x8}}, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7f}}}, 0x108) [ 348.150830] üÿÿ: renamed from eql 20:33:11 executing program 2: geteuid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpgid(0x0) fchdir(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) getuid() r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) sendfile(r1, 0xffffffffffffffff, 0x0, 0x80) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, 0x0) keyctl$session_to_parent(0x12) perf_event_open(0x0, r0, 0x9, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r3, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x50, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r4 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) connect$rds(r4, &(0x7f0000000040)={0x2, 0x1004e1d, @empty}, 0xfffffffffffffedb) 20:33:11 executing program 0: io_setup(0x9, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x6, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={0x4}, 0x8}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000280)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x406a40, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000200)={0x9, 0x20, 0x0, {0x0, 0x989680}, 0x6, 0x54d54029}) 20:33:11 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000080)={0x0, 0x6}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCCONS(r1, 0x541d) r2 = syz_open_pts(r1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000200)) ioctl$TCSETAF(r2, 0x5433, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000180)=[0xffffffffffffffff]) fchown(r0, r3, r4) 20:33:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x800, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x45, &(0x7f0000000200)="84101c08e271079e851c50869c3e3f39bf51757df39819229bbdb54726be608d2a", 0x21) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) [ 348.556747] üÿÿ: renamed from eql 20:33:11 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000002ff5)='/dev/vcsa#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x840000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) [ 349.321708] hrtimer: interrupt took 214808 ns 20:33:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000140)={0x5, 0xf95, 0x6, 0x1, 0x9}) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="02030603100000000000004c9e0000000200130002000000000000000010000102000000000000000a00000000000000000500e5000007c5ef1aad0007004ffd00030000000000000200010300000000000005000000000005000500000000000a00000000000000ff17000000000000000000154c00000010f2a2d900170000"], 0xfffffd42}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000002, 0x0) 20:33:12 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x126) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x8, 0x0, "285ce366e321428eb2c3315385f67de31e62aa02a7a3cd7538a770587064b9b05b9a524e70beb949dd07f0e23e324461a9463b1f62511e16c3861b81131e6882075424af1f54be41640a6ec6692d62cb"}, 0x73) bind(r1, &(0x7f0000000600)=@caif, 0x80) getsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f0000000080), &(0x7f0000000200)=0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x8, 0x0, "5e752537c5b37831627d32017a8d07b80148d1eeb9667225cb26a2ae3e86f4474aa710ee616cc8a2b62cfb7deec1b9b83be3003f8e2a24bfe2593fc6e8ee136f698385e44ad6ea6ab7be3a360c129679"}, 0xd8) readv(r1, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/199, 0xc7}, {&(0x7f0000000000)=""/54, 0x36}, {&(0x7f0000000080)}], 0x3) r2 = syz_open_dev$vbi(&(0x7f0000000680)='/dev/vbi#\x00', 0x1, 0x2) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000780)={0x5, &(0x7f00000006c0)=[{0x0, 0x0, 0x0, @random}, {}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @dev}]}) setsockopt$inet_tcp_int(r1, 0x6, 0x1d, &(0x7f0000000800)=0x2, 0x4) recvfrom$inet(r1, &(0x7f0000000240)=""/54, 0xffffffffffffff14, 0x40002000, &(0x7f0000000280)={0x2, 0x4e21, @loopback}, 0x10) 20:33:12 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1) write$P9_RREADLINK(r1, &(0x7f0000000000)=ANY=[@ANYRES64=0x0], 0xffffffffffffffaf) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000038000/0x400000)=nil, 0x400000, 0x0, 0x0, 0xfffffffffffffffc) getpeername(0xffffffffffffffff, 0x0, 0x0) 20:33:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x800, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) [ 349.833482] üÿÿ: renamed from eql 20:33:12 executing program 0: r0 = socket(0xfffffffffffffffe, 0x5, 0x800000041) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="3000000021000100000000da6400000002000000f000000000000000a7f3a43dfce06a9e0001000000"], 0x30}}, 0x0) 20:33:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040415c03b3e50570b0000000000000400c0073510fbff0000b408010100fab771172100000020"], 0x38}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xfe94}], 0x1}, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x5cd, 0x200) timerfd_settime(r2, 0x1, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000000200)) [ 350.162358] üÿÿ: renamed from eql 20:33:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:13 executing program 0: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5d8, 0x218, 0x110, 0x0, 0x328, 0x470, 0x5a8, 0x5a8, 0x5a8, 0x5a8, 0x5a8, 0x6, 0x0, {[{{@uncond, 0x0, 0xc8, 0x110}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@mcast1}}}, {{@ipv6={@empty, @local, [], [], 'veth0_to_hsr\x00', 'yam0\x00'}, 0x0, 0xc8, 0x108}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "bf15016f2d5340acc1a7d8f721552cb49ee17e833eb8c93fc54e1dc1ae98"}}}, {{@uncond, 0x0, 0xc8, 0x110}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv6=@ipv4={[], [], @dev}}}}, {{@ipv6={@local, @mcast2, [], [], 'teql0\x00', 'caif0\x00'}, 0x0, 0xc8, 0xf0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xc8, 0xf0}, @inet=@DSCP={0x28, 'DSCP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x638) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="20347c02700000") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x4}]]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 350.598068] netlink: 'syz-executor0': attribute type 4 has an invalid length. 20:33:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:13 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x0, 0x8, 0xc22, 0x9}) tee(r0, r0, 0x7f, 0x4) r1 = socket$inet6(0x10, 0x4000000003, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000180)="ddb57258c99dff3c4f7b56f9ff71007814f93d8c771d99cbdc97c38ee9e6ba9bf047773e1bdc30d749a535c221247190bae6e069a9cce2507b51108f846b46e8e6d5980f7a6db10ef84535dea8a802767a3305f2c2d706fcb3fe6bd47b944244bf6820533d3aa300d2c192cb8767566581d2fe475670b4b5d2229c851b81d13dd39a5b8e70233cac495f6204695dc9aa86fce00564f6ae6240ca21e9c053b374206a31b0bba4315b24ee9885e3dca9ac139419b905d321ac9283dca18c543c50e18ed65bfabd1baa0fad2b296f36fbf6580c603b019b624d80db63642176aed82dbcdba6632d60b15f2c1bd34defa4549d2ccd3806b12e3f9019ad85357d57eea11119d54a49c6695049fc5514bfa6ef364a3f2da174a35c20796a81dca884b25dd63d764b8d6040669947405da9aefcc54bfee855c7e3d881dc1600b22f79e9cfa824816e5a43448b7c9ab589c4ee0c505a8bf35824dfe6d4dbfdb8d562e40f8583e8e6b526d9e377332f6aa2218de2564c09cdfb020b734ebfa6729fb21ea51e7f95be4703f073d4d0454cc4089754571eeaccbb4d05da832d2229a14fd8490169bf6006a46fab72929ff52593c9e7eb3fc6632d2266c0d3f8b5c83311ec2854b4e2b1a540ee5890bb2167aa25e3374487f3d9ac426ae8a3530c8f7e0e813e938ab0d4e000f7bc3edba32b5f0c7b5197eb7df8cdad618709e44464076b4c966c45dfded5a341bc051858065cd128cb3a044b080392654b099bda700d20c806d81627d4bed7dedfc6fa0b93f56e8e1501019f4e9173ef7618f0ee18bb639e38eede670ad6656c0e98fcdf18a6b95dff063e8e99750572ac2d671ee44b10afccc1c3b3549058612e622bd5fc29d6dbf808c31060044ef1b57b3bc119515dbd7d29ce8b25a92cd955198381c7971043d88bffe83e8a29546bc5e560cab70bf17e2aef2d65396d5cfd20b90bcbd1a4c6537c065c82370ca022a9de671b8967d7884f0b93049ed123388265c43d308a766dfa53fc392259f5c17a2c413ce87c63b7d29f1564fde9efb448065876ec48b9083b748f15cb8f62378660c5647e12809cbcc99b389cfe088575a16a2741b018602b86ffe5b2f750d43fe2b9e45a9922095a105f45c51f3d74f835c549a7091621133951287020245fbb2a5f2d09a347bcd2dda8027cf2254fa334c33c0860b83c64bc176ebc05a5fc2845821595fea8fe101f14d9e23b6ec2f529bc33a4f1ffe61601f155c833b581a7ccacb1a4ae8838cf463a5bee658f584fc27b1fc2005a82c928b6e0ed8d045b312f8433f710f91281b0805799ce6edfe7609be98fa61742d8b5e3868a185431d91d71e12db5b34cd765ed11a810f01856d9490a3d164a2ed559d98e07aa4572f829d863f04e2f95ed8f11443d12cdca91c07805457fd1bad5bd6bd1b203c373e16a2ff9c6c591ba72fbd496b93a3ad5ca2555eaf747fa6bdb832dc95b02bfdc7e2b699d392ed86c150e37a425a04fe18f6049640a3dd166914eea0b883008e0c804c443582947aaacc30d322868dc633a5f56be3984f5dfa750d575afdd7a2e33e798caa754f62481449aec11fdc1aa15804bdee7bdcae3035c27176c4887785dcf99ca536df8d8fc3ed6af2ca7137c7bb35fa22033c48a396f95cbcfdddca8483edb36826138486130328c46599c9d5810472bed540f00511049f55c0b7a9b460644e6f93e72d9058c0a74deeb46b75cae1a9bb708aebc0fe7c5f2609ac66b5318f29b67fa9473fc617e83bbe1ff5ef679f06f743327bb94d6ce9c6d917d92b0f18b301036fefbaa0222a43f0e00e42cec35009e8c190dc1ce7d0ca35a5de4b33241df52cfd04a776e87cc9a7e3b424242699a28b09cd2c011475afe1b61ca0ed09d32e06df4a306a6b3e7f577e450e6207ab18b1131831f3bd9d8c28ba062c3ffc3d4d1b921b1a942897274b862efd09d0fda7ac0b521ab81294de462d1008dcf65a6770ac724f463a2ed37a9bc7fae221941d36a8e0b114e6746d05106cfa6dbe0694567f09767e17111bef42c7fdc0b7ae3963a9d9d04789eef92ec55c4e2da26dd299653201f65e92c31cbcd70c4033ae9d8f92589daf7e1d3a8936dee83095fbf4a40407e024942b357f0f3152ecf37b59bc17d5d9bb3426b11bf3c308e7aade8806e46a86b142d686adc7065f24bdb1ad62878d6b08d89acbc943fda029ecd63b652d9f072aee0261c9373b3befd3d7ef69cfda6a350fd8e76dff1346b1aa659e858458962d155856ccbe6f38a86d6e2b2b128c960727865eab8eac5bb161a40761dcca37ef3d29313fc606b8818eabb1ccb25fc34d60be4753394e11b3a3b4808522dca30e3254fed33436161d73370e348715873de6e2a1d3f8985847266716a1b143acf1e8090afacb4402efc991aee3b4697e73d5721ee3822606775d622388d5f1fe29f64b0ec53976a452eb90e9bf479577c477d5574b8442b3f5ecd8d56d0d121c7b1a60e7abc0fe9a1e3ab80f30eca7aed9815129034983b540906ba16d40ade8ece3f89c4ad5d9441d6a59b3d906e98b9b50a8a73e577b66c3732d55948017e63ba016798034b9c881d3a856b640ee8d838a140c1e2ffc6ccb098a4788b10fa0721d3b86f753ee7ad5c8a1a8d0f13d960316ec316ea5e96e515b7e619b0acd2cc8317b873eb9d17b2f116b9cd902a8d71fb0075ed70e1149dc9f83c8aed159c6bbca2a663b175d62385d464f8a425eddb783d246a4ffd5132fe0a13ddd8ec77ff26c663a2029070a6ff23f2839b9e3376a8f7421b4f0f7740f2d16ad40fedefda70b0cbda5128f2fe764f51e2edaf0ba00cec4912be53243aabd5311862186eba1e34b4fe3138f24e589fa1f8e5dce36f2ff8765f808bb6c4824df1e7e3a5325c5fa9d306bdb37547ceed9df5b4720f572cbed1751a72406e67b4cf3291b08dfda2e13b5641553cb9a6200bce7ed2dc75458da9fb05f1cfa5e8dc84c5abe311321aebf931b4f82d9604663466f6e9acad4a8de478aca5cc615b440a88d4b87fee8e99d89f865051e1c1308d0f91875d5f5530d44cb3c59fb58054cc0ba6819d3c52211c0860239f11da48efd88893b8ec694a188554e5e1f1cadebcbc3e2d88bf30fdaaf0514388d808e1bdc505a14dea778bb11c8cc84b86c0409a0f503f1d27483b0a3f7cbb97902aadee35f90c22c6e55525ff6e32442d39bf57a40fb7dfeec65bda7c5620b4fc6d1bb97989bb8c4c294952f488b6bc65b4ca09bc0d20ab02f0bfa72314c0bab35d9c3b2d2e7b8c6fb380980c291d1aea1df0252a54d454afbcdcaa250c85b76e27764fc3abe82dd47bf855f49a6d959a873477dca0a0998e1b5307650bee92b35168d0928f25d0aa482d7c2dc9ef4c379cbe7d0971d4777bedd35192d541e6a207f6819bf66c7235f8180dbe173dbd89149689d6110feb1761bdc8d7974f4ebdef05bf311a8f59d5de92e3ff0827f050aa7fc17ae8829bdac021ba8dc43b923d7be46cccd0178eb92df413954fe7299e8feffa6d71d86ed0012fff9cbaa47b3d9d7a0d2b3adeb11827bd297a21905861896638db4b9577de698cb9d6754556c9019db8fbc9fc93572cebc62a7aa752b30681f9916601bab2138deb5585f95dbc89a64da55b409653fa33daf7328b01ac85c7704b1a1e55fd1f7e5aea341c1b91396ed213da6075609b05ef697831bf6244588eb2dc19a24c0930f7872c8dbbed39282c5cb88410c88692b387f1c2b215004250b437c1822f541c3339e13e361b243ab3317b812ba439bf486b0415b04e56d728124b846a1416336e4e1453f763a91f6408a8ee8430a50bb9cdc866f5369a73ca6b142cc274c0d7c397f835bef4b6dee6b764952fe567a49a6733909dee81866d40854f051c5206939ae6a0c9eace1dfe8cf5cf37c300d57bb2625a59fb926a85b4acd71a033a44c6899ec0a233a9783fc06f0382e02982110ebb563620a8be5af62952bcc455d7db176e03805a95c346ff33b3eb323ec4aa781dd07f1efc23b69ee57868df8f047357b2ca1c2b5a73fd6a573ce53b53457ec91c784955519112e2cbba4e3cbc768245892d2d2c7efdd2186e6866cb955c24803ee9f270b743e4397c638600882db6c848ab750fb23b707f2fc43135b0ec285d57fc29540b4a650806d030e781e4e454f0bc84d8c4a69ad4fa7959e50d6c2709bca9ed7e9820fb05a8427ca084ad70c5bc5b1a469f6a065a91e5d60ba13d048d86456d5ab233e7588cdb101cb8b83770a81933a5e4032164adf784fd3460c4abd7a329dd8058f3109be0e79981c9ac1301b1174901519b9f4405adf8961d43ceb18e114cb36af328420ade4202e410d64a4e93b205148b2a0eb70be9b8686c2aff97a10f4a9031b8d7a184ec613d61641c980e1d980a4ff07c9690909db87f94e70b2ba592924e48ffcf1b4ec70d1cf30e73414bf3098ddcdf5e127b2782a1fcecdce133ae778e3919281b795980b1aa799ba57b1605e9407a12b780346225e8544a57fad723868a9d85c251b40bd75d7a738d62c2de5d3f687c30cbed704d5c85b01ec831525977ee9dc5631604f35496779727a7c57cb389b80b0233373562876e711a89f01e3d1c13152a27d577e6ccbd609194666563d9b77f49db01243b8659678a7c0d156de8170c9b31a3afd9fecf07d3fce5609bfe20108ca43a97757af6e8b1bcccbdb0cb077a6ed05ab53c046f83c72b9a2257bd72f045e79d4c4366e73c15387255107a13d45eef4c0352cbc8826f2d481c26870f6585c2ddefc3be7594a0871dbffbc7969acbd464421e558a3fd51dd152bd4c82b044d1d91bd7494593ea094d00b62e9b226752029a0f006d3677f6f576c1ed055a593d03f9ce7af9b9a29fcca4cfb8e3f24685a7b9d7b37076b16ed58ddec783c1159632d4f4d5c3c8def4d5c028f9b7b8ed426fb5d78ab2dc9dc6036ac7e055695abf3b85313d89e74f6b8cfff9160fb99330e9ff7e0dfd7e2356f96f4e024d49c5175033cee2f5116bdcfa6e6b33099f002dbf5515f70a312b3116e210e642fd1a0859ad6b82eb4e9ff4f7ea09de7ac1943a15ff53d1943c871cc3264f96a2121babd5e83c8171ca35fa13f2ae33cd8ea8fe1e0df45d9a8c21185ad70208ff1109beb4f7dbf5f4a502c82059b8076fa8e64e6ff1f074d6bf95f223bd0401758f30e91832f4ac66d7f34011f995c82ac5b229e1af6526ddf799fe94780e6e3a84dad0be2d99a6a17c800728ad4e6371f2bc969e671567891651aceebd206549738ffe043ca1e2de150844bc1e8dade2d28822b325e367170ebce881b29f860c33e070e36ca2b36be68a14543d84f0fbcec2db70e5fecde305fe5555cc790ccd90eef655d254c865f85646dd840dd4c49efdd1eeadad426f58d44a3939d7e864d58d717b1cdbc516d3627e8a8ed0adaba5131ffbad44e21913f56571aa73c2e97df4cc707787c242afc6773b004263abcc3af122bbb4f9e1035f9b5f76cc65b3176aa9235a934dc424082f2ec7bf1a159a42ad6d8df5aafdc8a1e728bc57d918fb4d21e6e56ce65c877c61b0d3890b7be3608a9e543763302d028d6269b707b870ac4f7525164d63f3300c54a5f22143987426d311f8612911aac9244f355dc8f6b49a8562268bfc299d6f6cea84b7001448f34123912b22b433da967a6b0f5d27a3623e8b6e28fb01180ae838e03ba97385e30af26c0feae3dd808b162a894a540cc5d43f60f78685a5cbf924845dfe131596b02c85c43e17662cd4bb4b9095da352fa5e283710b4e4caa0b62338fa151", 0x1000) sendmsg(r1, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f4812fe01b2a4a280930a06070000a84306910000000b00140035000c00060000001900154002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1}, 0x0) 20:33:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) [ 350.878059] netlink: 'syz-executor0': attribute type 20 has an invalid length. [ 350.885859] netlink: 'syz-executor0': attribute type 21 has an invalid length. [ 350.893433] netlink: 13 bytes leftover after parsing attributes in process `syz-executor0'. [ 350.902044] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 350.908571] IPv6: NLM_F_CREATE should be set when creating new route [ 350.915208] IPv6: NLM_F_CREATE should be set when creating new route [ 350.921808] IPv6: NLM_F_CREATE should be set when creating new route 20:33:14 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) io_setup(0x2, &(0x7f0000000280)=0x0) r2 = eventfd2(0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x800, 0x0) io_submit(r1, 0xb6a04a8, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x1, r2}]) 20:33:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x4000001) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:33:15 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) socket$inet(0x2, 0x3, 0xffff) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 20:33:15 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x5, 0x181080) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000100)={0x1, r3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x918c5cac9c04a627, 0x2010, r0, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_opts(r1, 0x29, 0x200000000039, 0x0, 0xfe62) close(r1) close(r1) 20:33:15 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000080)="d0f44508d4b4844d96d5acaa2f9fe4388a899a60d0cf3a7d8d597ebf9f3f5de3d391280970b64e9a3b06fc7feff662f1803a0367cf922087e68052e40d908e1b60fb4ecd8b4fd514773927cc0027d4ccb67c648395772055bd7dd3d86c11b8ac1b619c9e56f8d9a5849084d269bb3964c3a1f6b72e87e619b7c680c3b9e7c9456e6afabb7fc48b5d4ef45876e911bc5a33badf0543e691c9097a30dd43bd7f573896841b8d7f2e1d7c1d352788238849fac0cbb68df7264ac86c755bad4065a1abb3c16506c086b69e99e4cbfccd32dae719bda9100def826f1c62f1c623d200ec9053") r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x7c, r1, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1d}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0xc080}, 0x40805) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000300)={0x80000001, 0x5e78, 0xffffffffffff0001, 0xffff, 0x18, 0xffffffff, 0x8, 0x3, 0x80000001, 0x3}) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) sendto$packet(r0, &(0x7f0000000340)="38653b8c6ad9dc4973fd592e9fdef61744bea7f084450c38eeb8396e4031a9314ea272e3bb0f90b67de8af934f0e2cbb8672e9c041c9b89ef4ccf5622add48de2e1d688ee10998e88937695a5c772033c870402e2251edda49e0aa3e0548910c790e97e8cf5ff47f528d021c1bfeaaffc96d8729fdaf637aa3907ce0a63cc05e00a68404003844917f878b63af0ec29c3e4dd290c35a9e6b5892c2a60762753a856b3149ea1a587111a120807e3a0550a2a31c39cb95710e371cb7d26dc68f3dabca15", 0xc3, 0x88c1, 0x0, 0x0) setxattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@random={'security.', '\xd5\x00'}, &(0x7f00000004c0)='broadcast-link\x00', 0xf, 0x2) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ustat(0x9, &(0x7f0000000500)) futex(&(0x7f0000000540)=0x1, 0x9, 0x1, &(0x7f0000000580)={0x77359400}, &(0x7f00000005c0)=0x1, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r2, 0x0, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x80}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44840}, 0x1) getresuid(&(0x7f0000000740)=0x0, &(0x7f0000000780)=0x0, &(0x7f00000007c0)) ioctl$TUNSETOWNER(r0, 0x400454cc, r4) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000800)={0x0, 0xed, "a18d760ed2cb70b463621fd37d53aef640f6cd4cda02a0870b283c626d7fb69014a3a72f5bb30b1d5a3c67c3bfab118379f3d753e809fc7b85324ea2b26087b08e68a07d56b89fca86da48068566281b79a3c61a4cb851686d93470406e1ab90cad088a99ac9ed84e713939211257cb312c981a0f03ec927df5793259bf842280b5b683b5bcc285070fe1bc82a26cd895717f8949801994a5b9add4ace529ff75a7203f764e9abe75ed60581e3f52dd1905bf5da79677d4c89f3ac8f6f825a3daf6009902f64e26e2402cc459c9fe55c9b859e68115aeeecbb1e7574dd73f1c5c0a1384ff86454cd5b078153f0"}, &(0x7f0000000900)=0xf5) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000940)={r5, 0x6, 0x1}, &(0x7f0000000980)=0x8) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000009c0), &(0x7f0000000a00)=0x4) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000c80)={&(0x7f0000000a40), 0xc, &(0x7f0000000c40)={&(0x7f0000000a80)={0x198, r1, 0x100, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_MEDIA={0x15c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7891}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa12}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x686b}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x407}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x40}, 0x44) stat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r0, &(0x7f0000000d80)={0xa0, 0x19, 0x2, {0x802, {0x8, 0x4, 0x5}, 0x2, r3, r6, 0xf3c5, 0x3, 0x9, 0x80000001, 0x3, 0x5bc, 0x6, 0x1, 0x6, 0x69, 0x7, 0x0, 0x0, 0x7, 0x8000}}, 0xa0) getresuid(&(0x7f0000000e40), &(0x7f0000000e80), &(0x7f0000000ec0)) r7 = openat$cgroup_ro(r0, &(0x7f0000000f00)='cpu.stat\x00', 0x0, 0x0) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/autofs\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000f80)={r5, 0x2, 0x101}, 0x8) bind$pptp(r8, &(0x7f0000000fc0)={0x18, 0x2, {0x2, @dev={0xac, 0x14, 0x14, 0x2a}}}, 0x1e) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000001000), &(0x7f0000001040)=0x4) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001080)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r9, 0xc0505350, &(0x7f00000010c0)={{0x8, 0x23b}, {0x8, 0xfffff80000000000}, 0x4, 0x2, 0x2}) 20:33:15 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) 20:33:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) shutdown(r2, 0x0) name_to_handle_at(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="a000000000000080718ef064dc2d4ce398edc7d6cb5e3ae9e69e95e4cc151aad746846025aee6beb5fa0831479bd9e071347d9428097cf400c251899b60ea3da10c715b980a3ba3ea81415014253ff9e6721cb334e8599d77d036d507f28fe8988b255ada713f8991cb0f47c19dbae16d480502c784f491f3523f1a278b2d3664f5641ab9f374865abf223a1a4b0c7cc3e2c3d4eb9c91e9280a8762e52c5be94"], &(0x7f0000000140), 0x400) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @remote}], 0x20) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000180)={0x18, 0x0, {0x0, @dev={[], 0x21}, 'sit0\x00'}}) 20:33:15 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:15 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000140)={{0xa, 0x8}, 'port0\x00', 0x10, 0x30008, 0x6, 0x529afee0, 0x27, 0x1, 0xffffffff, 0x0, 0x3, 0xffff}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0xffffff21) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x200000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) syz_emit_ethernet(0x140, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa8a37962a294f86dd60110c1100302100fe80000000000000dfff0200000022000000000000000000010100907806ff000060cb155d00000000ff0200000000f80315f445d3000000bf84434410a400000000000000017e80000000000000000000000000000000"], 0x0) 20:33:15 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) msgget(0x3, 0x44) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) 20:33:15 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:15 executing program 0: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000851000)='./file0\x00', &(0x7f0000000180)='nfs4\x00', 0x0, &(0x7f0000000100)='v3Q\xe2\xed\xbd4\xcb\x89k\xeb<\x88\xca\xb9L\xdct\xba\x93\xbe2\xf4\xcc\x91\xbc\xa9\xe58\xd2h\x939\xee\xdb\xd7\x9a\xe5\x8c\x99\xd6\x1e\x98>\xd2v\x9fd;/G\x86<\xad\xd0t(\xa6n\xe3\xec\x7f\xa4\x12kS\fs\xf1\xd2\'\xfct\xe5a7\xd5U}R\xdd\xd6\xa5+\x81>\f@\xdc\x9a\\\xd4\xacY') r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x800) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000040)={0x4, 0x5, {0x57, 0x401, 0x4fec, {0x10000, 0x100000000}, {0x1, 0x3}, @const={0x569b, {0x8, 0x1}}}, {0x0, 0x9, 0x40, {0x0, 0x7fffffff}, {0x995, 0x2}, @cond=[{0x7fffffff, 0x3, 0x8, 0x4800000000000, 0x4, 0x8}, {0x3, 0xfffffffffffffffe, 0x7, 0x1, 0x0, 0x3ff}]}}) 20:33:16 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) ptrace$peek(0x1, r0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000007000)={{}, {0x0, 0x5}}, &(0x7f0000002000)) readv(r1, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/8, 0x8}], 0x4a9) [ 352.976001] NFS: bad mount option value specified: v3Qâí½4ˉkë<ˆÊ¹LÜtº“¾2ôÌ‘¼©å8Òh“9îÛך匙Ö˜>ÒvŸd;/G†<­Ðt(¦nãì¤kS sñÒ'ütåa7ÕU}RÝÖ¥+> @Üš\Ô¬Y 20:33:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x80001) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x400000) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x100, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r3, 0x200000000000005}) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000140)={0x2, "5f8272ef5967b50ef20463177006a859e01d7c4e833c330260c4a77f3de4276b", 0x3, 0x1}) 20:33:16 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:16 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x402172, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc074510c, &(0x7f0000000000)={{}, {0x8}}) [ 353.340230] IPVS: ftp: loaded support on port[0] = 21 [ 353.842331] chnl_net:caif_netlink_parms(): no params data found [ 353.974266] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.980841] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.989383] device bridge_slave_0 entered promiscuous mode [ 354.012224] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.018733] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.027546] device bridge_slave_1 entered promiscuous mode [ 354.086881] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 354.117614] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 354.151259] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 354.160313] team0: Port device team_slave_0 added [ 354.171531] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 354.180574] team0: Port device team_slave_1 added [ 354.187778] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 354.196524] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 354.277132] device hsr_slave_0 entered promiscuous mode [ 354.312612] device hsr_slave_1 entered promiscuous mode [ 354.355323] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 354.367887] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 354.402578] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.409203] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.416559] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.423154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.553928] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.567217] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 354.587114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.598944] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.691848] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.894317] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 354.900518] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.915935] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 354.926009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 354.935337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.944242] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.950735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.969463] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 354.984724] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 354.999509] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 355.007466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 355.016500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 355.025191] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.031690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.041007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 355.050426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 355.069107] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 355.083048] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 355.096638] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 355.110581] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 355.118298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 355.127655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 355.136682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 355.145924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 355.154928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 355.163529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 355.172159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 355.180866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 355.192976] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 355.206571] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 355.212741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 355.240018] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 355.261145] 8021q: adding VLAN 0 to HW filter on device batadv0 20:33:19 executing program 4: unshare(0x20000200) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x0) 20:33:19 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x8080, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x1f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 20:33:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:19 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0xfdfd, 0x2, 0x0, "e5f9fe8eb2df5e42090cca28e845b2eabd7ce740a1468fe351a06e3de92acc3c"}) 20:33:19 executing program 3: r0 = gettid() r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={r2, 0x4}, &(0x7f0000000140)=0x8) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r3, 0xa, 0x12) read(r4, &(0x7f0000001080)=""/244, 0x2b6) dup2(r3, r4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$setown(r4, 0x8, r0) tkill(r0, 0x16) 20:33:19 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006c80)=[{{0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000002700)=""/221, 0xdd}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x111, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x20002, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x9, 0x9, 0x7}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000140)={r2, 0xe8, "b5bb433f5c5089a37cc6715560c28f4c14ed69a01c0c4758321c0803600c79f2cc356c85937371669706c97000fd6e46955f2c3d60b5a94368435b0f87dce2aea38ed2df048de70c5337227c03e12b0bcb778e36382b02c67900a589f32e11539ec5f552a17142e534224d501cd7b6f065c0f8801829067bcbfee199ff6cdc2e778b07c7654e1c24674a0fca5b754cbd2f2cd9cb9a4bda84ac01654a360b5cc9c55df60deef80158ebab083df0d8532de6e551c1352f6d730e6a0718bae17aa9890d5c80470d52f51edf4c45d6a58b93de2510d0da9d455415ad58a617f68c757187e1665de056db"}, &(0x7f0000000240)=0xf0) keyctl$set_reqkey_keyring(0xe, 0x4) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000040)={0xf000, 0x3000, 0x80000001, 0x80000000, 0x4}) 20:33:19 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000000c0)={0x9, 0x3, 'client1\x00', 0x1, "1298301813b573e1", "90b58edea5022afb5466e50e2ed50043c06d4ed830064d383535d272ae153a90", 0x18000, 0x1f}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000180)={0x3, 0xf0, "4bf0ec69d9a4c85be89430aa7cd19e152cd6576bd1ded736c3a931a8842d5d3f20592c6bd7a37871f79c15543c62b0c904511a871494847640801db8020f5ee702152a0297603bcf4bfd1ff54097e7acd14eda25c17fa88d055a0b1c390a886b2b75a096499887b0d5818c04e7529dd5eef02f5b3ba40dabe8b0652b5c12e92c33af39c3473be7127091a9a39e615af72ae7ccb19822e2d056e0daf636f72f33494ce12613d6a4fbbf6ebea75c883e7fba7867b2d96816f11a34b08ea37762ff6be79d43aff1d7fdb69a4dd3b3023b2ab93c614ae557a1ed241d4025e1ebd60db89aee532bfbbdaa2e9c49b42f612300"}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000280)={0x0, 0x80000}) 20:33:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:20 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000100)=@can, 0x80, &(0x7f0000000540), 0x205, &(0x7f0000000040)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000000)={0xf787be5647cfc567, 0x3a, "302fee1aa47b25ac2d61611e0add8f72c6faa6ca023e668538acb9ef5c5591ad1b9b8ab11f71391fdd3f8e3de4269b6afa6d183658eb51e42a3e"}) 20:33:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:20 executing program 0: r0 = epoll_create1(0x80000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r2 = timerfd_create(0x0, 0x0) close(r0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000001580)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000000)={0x101, {{0xa, 0x4e22, 0x200, @dev={0xfe, 0x80, [], 0x1a}, 0x3}}}, 0x88) epoll_pwait(r0, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffffa, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000021ff4)={0x2001}) kexec_load(0x1ff, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="8ab8c9ae1b80d79bd5bf9c", 0xb, 0x0, 0x800}, {&(0x7f0000000100)="0118a70cb0a9655a4db442cd5cf259efea40a49f872a28a69ce0967d909861b9a86a740846462e14daf1891ecc554b42b45567d6a971dd9aabcc660872ade773aeae4e852d271dc5f1c02fd012dd1e62acb601fa88d2a11aa891c0035d254319d68829fb02298ad2e4bf757d2f07220d8286eb64008052d953c6366b35bbcf3a50207bf298c82d970cdac20de27f764a009d93efab3e66c0fca1361aba20185e8f559f258b29a10b852585098137f272b5cc5e4ea3c553cc12ee93d9c2f32144f25cd9b2242335f8b97b3befabcbf00ef6307b3900b8bb0243fe7bf8f5403048", 0xe0, 0x7fff, 0x4}], 0x0) write$binfmt_aout(r1, &(0x7f0000000240)={{0x1cc, 0x200, 0x4, 0x1bc, 0x1c7, 0x7, 0x184, 0x36545dc2}, "836fd8d270041ef9e62eaa20f2368047b1691d1ec431ff8ea5c6010b23d2519ba4f5bb0eea73d0a30fcb4b901d35c913f39a61959ad49bfaff9e9a2e78cd18368bd340768438f89febdb5647a3b1d4f563019f71d994bfc31333f631b9c6669f2e938e9472b9c21f546d831299a3b87927b8e703f21f90a12dc7d27cdb0faf08b16033ad576cd78756677f222d97edaa479ab0bcd9a1e0c5ffd9c1368c86ee4aaf0a70f40b80a793a9713b38a5cd4c3dc122632c871d8b432f8e89469333c84f958cd25f2e38e1084ac5b452af46fd3ad9cb"}, 0xf2) 20:33:20 executing program 2: r0 = msgget(0x0, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/54}, 0x3e, 0x3, 0x1000) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 20:33:20 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4c0b6ce9, 0x4000) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f00000000c0), 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r1, 0x5}}, 0x18) futex(0xfffffffffffffffd, 0x9, 0x80000000000, &(0x7f0000000040), &(0x7f0000000100), 0x1) 20:33:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x800, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0xffffffffffffff7f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6}}, 0xe8) r2 = dup2(r0, r0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1d, &(0x7f00000001c0)="e56b517a1b5ae4256fe190567598e68cf6eda166caad28baff74d28e9a7848229c2594fd95ff5a428e70507abaa914ce1708949e6cb5ce00a23f4a6f83aaf56d6644db44f4c9ced9f7d5281fa86873cbaa01f99052423074958f16cf71e9abf6ec2f0177bebba8", 0x67) r3 = fcntl$getown(r1, 0x9) r4 = getpid() kcmp(r3, r4, 0x1, r1, r1) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r5 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x8000) sendto$inet(r0, &(0x7f0000000180)="756243111a968c1e6c7c0320c525ec5a7b588fdc865ecf17553bf8c8803806ee56681660614984dd3b634ecee4f4674467ff8735d994a647f7c6", 0x3a, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r5, 0xc04c5349, &(0x7f00000000c0)={0x8, 0x7fffffff, 0x6}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x250000) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") write$binfmt_elf64(r1, 0x0, 0x0) 20:33:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x0, 0x0, 0x354f28e2, 0x7, 0x9}) 20:33:22 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) clone(0x100000001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:33:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:22 executing program 4: r0 = socket(0x22, 0x2, 0x4) fcntl$setstatus(r0, 0x4, 0x400) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x181242) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x4000000000000, 0x0, 0x3, 0x1e, 0x1, "e2c6e9e8bfcda4a7616f081f1dd70746cecfe35e62252e1a7201fa43aa8d3a792bdd81810665f927883ef0bd36ae002da995093c273d8d4fe6714c3fe9d57911", "d4e8b3ac2211e10b979d89371ea4b89966c6854ad5d437df8b9d869db122d96612f71d2445e70d15121f82a77483c5216935a91e9a163d7289b7e25cc3d16d2f", "c74918de06f65b8743a8e22979d31d40d4001260a54458ce9d6c6d9a96adb014", [0x6, 0x2]}) bind$inet(r0, 0x0, 0x0) 20:33:22 executing program 0: r0 = socket(0x1, 0x80001, 0x0) io_setup(0x8, &(0x7f00000001c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x121}]) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x5, 0x100) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x2000020, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}], [{@smackfshat={'smackfshat', 0x3d, 'keyring*\\trusted]{'}}, {@subj_role={'subj_role', 0x3d, 'nodev'}}, {@seclabel='seclabel'}, {@dont_appraise='dont_appraise'}, {@dont_hash='dont_hash'}, {@uid_lt={'uid<', r5}}, {@smackfsdef={'smackfsdef', 0x3d, 'em1\xd7wlan0'}}]}}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) writev(r0, &(0x7f00000026c0)=[{&(0x7f0000000540)="287bccbbb20bf8cbe7fde2a9d8dff5376fc4084b946126ffb444a71fe3f63d6852c382ff0e6fb7fb617ce0565eb31a090381b796adc2f62f19fbaaf05710dce406d0c75cd751b1cbc691a283fb0fb6297c", 0x51}, {&(0x7f00000005c0)="1b8917c9c67bafee2233240cf7c18fcdf3073ce4c8a806c74b9552252e71ce4373873287c0d3a84b1a64b3f30e05f1f85720aa11c80f6af123425f795f8d32b09bea9331c3216b46047c4ed02e140283c8e10ea471dda0811efa392056f362193f0b8058213b63a640332021d2de6fa7707c23416fa709e947f16281c647e19c6714e0d98b44a00fe69db4f26c64de922f73cdbe0f7823f7ef0d9920d4236d36a1ec5d912aa75bb5a794eba288dc72f0f2c4310803d98ca30bf2543a4859359321513a8c5a7b6f9c6cf73363ba815eac030d88dee7b836c7af8524053acf9f92af1721172e0fd44c2ee50a828825ae4e83580a90e0d6d44cd11c0fb6a53c5c4d4a2101bc3cba9c232a8eb82865b455c18e584a3a2cf303cd796663b3963e54c395429cc9b728d73fa854e018da80211541ad61fde85772d51fbfd6033831d66612f28fef71017ddf19184250b1f4b9291600da4bcaba1d562bed33b10255776a4af74a66413c1bd6d4045bf885de0ebc162d3af521eaf7154ffeb43178239b41746e556e0c466d38904fc64e76dc2df7f8d67dda1a8907e0ea8cea349b51a0c82e01fa6f40e5bc6c1b1035c0dc3443a6338b36c683cdc995ef9abba91ff9cca763ca17ba4dbc21ee61c5b891f8126faed005217042f69169419318082417e8be8627bb6b66090c496132bf19faa45855646d0252eeabbec84cf517a050c7437e1b8abc7243ef23038dd76e383172f70e5943ece8b91e63740220c528ed6d00e922b458ff7ed412e6c4b7cfb677193e63324d3dfe45977f35f3c35de3999116ced837dd7bf89248c9e6fca4dcd3ff8dadb7c3be5580138578efcf42beffa536d5b22dcaa0c77aa9408950f92b7291226b7287db120f4803676c272a8a6a5422814448b4fac9c935127902f1c336691bf3611e7f1d7d7737917befc825dba98dc8e18c0741fb85d00b5c395d18499dd569a93da66c4ce166da6654308bb43e4e83b1b3e45801e6730ac90fbc8e888ea03d24870b866257a568dfc3477fd8d9aed7c3b0dfacb4e3067806f586846c02aa183254e6cbe38900fb57fa52943d67daf942c2fe2cf94961655d3797a07cc2b836434d93c04bcf932ff6e211b7926706196093cf466429bad06c358480aa4b1904f6ab933fb8b59bc26be9bc098517abee7a53656c0d19e4ad1bfe45e50948df9a26e2c8bd52ccdf19e6f5b24919304cd8ceb980fa101c37b007a8f7a7735466c52dfc67f693ca4823a6ed039069c754b8ad0e50933be687acbb4d3f040b8b69642fa6459d523b9f55d24f062af50cd02ee5f10df01ffb5651a9be3f7a1995d2a3c9bbd8d2fb19dcfbf890ea5f6ec1082060f4a3e7a868b83bdec24db66ac2fb64b0eca90542f9fbc2087e4134b224cf14ab79f518cdd09036b7a511bd5b05d0a7ad418bf936bbc3f105f12a21d60dcbd9192cc327b09ff61c0c8cbb2ec9810e0e85788881fac2df510018e0b799496a1c005a08e17c6cbef4f5ae730ac90116d61f8103123cf692fb63853da8979209a02bb217fa48c4fffcf42b02b6addd6c105b7ca55318cbe230a2339e96ad4cc6fb24e3550bad76d06cf1542de4bc103fa51bbaa13918749139d1cdd0e515743d897a86fce6caa6b00cda75a37ba9a82a8706eb0d962aba1b7a6f1930d995225a419b0d223d309a048551762cda2983b987f2a3478d04a4744620ec7d3f1f506a84d0935b9f4ca459664bf2bb5df1912c7aa73c07b22facd02562084cb70a8d4440ac65e672cf780b75c5fa41789ece1731332a97738f05610b2580cbed67e8ceb233b582867e06c7202b620974bfac767516c099100817795c703d186f6c1805c0c269d08a686ecca961bca769453a868ea30ce16a3922d59db83c2d4ce378d8d987fe2eb8f5436e99f1ea09aaab41aa3bf4127efa8449c056f747c0401e88d7afd259a99f9d79313f673ad41b5866830948b8a4a1db41a5c64f030cbf4bc22aa039eb000662d344fe6e554d7a302f7834350dc5b49b65691cf5967f28925496a5db6b571bb00f673778b5ff392175bc812464cb750a0fb3ea7b04c0450b765b8841729e57aa3b547bee1893f09486169881378aef6a94c7ff534f822424464ada89f8cf4298b7598b72a20d584374f174e7f10239ae6ecddec4cc2436856efcfc22411bb66ee5560bc965fbe583398b986d0c877d9f5b01bfb016c27835c7ccd769b9a74178c052581ebef38332687cb6ac6b6e13836431d527a2f1598d154e32089824ae3ac9588d43c9f98952b420861a12f76473b834748a1b0be0b8761ac468b7392f9a7a66cce3b27589c22c965c275bdba3617dcb315848f16d65c28384635099200e99369a75c20dd5c1619949223cfd3dfdf4cfa883acfee50d39cfa4e74c070e799b625e48f84d2d05ff64f12281bf6fe7933f0a6a174bac86e770e1647a6f78ebdb7ca53fa9e87d554b1c7742e3abb6cb3b752549befda865d210901e7d1d54951ba1a175f6ca2bcd4fcd50c5968efafdb432c8a4a27ba37a9db68c81092f32d3b3f41f55f0a64eb93ff6efa06acf1f5be22c77f747a51a35edbd5c2cc9abd422f8c14db26c73b30962427413706cd7ee48e6b5616b76fe1077a8291b92de3e8b8fd9f6cf681b8f27a447825c9f0cb3b39cd57e0d0fb661712066543c9d99766b3ad95fd69490ca8d2fec318401c7424614d6d609fc22e2a2c7ec59c5f8e544122e262cee00b137a7eb51269044bbd243e337eed6a20ff14e9a3b204750f4f2806c8ec0928d57a927b875c3b665478b5839f159a508396bb6dcae374bcb205de918d3a7443e32a31309f1b999081b4bba90a1cba84b69343f7feb556343e90d8a0f3ae37b96392ed8de07469ee432b9baff379738f41e5d8063f4a9bb1db23f0964ecab7da3dc9c18371edbf14c7f3a41879d70231535b1c415c738623fc17a5bb05e1a908b3739a14c863f93b6b81668e9f8149c349198fa533ccb6de2b3058e47d458576ec3b97201eb8f1b1ecc8dad596d9ec2f39fa0fe24a16ac478567a990aa79fe308f4399afdb8d460c31b38d16dfa8a75980dc592590655eb2c424003996cf495fd7f554a1e7d98c4340c68a843034dcfdf593e4df61e59bfb5f3f69c9b717bb7d02b61a56e2156333eb568abb5e019dc9d6e0f20427cdd7bf094e106be06d50c1b92fc974c38d692276f81dab44a2cef36ac9766968e540a33292ae5f02a178eb5212a96d8c90d926081e60259b7bd90797c4667a782ee92a5f2ac551d5d7f908522245de554162a7b8d99d2496e56c2c85063848918835561c56a15bd2cdd190c928bfce18c091b0ef58cb6d0d5a7d98d339d0cb2dca5bdb10b4e310a8b6d0a67605ee7c7a30262fcdcb0bac11079fbd3113e56288e6c994a509f40a278c28e694259dff51342d49398b15dc5819fe689232a275859e59d0b983d3192baacf6e84c1628d4ce19c657043189e94ecd600bfb8fccf247992ba37297f8823ad3b6ea6e81e294797bf9cb69a79272197e8a6e319d810cc25df3ccb521a38514b6ae6c68fb3e0c7301de4232daf6dc9510d12ffd34c383a5fece776b81b000e1382ca06e5483b8bd1f99c5056c0d1cdf01b99da670c5d1f9105e8753025391194a4ae723a3ffdc6b3953da314ae646770288caf0d8010b1ca0e24ad876b1a5f0b395f56c646d7542b18b71ac7ffbb788d4298340d20be836ef4d041c809cf0b4513e13bc0b7b13f87a89f06bc64d69a2c46229c5e0c1dc715f1f143be614a66c8d1dd7702a7575037fb818859226dd129bd8c41a076ea62d7681950ef361bce0112a1ec2c576ae97ed9b5621012629a757e18781466a64a03bfc795d93795d41a63c23c46d91b78262b7f7301ff16520fdc7558a6da583ff3df34f4603b13a11fd877ea8cb9a3ae022210e04868e9d0f894fbb32fa5545615e2e2182357462d12a0d50844852411b6a32dbe014c5b44eb01786dfbb4ba1127cd48cbba2087e9797d1e5fe4cdee6282c4f14efffb733abf5e8b9f743e67cbae62ae7bb3709ec1c831e1ac6882539e2afc752ccb22bfcd1e0e9428cd3fbfbca4ce4b59b917026ce17894aaed7abd4f5c950ceeb1ed954ad45cabb5a24b3fe018b207b9cc0e3abe9324a854d22c516f39bdbacad0d2f83fd2e566e3af4b38df859e07d839b4f53bb2ca76b4f17e8fbb048847722c4c43764b99f5ebbce785253549ea7a5530bb297b1bf41e5690e0e660237d929175489d73c794e611b961f241bad089670c16928af6609af6a63b9c6d3d18b01a3c933d9f886aba8d024f41f7e2eb94c3519494a06729bd25acf235e27b632520c1fc230313508e0503b9ada470da572d896ff87049b8607c150c41c0b483e344d1421fd210503837f58a1431cf804359384cbea596250b435505a7d98285cc2b1149efcedb21c4e890bcb38b02732d47cb30d34fe815796108bb91a6412ea21a9ae4f2788b430ba73a9a4e55450a3d03eb0f29ef82ced5f59011e37546552c682075aae71fc3b5d4f2ee2b6d6e5b3235fb320379323c3d3a76af53f84ca8dfd7e53d827e4afe83d5bff1febfe4da0f7beb47988a3cd5b6a37e171cddc440a6df3bcad76fadb8421a7457f6e851773bf3ebec017f413ea78d690999fdc33339abd4ed405017381101d11902f4769df7f6360a944031749711e7ebbe1bbd450ba725fc0a12b8ef4e13cbe6f5f5aa114c5cb6960696d54f9757108bdfd913e3ec5643eb7fc4e5a26f4ad454f02105b8e41e587261f85a0aecf1eba39c4652afc8bc43094553915944b097ab2b9acb9ab923614e5c80a3d3764a1cb27356b8b0746993001bd4c846013e1b29d35eff1ce8d2a2846e6f96eb27c995ad1d0346940a387725be886b1233145d5bb04613c218acf6f23decc8bc2c3828810927d28b2664f5b850121d5b096cea335422439651e6ea422efb12e5dc0e930f5e83bcc39bfd01262be535e27801d35e2fced58e1cb519ea5e0c17f29a6e7bd391a4932c480efc2bbef6d624ede2b6488f27f5ab6ceea100900ad6cc398f919c1d9b4be8ba4449ac463e462d318e971d110806279a4c625f772606d745df04b25719633ca2b1a54419ce2bbb6140b902cd8aa99d5ae87cd66666257099057670b22d39b5c310a18611fa631487ef312dab8f31e7632a40e7b9ac8d4e7ee1b2cd9da6fdf0bb8b1f94517fe121e879f3ca56e4310fee0dd99b70659d38c2263a6cea97d2d251ba24b2568ecfdf132d53b9eedc8399fd327535cb44ad7655981a053532dbefed39e6e6c1191e8da4ccf4dc1c1b9b0fd2f1a5c908482796cc12287be9a550e5b0fcdbdccaba4e1e9d1698d154938df9d786fc3b05aea40bd80813c6d3762401f64d2ac4c17ddfcdd78d5ca740f00fd56243410f94f133136f64921a30cbd0c583521c338edb096aa1f971804bf2754b54a58bd23673040cc0afa5a3eae558bd06c60749cf24de48f1ba26fb9ab8909f308eada6b35b0cc338da4a52f090cdd3492fd5bd368dae46827a1e897538cb31bc092b45d6536efa267fdaff4968c44d9e99265afa629bcb624ad8a8c347b84a5d7221162b26bf7878f905d3937ad81d5631e949606617fc73968b2a8df040b6f0ba3c86bab089acc0fed0f000318c5c56304bca895cadf236fd43359ff0dd95135e88436764ec84d7c17f7832c4dc0f7965f1b1add08e38c4e73c0bdad8b239c853713a4c619565e832b3b5d4ab3798225eacaac370c0e7103553c41ce7383caefd3f68a19a3a0bf6001e55cf237b363a580ba111a24c4c804997f63c745", 0x1000}, {&(0x7f00000015c0)="da44b2ea1c0e56934f8c00408c6013855cbb7b76c657c0ea3fdd572c073656210b06545d72778b76d9db8a02dd4e8ae2cba6cad998ffab5ef12d98af63c2ac1ea3065c80d49d7c614063c14b1117585f5a561841c709088cd8cfbf75f906e8a00f8ad70f139d19a76fd2fc226845afbf2c63ae456d220c9320bc36e4d182305d3085faf85d6a0f1ea174d57c7a613d7a2305e711dc5119bf22c7c7f4228ff86a727f57706ab1ce3e9cad0dc9df1992022f2d9b35896d4fecb8bd65c73d4ca0d430172273b094", 0xc6}, {&(0x7f00000016c0)="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", 0x1000}], 0x4) 20:33:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2000, 0x0) read$eventfd(r1, &(0x7f0000000080), 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000002100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001800010000000000000000000200000000000000000000434218d2a47700"], 0x1c}}, 0x0) r2 = socket(0x10, 0x80002, 0x6) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:33:22 executing program 5: chdir(&(0x7f0000000000)='./file0\x00') chdir(&(0x7f0000000040)='./file0\x00') r0 = semget$private(0x0, 0x7, 0x40) semctl$GETZCNT(r0, 0x3, 0xf, &(0x7f0000000080)=""/117) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x80000, 0x0) symlinkat(&(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0\x00') ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f00000001c0)={0x8, 0x1, 0x400}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000300)={{0xa, 0x7, 0x7fffffff, 0x40, 'syz0\x00', 0x17}, 0x6, 0x2, 0x7, r2, 0x7, 0x96, 'syz1\x00', &(0x7f0000000240)=['&\x00', '/dev/sequencer\x00', '/dev/sequencer\x00', 'mime_typemd5sum*\'vboxnet0\x00', '/dev/sequencer\x00', '!]user-vboxnet1selinuxmime_typeeth1GPL!GPLppp1{:]\x00', '/dev/sequencer\x00'], 0x8a, [], [0x7f, 0x1, 0xbb, 0x100]}) recvmsg$kcm(r1, &(0x7f00000017c0)={&(0x7f0000000440)=@caif=@util, 0x80, &(0x7f0000001740)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/9, 0x9}, {&(0x7f0000001500)=""/120, 0x78}, {&(0x7f0000001580)=""/39, 0x27}, {&(0x7f00000015c0)=""/62, 0x3e}, {&(0x7f0000001600)=""/58, 0x3a}, {&(0x7f0000001640)=""/28, 0x1c}, {&(0x7f0000001680)=""/182, 0xb6}], 0x8}, 0x2000) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000001800)=0x101) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000001840)=0x5, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000001880)) mknod$loop(0x0, 0x6000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000001900)={{0x8, 0x5, 0x1f, 0x101, 'syz1\x00', 0x1000}, 0x3, 0x0, 0x4, r2, 0x2, 0x5, 'syz1\x00', &(0x7f00000018c0)=['&\x00', '!]user-vboxnet1selinuxmime_typeeth1GPL!GPLppp1{:]\x00'], 0x34, [], [0x8, 0x7f, 0x8, 0x6]}) r3 = add_key(&(0x7f0000001a40)='id_legacy\x00', &(0x7f0000001a80)={'syz', 0x2}, &(0x7f0000001ac0)="1cb40afd2d57d2b603a220ffa45c02d1e1fd587a9dcf0c3ea9f19de09e05e27d554843d95f179f97943f07345ae203a612c26645b91212a07bc6c28219af4322e6e7da97b0f7dac0c300c58f70708a33dff138cfc3ee8a0ccf0fba229f17389513b53891f6a9fefc82050f7f7ed74a23fa1fee3525eddc36226c2493d49a5260e1c5a21935221380d0deafb343ddaae605bded4ff2664ba79e53123b778df869cc713d", 0xa3, 0xffffffffffffffff) keyctl$invalidate(0x15, r3) renameat2(r1, &(0x7f0000001b80)='./file0\x00', r1, &(0x7f0000001bc0)='./file0/file0\x00', 0x3) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000001c40)={&(0x7f0000001c00)=[0x3, 0x9, 0x6], 0x3, 0x80, 0x400, 0x0, 0xffff, 0x4f, {0xffffffffffff7e01, 0x20, 0x7, 0x1000, 0x0, 0x8, 0x6, 0x3, 0x1, 0xd7, 0x5, 0x0, 0x7, 0x6, "20f91518c5f76872ea31a65ff1fab31c78931c2e852def633e2f0ef45fb9cad9"}}) socket$isdn_base(0x22, 0x3, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000001cc0)={0x0, 0x1, [0x7, 0x80000001, 0x2, 0x20, 0x9, 0x7a, 0x3, 0xff]}) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0xfffffffffffffffc) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000001d00)="3703a56daaa6db3981ca7725d67c64c2", 0x10) sendmsg$key(r1, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001d40)={0x2, 0x18, 0x9, 0xf, 0x31, 0x0, 0x70bd2c, 0x25dfdbfd, [@sadb_key={0x8, 0x9, 0x1a0, 0x0, "d54d59ae1a58db68c58b17d95e1035b7c0b5483b8f4e85eccf46e82191acd3492c4663e09ba4b8eb2169e0a0d6f87132328ba131"}, @sadb_lifetime={0x4, 0x7, 0x7ff, 0xfffffffffffffffd, 0x1, 0x29e}, @sadb_x_sec_ctx={0x1b, 0x18, 0x1, 0x3, 0xca, "d77c2f958ce61bb0d138825a4635f432b0155e5e27dbf847ebb43c3367d39c4c56c31f60320ff9586be3794bd23e163b386212924a29d300e86af87f2e66e3b2c3cc8cf667cfba7d4aa0dc7e34bc91cde47df4e880a8fb368fdefdff26873f18ab6ae0ec67fb138e5d9ec0a8e83d4eba09b5ec287e265d7be9655afc6940f91fbaa5190a6a5671f3c4a036de0c57cb7c58b5b2b3d1cf3b9be5d595e60bd0794e260bb335002f8f85d40afd97ded99b0d513b0f0e1f806a2389a5b6ceda6a5d794b120c36efb842a5d546"}, @sadb_sa={0x2, 0x1, 0x4d6, 0x4, 0x2, 0x4, 0x4, 0x80000000}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e23}, @sadb_x_filter={0x5, 0x1a, @in6=@rand_addr="64d9729f73fa02741145ce4ce7b87f7b", @in6=@local, 0x15, 0x4, 0x14}]}, 0x188}}, 0x800) syz_open_dev$sndctrl(&(0x7f0000001f80)='/dev/snd/controlC#\x00', 0x9, 0x2200) setxattr$security_smack_entry(&(0x7f0000001fc0)='./file0/file1\x00', &(0x7f0000002000)='security.SMACK64\x00', &(0x7f0000002040)='{\x00', 0x2, 0x3) syz_open_dev$sndctrl(&(0x7f0000002080)='/dev/snd/controlC#\x00', 0x4, 0x40) lstat(&(0x7f00000020c0)='./file0/file0\x00', &(0x7f0000002100)) keyctl$assume_authority(0x10, r3) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000002180)={0x0, 0x6}, &(0x7f00000021c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000002200)=@assoc_value={r4, 0x5}, &(0x7f0000002240)=0x8) 20:33:22 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x42f, 0x0, &(0x7f00000003c0)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x8, &(0x7f0000000080)=[@fda, @fd, @flat={0x73622a85, 0x0, r2}], &(0x7f0000000240)=[0x38]}}}], 0x0, 0x0, 0x0}) [ 359.513086] üÿÿ: renamed from eql [ 359.647295] binder: 12567:12568 ERROR: BC_REGISTER_LOOPER called without request [ 359.655298] binder: 12568 RLIMIT_NICE not set [ 359.659856] binder: 12568 RLIMIT_NICE not set 20:33:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:22 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xfffffffffffffe47) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xfffffffffffffc98, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) request_key(0x0, 0x0, 0x0, 0x0) listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) creat(0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = accept(r1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040), 0x8) 20:33:22 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) [ 359.727856] binder: 12567:12570 got reply transaction with no transaction stack [ 359.735630] binder: 12567:12570 transaction failed 29201/-71, size 80-8 line 2801 [ 359.823633] binder_alloc: binder_alloc_mmap_handler: 12567 20001000-20004000 already mapped failed -16 [ 359.892721] binder: BINDER_SET_CONTEXT_MGR already set [ 359.896063] üÿÿ: renamed from eql [ 359.898207] binder: 12567:12568 ioctl 40046207 0 returned -16 [ 359.930752] binder: 12567:12570 ERROR: BC_REGISTER_LOOPER called without request 20:33:23 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0xfd22) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, &(0x7f0000000100)) [ 359.932755] binder_alloc: 12567: binder_alloc_buf, no vma [ 359.938649] binder: 12570 RLIMIT_NICE not set [ 359.944165] binder: 12567:12568 transaction failed 29189/-3, size 0-0 line 3035 20:33:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) [ 360.067168] binder: release 12567:12568 transaction 4 out, still active [ 360.074195] binder: undelivered TRANSACTION_COMPLETE [ 360.086109] binder: release 12567:12568 transaction 4 in, still active [ 360.093047] binder: send failed reply for transaction 4, target dead [ 360.099588] binder: undelivered TRANSACTION_ERROR: 29201 20:33:23 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x400002000006008, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) unlink(&(0x7f0000000080)='./file0\x00') dup2(r0, r1) 20:33:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='pids.max\x00', 0x2, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) 20:33:23 executing program 2: [ 360.269139] binder: undelivered TRANSACTION_ERROR: 29189 [ 360.325022] üÿÿ: renamed from eql 20:33:23 executing program 4: 20:33:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) [ 360.978481] üÿÿ: renamed from eql [ 361.657446] IPVS: ftp: loaded support on port[0] = 21 [ 361.800030] chnl_net:caif_netlink_parms(): no params data found [ 361.852615] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.859171] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.868513] device bridge_slave_0 entered promiscuous mode [ 361.876968] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.883575] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.891139] device bridge_slave_1 entered promiscuous mode [ 361.915749] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 361.925992] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 361.949045] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 361.957647] team0: Port device team_slave_0 added [ 361.964359] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 361.972998] team0: Port device team_slave_1 added [ 361.978696] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 361.986941] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 362.045423] device hsr_slave_0 entered promiscuous mode [ 362.092845] device hsr_slave_1 entered promiscuous mode [ 362.133777] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 362.141066] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 362.162884] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.169330] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.176539] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.183133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.244840] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.255526] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 362.268831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 362.278160] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.286576] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.301446] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 362.307837] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.319620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.329098] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.335656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.351154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.359633] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.366166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.395307] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 362.405669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 362.425064] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.434287] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.452158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.465113] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 362.471179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 362.494006] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 362.510194] 8021q: adding VLAN 0 to HW filter on device batadv0 20:33:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000b00)='/dev/usbmon#\x00', 0x0, 0x0) close(r0) socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x2d4dd5a6}, 0x0) 20:33:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:25 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='system.posix_acl_default\x00', &(0x7f0000000c00), 0x24, 0x0) mkdir(&(0x7f0000000500)='./file0/file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000640), 0x24, 0x0) 20:33:25 executing program 3: r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) open$dir(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg(r1, 0x0, 0x44) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) tkill(r0, 0x1000000000016) 20:33:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:33:25 executing program 5: 20:33:25 executing program 0: [ 362.709974] üÿÿ: renamed from eql 20:33:25 executing program 4: 20:33:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:26 executing program 2: 20:33:26 executing program 5: 20:33:26 executing program 3: 20:33:26 executing program 0: [ 363.152810] üÿÿ: renamed from eql 20:33:26 executing program 4: 20:33:26 executing program 5: 20:33:26 executing program 2: 20:33:26 executing program 3: 20:33:26 executing program 0: 20:33:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040), 0x4) 20:33:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) syz_execute_func(&(0x7f0000000540)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) write$P9_RUNLINKAT(r1, 0x0, 0x0) msgsnd(r2, &(0x7f0000000000)={0x1}, 0x8, 0x0) 20:33:26 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='system.posix_acl_default\x00', &(0x7f0000000c00), 0x24, 0x0) llistxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/22, 0x16) 20:33:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r2 = accept(r1, 0x0, 0x0) shutdown(r0, 0x1) getsockopt$inet_tcp_buf(r2, 0x6, 0xb, 0x0, &(0x7f0000000000)) 20:33:26 executing program 0: 20:33:26 executing program 2: 20:33:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:27 executing program 3: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x2b0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @rand_addr=0xe26}, {0x1, @remote}, 0x20, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x28}}, 'erspan0\x00'}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x232) openat$cgroup_type(r0, &(0x7f0000000400)='cgroup.type\x00', 0x2, 0x0) r1 = gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) add_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="df09f8ec892d3a93471294ebc62d24acd502993477d5efba485d5a717a2ef3b078a646e6f89f557027d2c9253c983ffdd3d008709ab2c5395e7d5fdccd6c25a8b08a7af7eeafe386ccae82549db3130c6fc6b27ba7ed20c75a461ff881aff7b1076f94e42a06164a967fc8ed5d0dec7091d5c910c0a32c6c5b6af83f8cdaa4e142d05e6e9dca63cb674f1ce89b8f652b61edc0703d391a6d622420af62487ee43d86248ffda7507417f70ee1bf8826edcdf2c8370afa81e27b153eabd7", 0xbd, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000001c0)) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000200)={@multicast1, @empty}, 0xc) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) [ 364.033130] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 20:33:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000340)=0x1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000280)={0x1ff, 0xe9, 0x7, 'queue0\x00'}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100021, &(0x7f0000000080)) [ 364.092110] üÿÿ: renamed from eql 20:33:27 executing program 0: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents(r0, &(0x7f0000001240)=""/134, 0x3b9108bb05277f61) getdents(r0, 0x0, 0x0) 20:33:27 executing program 2: r0 = mq_open(&(0x7f0000000200)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3z\xdd06P\xd4\x88\x00s\f\x8a\xef\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xf7o\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1t|\x1cA\x9dFF\xcd', 0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000738fc0)={0x800}, 0x0) 20:33:27 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000300)=0xffffffffffffffba) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) pipe2(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0xfffffffffffffffd}, 0x10) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, 0x0, 0x0) write(r4, &(0x7f00000001c0), 0x100000073) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) 20:33:27 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='system.posix_acl_default\x00', &(0x7f0000000c00), 0x24, 0x0) mkdir(&(0x7f0000000500)='./file0/file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000640), 0x24, 0x0) 20:33:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:27 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000600)=@framed={{0xffffffb4, 0x4000, 0x0, 0x0, 0x0, 0x3d, 0x0, 0x20001}}, &(0x7f0000000500)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 20:33:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, &(0x7f0000000140)={0x0, r1+10000000}, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 20:33:27 executing program 2: r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) open$dir(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) bind$netlink(r1, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r2, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) tkill(r0, 0x1000000000016) 20:33:27 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000000300)='./file0\x00', 0x1044, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$FIBMAP(r1, 0x1, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) [ 364.704513] üÿÿ: renamed from eql 20:33:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:27 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f00000001c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccc461f82ea22f2333336f") clone(0x2102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x0, 0x2}, 0x20) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, 0x0, 0x0) 20:33:28 executing program 2: syz_emit_ethernet(0xff80, &(0x7f0000000080)={@local, @link_local={0x1, 0x80, 0xc2, 0x800000000000000}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 20:33:28 executing program 3: [ 365.068131] üÿÿ: renamed from eql 20:33:28 executing program 3: 20:33:28 executing program 4: 20:33:28 executing program 2: 20:33:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:28 executing program 5: 20:33:28 executing program 0: 20:33:28 executing program 3: 20:33:28 executing program 3: 20:33:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:28 executing program 5: 20:33:28 executing program 2: 20:33:28 executing program 4: 20:33:28 executing program 0: 20:33:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x40001) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000240)={0xfffffffffffffffd, 0x5, "5f0e197320e63c4dd96e29e212bbe29a4a717e589234bda7de19dba826194b29", 0x7, 0xbfb9, 0x2, 0x7, 0xc0}) close(r0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000200)={r2, 0x3}) r3 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r3, 0x2) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getrlimit(0x2, &(0x7f0000000080)) sendto$inet6(r4, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x4000, @dev={0xac, 0x14, 0x14, 0x234e}}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r5 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 20:33:29 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x4}}) 20:33:29 executing program 0: 20:33:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00'}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:29 executing program 4: 20:33:29 executing program 2: 20:33:29 executing program 3: 20:33:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x200002c0, 0x200003f8, 0x20000428], 0x0, 0x0, 0x0}, 0x368) 20:33:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x400000000000095, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) 20:33:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 20:33:29 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x264, 0x0, &(0x7f0000000380)={0xa, 0x6, 0x0, @local}, 0x1c) 20:33:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000008600)=[{{&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x2, 0x6, 0x0, 0x8, "e5de5814ec66949142c25a15fe262521cd24d753a2c4e52b6522fed0e77659cd6fbfe3580c3b31918ec10d9b8383601884a4e96db264a00bea04fa5091cc71", 0x24}, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0x100, 0xff, 0x200, "b0788ba0fd6bc6686099a00f4ea0f327e95dcacc7faaa3150815515bdc9a21da62bd9591f2eadb96d073813f18b036ef94ca485fe536ed069ad1612f21f44ee5daacbc329a169431f1066a51cde3bd267776d8331d6bfbecfad8f0919572f966feb0830549ceee04a64edd7399f906ca58c6b8f57017b78215c94354c43a214f9fb1f469a447df01a7cbab4bf19a63cb09810c581d686cdff6006bcefb5bcdf964a018c01b8f33c4d8c1f0058cfb30c7cb7cf72c726312f4221926342288a83428ffd55f820b272cac64bc2ad6678514194540899bd2cdec16dbba38fcd6e5ff78bacd7f01943bd64028c2"}], 0x100}, 0x4}, {{0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000002780)="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", 0x4aa}], 0x1}, 0xfff}], 0x2, 0x4000) 20:33:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='fd/4\x00') 20:33:29 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") poll(&(0x7f0000000000)=[{r0}], 0x1, 0x6) 20:33:30 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x273) r1 = gettid() getuid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0xffffffffffffff41) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getresuid(0x0, 0x0, 0x0) time(0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) tkill(r1, 0x1000000000016) 20:33:30 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") 20:33:30 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000300)='./file0\x00', 0x0) 20:33:30 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, 0xffffffffffffffff) getdents(r0, &(0x7f0000000180)=""/134, 0x28) 20:33:30 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)="c10900000000000005011fe4ac141417e0", 0x11}], 0x1}, 0x0) 20:33:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0xfffffffffffffc01}) 20:33:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000000), 0x4) [ 367.409184] ================================================================== [ 367.416625] BUG: KMSAN: uninit-value in arp_mc_map+0x6a0/0x9b0 [ 367.422607] CPU: 1 PID: 13015 Comm: syz-executor3 Not tainted 5.0.0-rc1+ #7 [ 367.430229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.439587] Call Trace: [ 367.442246] dump_stack+0x173/0x1d0 [ 367.445908] kmsan_report+0x12e/0x2a0 [ 367.449734] __msan_warning+0x82/0xf0 [ 367.453554] arp_mc_map+0x6a0/0x9b0 [ 367.457213] arp_constructor+0x422/0xa50 [ 367.461304] ? arp_key_eq+0xd0/0xd0 [ 367.464961] ___neigh_create+0xe19/0x2890 [ 367.469185] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 367.474583] __neigh_create+0xbd/0xd0 [ 367.478431] ip_finish_output2+0xa0f/0x1820 [ 367.482797] ip_finish_output+0xd2b/0xfd0 [ 367.487036] ip_output+0x53f/0x610 [ 367.490607] ? ip_mc_finish_output+0x3b0/0x3b0 [ 367.495222] ? ip_finish_output+0xfd0/0xfd0 [ 367.499562] ip_local_out+0x164/0x1d0 [ 367.503395] iptunnel_xmit+0x8a7/0xde0 [ 367.507349] ip_tunnel_xmit+0x35b9/0x3980 [ 367.511586] ipgre_xmit+0x1098/0x11c0 [ 367.515431] ? ipgre_close+0x230/0x230 [ 367.519344] dev_hard_start_xmit+0x604/0xc40 [ 367.523803] __dev_queue_xmit+0x2e48/0x3b80 [ 367.528199] dev_queue_xmit+0x4b/0x60 [ 367.532027] ? __netdev_pick_tx+0x1260/0x1260 [ 367.536556] packet_sendmsg+0x79bb/0x9760 [ 367.540762] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 367.546242] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 367.551457] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 367.556913] ___sys_sendmsg+0xdb9/0x11b0 [ 367.561010] ? compat_packet_setsockopt+0x360/0x360 [ 367.566056] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 367.571275] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 367.576663] ? __fget_light+0x6e1/0x750 [ 367.580710] __se_sys_sendmsg+0x305/0x460 [ 367.584909] __x64_sys_sendmsg+0x4a/0x70 [ 367.588995] do_syscall_64+0xbc/0xf0 [ 367.592735] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 367.597937] RIP: 0033:0x457ec9 [ 367.601143] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 367.620066] RSP: 002b:00007f8c8bd74c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 367.627784] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 367.635071] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 367.642350] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 367.649638] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8c8bd756d4 [ 367.656928] R13: 00000000004c52f9 R14: 00000000004d8d58 R15: 00000000ffffffff [ 367.664228] [ 367.665864] Uninit was created at: [ 367.669401] No stack [ 367.671727] ================================================================== [ 367.679090] Disabling lock debugging due to kernel taint [ 367.684547] Kernel panic - not syncing: panic_on_warn set ... [ 367.690480] CPU: 1 PID: 13015 Comm: syz-executor3 Tainted: G B 5.0.0-rc1+ #7 [ 367.698985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.708374] Call Trace: [ 367.710993] dump_stack+0x173/0x1d0 [ 367.714664] panic+0x3d1/0xb01 [ 367.717924] kmsan_report+0x293/0x2a0 [ 367.721752] __msan_warning+0x82/0xf0 [ 367.725592] arp_mc_map+0x6a0/0x9b0 [ 367.729273] arp_constructor+0x422/0xa50 [ 367.733403] ? arp_key_eq+0xd0/0xd0 [ 367.737054] ___neigh_create+0xe19/0x2890 [ 367.741262] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 367.746661] __neigh_create+0xbd/0xd0 [ 367.750522] ip_finish_output2+0xa0f/0x1820 [ 367.754913] ip_finish_output+0xd2b/0xfd0 [ 367.759115] ip_output+0x53f/0x610 [ 367.762703] ? ip_mc_finish_output+0x3b0/0x3b0 [ 367.767308] ? ip_finish_output+0xfd0/0xfd0 [ 367.771653] ip_local_out+0x164/0x1d0 [ 367.775503] iptunnel_xmit+0x8a7/0xde0 [ 367.779450] ip_tunnel_xmit+0x35b9/0x3980 [ 367.783668] ipgre_xmit+0x1098/0x11c0 [ 367.787511] ? ipgre_close+0x230/0x230 [ 367.791436] dev_hard_start_xmit+0x604/0xc40 [ 367.795900] __dev_queue_xmit+0x2e48/0x3b80 [ 367.800283] dev_queue_xmit+0x4b/0x60 [ 367.804104] ? __netdev_pick_tx+0x1260/0x1260 [ 367.808621] packet_sendmsg+0x79bb/0x9760 [ 367.812831] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 367.818316] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 367.823536] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 367.828997] ___sys_sendmsg+0xdb9/0x11b0 [ 367.833095] ? compat_packet_setsockopt+0x360/0x360 [ 367.838145] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 367.843352] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 367.848756] ? __fget_light+0x6e1/0x750 [ 367.852785] __se_sys_sendmsg+0x305/0x460 [ 367.857006] __x64_sys_sendmsg+0x4a/0x70 [ 367.861087] do_syscall_64+0xbc/0xf0 [ 367.864830] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 367.870030] RIP: 0033:0x457ec9 [ 367.873263] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 367.892186] RSP: 002b:00007f8c8bd74c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 367.899918] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 367.907194] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 367.914476] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 367.921758] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8c8bd756d4 [ 367.929041] R13: 00000000004c52f9 R14: 00000000004d8d58 R15: 00000000ffffffff [ 367.937444] Kernel Offset: disabled [ 367.941094] Rebooting in 86400 seconds..