Warning: Permanently added '10.128.0.197' (ECDSA) to the list of known hosts. 2020/07/17 22:40:20 fuzzer started 2020/07/17 22:40:20 dialing manager at 10.128.0.26:33695 2020/07/17 22:40:23 syscalls: 3087 2020/07/17 22:40:23 code coverage: enabled 2020/07/17 22:40:23 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/17 22:40:23 extra coverage: enabled 2020/07/17 22:40:23 setuid sandbox: enabled 2020/07/17 22:40:23 namespace sandbox: enabled 2020/07/17 22:40:23 Android sandbox: enabled 2020/07/17 22:40:23 fault injection: enabled 2020/07/17 22:40:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/17 22:40:23 net packet injection: enabled 2020/07/17 22:40:23 net device setup: enabled 2020/07/17 22:40:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/17 22:40:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/17 22:40:23 USB emulation: /dev/raw-gadget does not exist 22:42:10 executing program 0: socket$isdn(0x22, 0x3, 0x4) [ 240.627760][ T32] audit: type=1400 audit(1595025730.328:8): avc: denied { execmem } for pid=8480 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 240.946471][ T8481] IPVS: ftp: loaded support on port[0] = 21 [ 241.252359][ T8481] chnl_net:caif_netlink_parms(): no params data found [ 241.476565][ T8481] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.483792][ T8481] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.493614][ T8481] device bridge_slave_0 entered promiscuous mode [ 241.528534][ T8481] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.536261][ T8481] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.545662][ T8481] device bridge_slave_1 entered promiscuous mode [ 241.593446][ T8481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.608022][ T8481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.655594][ T8481] team0: Port device team_slave_0 added [ 241.666441][ T8481] team0: Port device team_slave_1 added [ 241.717847][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.725423][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.751527][ T8481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.766158][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.773193][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.799198][ T8481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.982708][ T8481] device hsr_slave_0 entered promiscuous mode [ 242.015879][ T8481] device hsr_slave_1 entered promiscuous mode [ 242.348070][ T8481] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 242.404884][ T8481] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 242.462555][ T8481] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 242.512548][ T8481] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 242.771383][ T8481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.806864][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.815875][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.849074][ T8481] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.871000][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.880904][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.890255][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.897507][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.962283][ T8481] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 242.972873][ T8481] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.988163][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.997678][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.007502][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.016832][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.024086][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.032937][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.043496][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.054188][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.064579][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.074750][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.085128][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.095239][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.104782][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.114886][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.124393][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.140964][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.150454][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.195179][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.202808][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.234094][ T8481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.277414][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.287365][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.330672][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.341533][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.361658][ T8481] device veth0_vlan entered promiscuous mode [ 243.381250][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.390941][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.404607][ T8481] device veth1_vlan entered promiscuous mode [ 243.454400][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.463672][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.473087][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.482933][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.501030][ T8481] device veth0_macvtap entered promiscuous mode [ 243.517764][ T8481] device veth1_macvtap entered promiscuous mode [ 243.559473][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.570608][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.580018][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 243.589429][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.599290][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.620772][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.650903][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.661740][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:42:13 executing program 0: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r2, 0x2}, 0x8) [ 244.218488][ T8706] sctp: [Deprecated]: syz-executor.0 (pid 8706) Use of struct sctp_assoc_value in delayed_ack socket option. [ 244.218488][ T8706] Use struct sctp_sack_info instead [ 244.285075][ T8708] sctp: [Deprecated]: syz-executor.0 (pid 8708) Use of struct sctp_assoc_value in delayed_ack socket option. [ 244.285075][ T8708] Use struct sctp_sack_info instead 22:42:14 executing program 0: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r2, 0x2}, 0x8) [ 244.515292][ T8711] sctp: [Deprecated]: syz-executor.0 (pid 8711) Use of struct sctp_assoc_value in delayed_ack socket option. [ 244.515292][ T8711] Use struct sctp_sack_info instead 22:42:14 executing program 0: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r2, 0x2}, 0x8) [ 244.720138][ T8713] sctp: [Deprecated]: syz-executor.0 (pid 8713) Use of struct sctp_assoc_value in delayed_ack socket option. [ 244.720138][ T8713] Use struct sctp_sack_info instead 22:42:14 executing program 0: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r2, 0x2}, 0x8) [ 244.950892][ T8717] sctp: [Deprecated]: syz-executor.0 (pid 8717) Use of struct sctp_assoc_value in delayed_ack socket option. [ 244.950892][ T8717] Use struct sctp_sack_info instead 22:42:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="640000000206010100000000000000000000000016000300686173683a6e65742c706f72742c6e657400000005000400000000000900020073797a3100000000050005000200000005000100066d7000140007800800124000000000080013"], 0x64}}, 0x0) 22:42:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="640000000206010100000000000000000000000016000300686173683a6e65742c706f72742c6e657400000005000400000000000900020073797a3100000000050005000200000005000100066d7000140007800800124000000000080013"], 0x64}}, 0x0) 22:42:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="640000000206010100000000000000000000000016000300686173683a6e65742c706f72742c6e657400000005000400000000000900020073797a3100000000050005000200000005000100066d7000140007800800124000000000080013"], 0x64}}, 0x0) 22:42:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="640000000206010100000000000000000000000016000300686173683a6e65742c706f72742c6e657400000005000400000000000900020073797a3100000000050005000200000005000100066d7000140007800800124000000000080013"], 0x64}}, 0x0) 22:42:15 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 22:42:15 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 22:42:15 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 22:42:15 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 22:42:15 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0x14f) 22:42:16 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0x14f) 22:42:16 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0x14f) 22:42:16 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0x14f) 22:42:16 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) pipe(0x0) socket$inet_sctp(0x2, 0x0, 0x84) [ 246.910447][ T8756] mmap: syz-executor.0 (8756) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 247.073384][ C0] hrtimer: interrupt took 92301 ns 22:42:17 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) pipe(0x0) socket$inet_sctp(0x2, 0x0, 0x84) 22:42:18 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) pipe(0x0) socket$inet_sctp(0x2, 0x0, 0x84) 22:42:18 executing program 1: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x1, 0x8000}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/exec\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x22, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x8}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x4004800) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@empty, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe4) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, r2, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffd}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xffffffd6}]}, 0x34}, 0x1, 0x0, 0x0, 0x2}, 0x4000000) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0186404, &(0x7f0000000500)={&(0x7f0000ffa000/0x4000)=nil, 0x9c3, 0x4, 0xaf, &(0x7f0000ffc000/0x1000)=nil, 0x1}) r4 = openat$pfkey(0xffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x500, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0x40a45323, &(0x7f0000000580)={{0x6a, 0x4}, 'port0\x00', 0x48, 0x91005, 0xeda, 0x80000001, 0x7, 0x80, 0x7, 0x0, 0xd, 0x40}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r5 = openat$dlm_control(0xffffff9c, &(0x7f0000000640)='/dev/dlm-control\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000680)={0x8001, 0x1, 0x1ff, 0x8, 0x0}, &(0x7f00000006c0)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000700)={r6, 0x8, 0x30, 0x7ff, 0x9}, &(0x7f0000000740)=0x18) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9) mremap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) r7 = syz_open_dev$mouse(&(0x7f0000000780)='/dev/input/mouse#\x00', 0x6101, 0x8002) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000800)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r7, &(0x7f0000000ac0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000a80)={&(0x7f0000000840)={0x204, r8, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'macsec0\x00'}}, @TIPC_NLA_BEARER_NAME={0xb, 0x1, @l2={'ib', 0x3a, 'wg0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xfffffff8, @local, 0x5}}}}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x565}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffff7fffffff}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x38}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}]}]}, @TIPC_NLA_MEDIA={0x84, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x23}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6bf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffbff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x20000040}, 0x20004000) [ 249.356178][ T8780] IPVS: ftp: loaded support on port[0] = 21 22:42:19 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) pipe(0x0) socket$inet_sctp(0x2, 0x0, 0x84) [ 249.790488][ T8780] chnl_net:caif_netlink_parms(): no params data found [ 250.012546][ T8780] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.020347][ T8780] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.029731][ T8780] device bridge_slave_0 entered promiscuous mode [ 250.076398][ T8780] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.084157][ T8780] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.093630][ T8780] device bridge_slave_1 entered promiscuous mode [ 250.192383][ T8780] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.230977][ T8780] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.318014][ T8780] team0: Port device team_slave_0 added [ 250.338905][ T8780] team0: Port device team_slave_1 added [ 250.427427][ T8780] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.435570][ T8780] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.461730][ T8780] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.537033][ T8780] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.544198][ T8780] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.570525][ T8780] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.730320][ T8780] device hsr_slave_0 entered promiscuous mode 22:42:20 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$KDSETMODE(r0, 0x4b3a, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x78) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0xa, 0x2, 0x6, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') [ 250.784360][ T8780] device hsr_slave_1 entered promiscuous mode [ 250.816384][ T8780] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 250.824187][ T8780] Cannot create hsr debugfs directory 22:42:21 executing program 0: socketpair(0x2a, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, 0xffffffffffffff9c}, 0x40) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a3c00000000000000000000000000000000000000001100"/192]) getsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r6 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x50, r6, 0x1, 0x0, 0x0, {0x2d}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r2, &(0x7f00000000c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="8c010000", @ANYRES16=r6, @ANYBLOB="04002bbd7000fedbdf2505000000080001007063690011000200303030303a30303a31302e30000000000800030002000000080001007063690011000200303030303a30303a31302e300000000008000300000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030000000000080001007063690011000200303030303a30303a31302e30000000000800030002000000080001007063690011000200303030303a30303a31302e30000000000800030000000000080001007063690011000200303030303a30303a31302e300000000008000300000000000e0001006e657464657673696d0000f50e0002006e657464657673696d30000008000300000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030003000000080001007063690011000200303030303a30303a31302e300000000008000300030000000e0001001be105d2196e657464657673696d0000000f0002006e657464657673696d300000080003"], 0x18c}}, 0x4) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000100)) close(r1) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x81}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000400)={0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22, @multicast1}}}, 0x84) socket$bt_bnep(0x1f, 0x3, 0x4) [ 251.377088][ T8780] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 251.420309][ T8780] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 251.483894][ T8780] netdevsim netdevsim1 netdevsim2: renamed from eth2 22:42:21 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@ipv6_getaddr={0x5c, 0x16, 0x0, 0x70bd2c, 0x25dfdbff, {0xa, 0x18, 0x5, 0x37}, [@IFA_FLAGS={0x8, 0x8, 0x8}, @IFA_ADDRESS={0x14, 0x1, @private1}, @IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0x24}}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r6, @ANYBLOB], 0x4c}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@rand_addr=' \x01\x00', r6}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 251.560842][ T8780] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 251.656827][ T9013] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 251.869231][ T8780] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.929442][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.938751][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.961964][ T8780] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.986378][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.997206][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.006464][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.013745][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.022761][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.032398][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.041618][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.048872][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.106098][ T8780] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 252.116631][ T8780] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 252.154703][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.163897][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.174608][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.186939][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.197199][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.207384][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.217564][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.227776][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.237203][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.247262][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.256690][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.270938][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.281044][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.289835][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.297602][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.317410][ T8780] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.384361][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.394475][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.449499][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.459451][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.480398][ T8780] device veth0_vlan entered promiscuous mode 22:42:22 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@ipv6_getaddr={0x5c, 0x16, 0x0, 0x70bd2c, 0x25dfdbff, {0xa, 0x18, 0x5, 0x37}, [@IFA_FLAGS={0x8, 0x8, 0x8}, @IFA_ADDRESS={0x14, 0x1, @private1}, @IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0x24}}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r6, @ANYBLOB], 0x4c}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@rand_addr=' \x01\x00', r6}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 252.503733][ T8780] device veth1_vlan entered promiscuous mode [ 252.516087][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.525567][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.534717][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.628168][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 252.637950][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.648011][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.667328][ T8780] device veth0_macvtap entered promiscuous mode [ 252.698012][ T9021] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 252.717327][ T8780] device veth1_macvtap entered promiscuous mode [ 252.787629][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.797895][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.828149][ T8780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.839232][ T8780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.853013][ T8780] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.874616][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.884832][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.950328][ T8780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.962845][ T8780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.976370][ T8780] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.986228][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.996515][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:42:23 executing program 0: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000000180)=ANY=[@ANYRESDEC]) 22:42:23 executing program 1: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x1, 0x8000}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/exec\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x22, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x8}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x4004800) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@empty, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe4) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, r2, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffd}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xffffffd6}]}, 0x34}, 0x1, 0x0, 0x0, 0x2}, 0x4000000) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0186404, &(0x7f0000000500)={&(0x7f0000ffa000/0x4000)=nil, 0x9c3, 0x4, 0xaf, &(0x7f0000ffc000/0x1000)=nil, 0x1}) r4 = openat$pfkey(0xffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x500, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0x40a45323, &(0x7f0000000580)={{0x6a, 0x4}, 'port0\x00', 0x48, 0x91005, 0xeda, 0x80000001, 0x7, 0x80, 0x7, 0x0, 0xd, 0x40}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r5 = openat$dlm_control(0xffffff9c, &(0x7f0000000640)='/dev/dlm-control\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000680)={0x8001, 0x1, 0x1ff, 0x8, 0x0}, &(0x7f00000006c0)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000700)={r6, 0x8, 0x30, 0x7ff, 0x9}, &(0x7f0000000740)=0x18) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9) mremap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) r7 = syz_open_dev$mouse(&(0x7f0000000780)='/dev/input/mouse#\x00', 0x6101, 0x8002) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000800)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r7, &(0x7f0000000ac0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000a80)={&(0x7f0000000840)={0x204, r8, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'macsec0\x00'}}, @TIPC_NLA_BEARER_NAME={0xb, 0x1, @l2={'ib', 0x3a, 'wg0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xfffffff8, @local, 0x5}}}}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x565}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffff7fffffff}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x38}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}]}]}, @TIPC_NLA_MEDIA={0x84, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x23}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6bf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffbff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x20000040}, 0x20004000) 22:42:23 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{0x7}}) 22:42:23 executing program 1: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x1, 0x8000}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/exec\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x22, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x8}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x4004800) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@empty, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe4) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, r2, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffd}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xffffffd6}]}, 0x34}, 0x1, 0x0, 0x0, 0x2}, 0x4000000) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0186404, &(0x7f0000000500)={&(0x7f0000ffa000/0x4000)=nil, 0x9c3, 0x4, 0xaf, &(0x7f0000ffc000/0x1000)=nil, 0x1}) r4 = openat$pfkey(0xffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x500, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0x40a45323, &(0x7f0000000580)={{0x6a, 0x4}, 'port0\x00', 0x48, 0x91005, 0xeda, 0x80000001, 0x7, 0x80, 0x7, 0x0, 0xd, 0x40}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r5 = openat$dlm_control(0xffffff9c, &(0x7f0000000640)='/dev/dlm-control\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000680)={0x8001, 0x1, 0x1ff, 0x8, 0x0}, &(0x7f00000006c0)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000700)={r6, 0x8, 0x30, 0x7ff, 0x9}, &(0x7f0000000740)=0x18) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9) mremap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) r7 = syz_open_dev$mouse(&(0x7f0000000780)='/dev/input/mouse#\x00', 0x6101, 0x8002) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000800)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r7, &(0x7f0000000ac0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000a80)={&(0x7f0000000840)={0x204, r8, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'macsec0\x00'}}, @TIPC_NLA_BEARER_NAME={0xb, 0x1, @l2={'ib', 0x3a, 'wg0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xfffffff8, @local, 0x5}}}}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x565}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffff7fffffff}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x38}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}]}]}, @TIPC_NLA_MEDIA={0x84, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x23}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6bf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffbff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x20000040}, 0x20004000) 22:42:23 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{0x7}}) 22:42:24 executing program 1: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x1, 0x8000}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/exec\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x22, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x8}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x4004800) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@empty, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe4) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, r2, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffd}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xffffffd6}]}, 0x34}, 0x1, 0x0, 0x0, 0x2}, 0x4000000) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0186404, &(0x7f0000000500)={&(0x7f0000ffa000/0x4000)=nil, 0x9c3, 0x4, 0xaf, &(0x7f0000ffc000/0x1000)=nil, 0x1}) r4 = openat$pfkey(0xffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x500, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0x40a45323, &(0x7f0000000580)={{0x6a, 0x4}, 'port0\x00', 0x48, 0x91005, 0xeda, 0x80000001, 0x7, 0x80, 0x7, 0x0, 0xd, 0x40}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r5 = openat$dlm_control(0xffffff9c, &(0x7f0000000640)='/dev/dlm-control\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000680)={0x8001, 0x1, 0x1ff, 0x8, 0x0}, &(0x7f00000006c0)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000700)={r6, 0x8, 0x30, 0x7ff, 0x9}, &(0x7f0000000740)=0x18) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9) mremap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) r7 = syz_open_dev$mouse(&(0x7f0000000780)='/dev/input/mouse#\x00', 0x6101, 0x8002) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000800)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r7, &(0x7f0000000ac0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000a80)={&(0x7f0000000840)={0x204, r8, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'macsec0\x00'}}, @TIPC_NLA_BEARER_NAME={0xb, 0x1, @l2={'ib', 0x3a, 'wg0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xfffffff8, @local, 0x5}}}}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x565}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffff7fffffff}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x38}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}]}]}, @TIPC_NLA_MEDIA={0x84, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x23}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6bf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffbff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x20000040}, 0x20004000) 22:42:24 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{0x7}}) 22:42:24 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{0x7}}) 22:42:24 executing program 1: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x1, 0x8000}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/exec\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x22, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x8}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x4004800) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@empty, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe4) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, r2, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffd}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xffffffd6}]}, 0x34}, 0x1, 0x0, 0x0, 0x2}, 0x4000000) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0186404, &(0x7f0000000500)={&(0x7f0000ffa000/0x4000)=nil, 0x9c3, 0x4, 0xaf, &(0x7f0000ffc000/0x1000)=nil, 0x1}) r4 = openat$pfkey(0xffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x500, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0x40a45323, &(0x7f0000000580)={{0x6a, 0x4}, 'port0\x00', 0x48, 0x91005, 0xeda, 0x80000001, 0x7, 0x80, 0x7, 0x0, 0xd, 0x40}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r5 = openat$dlm_control(0xffffff9c, &(0x7f0000000640)='/dev/dlm-control\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000680)={0x8001, 0x1, 0x1ff, 0x8, 0x0}, &(0x7f00000006c0)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000700)={r6, 0x8, 0x30, 0x7ff, 0x9}, &(0x7f0000000740)=0x18) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9) mremap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) syz_open_dev$mouse(&(0x7f0000000780)='/dev/input/mouse#\x00', 0x6101, 0x8002) syz_genetlink_get_family_id$tipc2(&(0x7f0000000800)='TIPCv2\x00') 22:42:24 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{0x7}}) 22:42:24 executing program 1: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x1, 0x8000}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/exec\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x22, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x8}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x4004800) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@empty, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe4) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, r2, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffd}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xffffffd6}]}, 0x34}, 0x1, 0x0, 0x0, 0x2}, 0x4000000) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0186404, &(0x7f0000000500)={&(0x7f0000ffa000/0x4000)=nil, 0x9c3, 0x4, 0xaf, &(0x7f0000ffc000/0x1000)=nil, 0x1}) r4 = openat$pfkey(0xffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x500, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0x40a45323, &(0x7f0000000580)={{0x6a, 0x4}, 'port0\x00', 0x48, 0x91005, 0xeda, 0x80000001, 0x7, 0x80, 0x7, 0x0, 0xd, 0x40}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r5 = openat$dlm_control(0xffffff9c, &(0x7f0000000640)='/dev/dlm-control\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000680)={0x8001, 0x1, 0x1ff, 0x8, 0x0}, &(0x7f00000006c0)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000700)={r6, 0x8, 0x30, 0x7ff, 0x9}, &(0x7f0000000740)=0x18) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9) mremap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) syz_open_dev$mouse(&(0x7f0000000780)='/dev/input/mouse#\x00', 0x6101, 0x8002) 22:42:24 executing program 1: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x1, 0x8000}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/exec\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x22, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x8}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x4004800) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@empty, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe4) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, r2, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffd}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xffffffd6}]}, 0x34}, 0x1, 0x0, 0x0, 0x2}, 0x4000000) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0186404, &(0x7f0000000500)={&(0x7f0000ffa000/0x4000)=nil, 0x9c3, 0x4, 0xaf, &(0x7f0000ffc000/0x1000)=nil, 0x1}) r4 = openat$pfkey(0xffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x500, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0x40a45323, &(0x7f0000000580)={{0x6a, 0x4}, 'port0\x00', 0x48, 0x91005, 0xeda, 0x80000001, 0x7, 0x80, 0x7, 0x0, 0xd, 0x40}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r5 = openat$dlm_control(0xffffff9c, &(0x7f0000000640)='/dev/dlm-control\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000680)={0x8001, 0x1, 0x1ff, 0x8, 0x0}, &(0x7f00000006c0)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000700)={r6, 0x8, 0x30, 0x7ff, 0x9}, &(0x7f0000000740)=0x18) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9) mremap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 22:42:24 executing program 0: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, &(0x7f0000000080)={{0x7}}) 22:42:24 executing program 1: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x1, 0x8000}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/exec\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x22, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x8}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x4004800) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@empty, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe4) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, r2, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffd}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xffffffd6}]}, 0x34}, 0x1, 0x0, 0x0, 0x2}, 0x4000000) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0186404, &(0x7f0000000500)={&(0x7f0000ffa000/0x4000)=nil, 0x9c3, 0x4, 0xaf, &(0x7f0000ffc000/0x1000)=nil, 0x1}) r4 = openat$pfkey(0xffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x500, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0x40a45323, &(0x7f0000000580)={{0x6a, 0x4}, 'port0\x00', 0x48, 0x91005, 0xeda, 0x80000001, 0x7, 0x80, 0x7, 0x0, 0xd, 0x40}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r5 = openat$dlm_control(0xffffff9c, &(0x7f0000000640)='/dev/dlm-control\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000680)={0x8001, 0x1, 0x1ff, 0x8, 0x0}, &(0x7f00000006c0)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000700)={r6, 0x8, 0x30, 0x7ff, 0x9}, &(0x7f0000000740)=0x18) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9) 22:42:24 executing program 0: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, &(0x7f0000000080)={{0x7}}) 22:42:25 executing program 1: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x1, 0x8000}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/exec\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x22, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x8}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x4004800) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@empty, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe4) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, r2, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffd}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xffffffd6}]}, 0x34}, 0x1, 0x0, 0x0, 0x2}, 0x4000000) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0186404, &(0x7f0000000500)={&(0x7f0000ffa000/0x4000)=nil, 0x9c3, 0x4, 0xaf, &(0x7f0000ffc000/0x1000)=nil, 0x1}) r4 = openat$pfkey(0xffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x500, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0x40a45323, &(0x7f0000000580)={{0x6a, 0x4}, 'port0\x00', 0x48, 0x91005, 0xeda, 0x80000001, 0x7, 0x80, 0x7, 0x0, 0xd, 0x40}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) openat$dlm_control(0xffffff9c, &(0x7f0000000640)='/dev/dlm-control\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000680)={0x8001, 0x1, 0x1ff, 0x8}, &(0x7f00000006c0)=0x10) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9) 22:42:25 executing program 0: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, &(0x7f0000000080)={{0x7}}) 22:42:25 executing program 1: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x1, 0x8000}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/exec\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x22, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x8}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x4004800) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@empty, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe4) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, r2, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffd}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xffffffd6}]}, 0x34}, 0x1, 0x0, 0x0, 0x2}, 0x4000000) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0186404, &(0x7f0000000500)={&(0x7f0000ffa000/0x4000)=nil, 0x9c3, 0x4, 0xaf, &(0x7f0000ffc000/0x1000)=nil, 0x1}) r4 = openat$pfkey(0xffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x500, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0x40a45323, &(0x7f0000000580)={{0x6a, 0x4}, 'port0\x00', 0x48, 0x91005, 0xeda, 0x80000001, 0x7, 0x80, 0x7, 0x0, 0xd, 0x40}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) openat$dlm_control(0xffffff9c, &(0x7f0000000640)='/dev/dlm-control\x00', 0x800, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9) 22:42:25 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{0x7}}) 22:42:25 executing program 1: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x1, 0x8000}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/exec\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x22, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x8}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x4004800) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@empty, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe4) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, r2, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffd}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xffffffd6}]}, 0x34}, 0x1, 0x0, 0x0, 0x2}, 0x4000000) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0186404, &(0x7f0000000500)={&(0x7f0000ffa000/0x4000)=nil, 0x9c3, 0x4, 0xaf, &(0x7f0000ffc000/0x1000)=nil, 0x1}) r4 = openat$pfkey(0xffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x500, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0x40a45323, &(0x7f0000000580)={{0x6a, 0x4}, 'port0\x00', 0x48, 0x91005, 0xeda, 0x80000001, 0x7, 0x80, 0x7, 0x0, 0xd, 0x40}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9) 22:42:25 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{0x7}}) 22:42:25 executing program 1: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x1, 0x8000}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/exec\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x22, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x8}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x4004800) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@empty, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe4) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, r2, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffd}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xffffffd6}]}, 0x34}, 0x1, 0x0, 0x0, 0x2}, 0x4000000) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0186404, &(0x7f0000000500)={&(0x7f0000ffa000/0x4000)=nil, 0x9c3, 0x4, 0xaf, &(0x7f0000ffc000/0x1000)=nil, 0x1}) r4 = openat$pfkey(0xffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x500, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0x40a45323, &(0x7f0000000580)={{0x6a, 0x4}, 'port0\x00', 0x48, 0x91005, 0xeda, 0x80000001, 0x7, 0x80, 0x7, 0x0, 0xd, 0x40}) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9) 22:42:25 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{0x7}}) 22:42:26 executing program 1: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x1, 0x8000}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/exec\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x22, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x8}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x4004800) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@empty, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe4) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, r2, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffd}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xffffffd6}]}, 0x34}, 0x1, 0x0, 0x0, 0x2}, 0x4000000) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0186404, &(0x7f0000000500)={&(0x7f0000ffa000/0x4000)=nil, 0x9c3, 0x4, 0xaf, &(0x7f0000ffc000/0x1000)=nil, 0x1}) openat$pfkey(0xffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x500, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9) 22:42:26 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{0x7}}) 22:42:26 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{0x7}}) 22:42:26 executing program 1: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x1, 0x8000}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/exec\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x22, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x8}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x4004800) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@empty, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe4) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, r2, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffd}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xffffffd6}]}, 0x34}, 0x1, 0x0, 0x0, 0x2}, 0x4000000) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0186404, &(0x7f0000000500)={&(0x7f0000ffa000/0x4000)=nil, 0x9c3, 0x4, 0xaf, &(0x7f0000ffc000/0x1000)=nil, 0x1}) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9) 22:42:26 executing program 1: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x1, 0x8000}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/exec\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x22, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x8}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x4004800) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@empty, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe4) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, r2, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffd}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xffffffd6}]}, 0x34}, 0x1, 0x0, 0x0, 0x2}, 0x4000000) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9) 22:42:26 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{0x7}}) 22:42:26 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, &(0x7f0000000080)={{0x7}}) 22:42:26 executing program 1: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x1, 0x8000}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/exec\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x22, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x8}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x4004800) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@empty, @in6=@ipv4={[], [], @dev}}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe4) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9) 22:42:26 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, &(0x7f0000000080)={{0x7}}) 22:42:26 executing program 1: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x1, 0x8000}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/exec\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x22, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x8}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x4004800) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9) 22:42:27 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, &(0x7f0000000080)={{0x7}}) 22:42:27 executing program 1: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x1, 0x8000}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/exec\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x22, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x8}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x4004800) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9) 22:42:27 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:27 executing program 1: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x1, 0x8000}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) syz_open_procfs(0x0, &(0x7f0000000100)='attr/exec\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9) 22:42:27 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:27 executing program 1: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x1, 0x8000}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) syz_open_procfs(0x0, &(0x7f0000000100)='attr/exec\x00') madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9) 22:42:27 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:27 executing program 1: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x1, 0x8000}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9) 22:42:28 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) 22:42:28 executing program 1: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x1, 0x8000}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9) 22:42:28 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) 22:42:28 executing program 1: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x1, 0x8000}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9) 22:42:28 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) 22:42:28 executing program 1: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x1, 0x8000}) syz_open_procfs(0x0, &(0x7f0000000100)='attr/exec\x00') madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9) 22:42:28 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) 22:42:28 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='attr/exec\x00') madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9) 22:42:28 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) 22:42:28 executing program 1: syz_open_procfs(0x0, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9) 22:42:29 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) 22:42:29 executing program 1: syz_open_procfs(0x0, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 22:42:29 executing program 1: syz_open_procfs(0x0, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 22:42:29 executing program 0: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, &(0x7f0000000080)) 22:42:29 executing program 1: syz_open_procfs(0x0, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 22:42:29 executing program 0: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, &(0x7f0000000080)) 22:42:29 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:29 executing program 0: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, &(0x7f0000000080)) 22:42:29 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:30 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) 22:42:30 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:30 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) 22:42:30 executing program 1: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, 0x0) 22:42:30 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) 22:42:30 executing program 1: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, 0x0) 22:42:30 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) 22:42:30 executing program 1: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, 0x0) 22:42:30 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, &(0x7f0000000080)) 22:42:31 executing program 1: r0 = syz_open_dev$sndctrl(0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:31 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, &(0x7f0000000080)) 22:42:31 executing program 1: r0 = syz_open_dev$sndctrl(0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:31 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, &(0x7f0000000080)) 22:42:31 executing program 1: r0 = syz_open_dev$sndctrl(0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:31 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:31 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:31 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:31 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, 0x0) 22:42:31 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:32 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, 0x0) 22:42:32 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{0x7}}) 22:42:32 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, 0x0) 22:42:32 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{0x7}}) 22:42:32 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:32 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{0x7}}) [ 262.913331][ T9273] FAULT_INJECTION: forcing a failure. [ 262.913331][ T9273] name failslab, interval 1, probability 0, space 0, times 1 [ 262.926194][ T9273] CPU: 1 PID: 9273 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 262.934844][ T9273] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.944949][ T9273] Call Trace: [ 262.948298][ T9273] dump_stack+0x1df/0x240 [ 262.952679][ T9273] should_fail+0x8b7/0x9e0 [ 262.957150][ T9273] __should_failslab+0x1f6/0x290 [ 262.962123][ T9273] should_failslab+0x29/0x70 [ 262.966761][ T9273] kmem_cache_alloc_trace+0xf3/0xd70 [ 262.972087][ T9273] ? kmsan_get_metadata+0x4f/0x180 [ 262.977250][ T9273] ? ctl_elem_write_user+0x108/0x420 [ 262.982570][ T9273] ? kmsan_internal_set_origin+0x75/0xb0 [ 262.988247][ T9273] ? kmsan_get_metadata+0x11d/0x180 [ 262.993501][ T9273] ctl_elem_write_user+0x108/0x420 [ 262.998667][ T9273] snd_ctl_ioctl_compat+0x6e1/0x1670 [ 263.004010][ T9273] ? security_file_ioctl+0x1a8/0x200 [ 263.009340][ T9273] ? snd_ctl_ioctl+0x3210/0x3210 [ 263.014321][ T9273] __se_compat_sys_ioctl+0x57c/0xed0 [ 263.019641][ T9273] ? kmsan_get_metadata+0x4f/0x180 [ 263.024798][ T9273] ? kmsan_get_metadata+0x11d/0x180 [ 263.030052][ T9273] ? compat_ptr_ioctl+0x150/0x150 [ 263.035120][ T9273] __ia32_compat_sys_ioctl+0x4a/0x70 [ 263.040452][ T9273] __do_fast_syscall_32+0x2aa/0x400 [ 263.045714][ T9273] do_fast_syscall_32+0x6b/0xd0 [ 263.050609][ T9273] do_SYSENTER_32+0x73/0x90 [ 263.055154][ T9273] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 263.061601][ T9273] RIP: 0023:0xf7f55549 [ 263.065677][ T9273] Code: Bad RIP value. [ 263.069755][ T9273] RSP: 002b:00000000f5d500cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 263.078204][ T9273] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c2c45513 [ 263.086197][ T9273] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 263.094192][ T9273] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 263.102201][ T9273] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 263.110214][ T9273] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 22:42:32 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) 22:42:33 executing program 1 (fault-call:1 fault-nth:1): r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:33 executing program 0: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, &(0x7f0000000080)={{0x7}}) [ 263.697198][ T9279] IPVS: ftp: loaded support on port[0] = 21 22:42:33 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000002a3c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/192]) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000080)={0x6, 0x6, [0xfe01, 0x0, 0x2, 0x7, 0x6e], 0x7}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:33 executing program 0: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, &(0x7f0000000080)={{0x7}}) 22:42:33 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000200)=0x5, 0x1) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a3c000000000000000000000000000000000000000000000000000000001000"/192]) ioctl$EVIOCGBITSND(r4, 0x80404532, &(0x7f00000001c0)=""/17) sendmsg$RDMA_NLDEV_CMD_RES_GET(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x1409, 0x100, 0x70bd25, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x1841}, 0x8000) 22:42:34 executing program 0: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, &(0x7f0000000080)={{0x7}}) 22:42:34 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc2c45513, 0x0) [ 264.492154][ T9279] chnl_net:caif_netlink_parms(): no params data found 22:42:34 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{0x7}}) 22:42:34 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000465bd83bfdfbcb97e74100000000000000000000000000000000000000002a3c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7dc2c03789536d741212b9857df148fedb53843dbc9ab4bf37a84f807c9b346f4b80c"]) ioctl$SOUND_PCM_READ_RATE(r1, 0x80045002, &(0x7f0000000000)) 22:42:34 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{0x7}}) [ 264.919893][ T9279] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.927352][ T9279] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.936903][ T9279] device bridge_slave_0 entered promiscuous mode 22:42:34 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x600a01) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) [ 265.002799][ T9279] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.010045][ T9279] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.020151][ T9279] device bridge_slave_1 entered promiscuous mode [ 265.153495][ T9279] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.205772][ T9279] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.326563][ T9279] team0: Port device team_slave_0 added [ 265.337982][ T9279] team0: Port device team_slave_1 added [ 265.432006][ T9279] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.439062][ T9279] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.465332][ T9279] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.482593][ T9279] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.489635][ T9279] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.516482][ T9279] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.699328][ T9279] device hsr_slave_0 entered promiscuous mode [ 265.786353][ T9279] device hsr_slave_1 entered promiscuous mode [ 265.883088][ T9279] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.890714][ T9279] Cannot create hsr debugfs directory [ 266.249820][ T9279] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 266.292270][ T9279] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 266.353099][ T9279] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 266.478420][ T9279] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 266.765743][ T9279] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.808346][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.817670][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.846836][ T9279] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.868643][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.878611][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.888207][ T3597] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.895463][ T3597] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.968650][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.977827][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.987968][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.997214][ T3597] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.004473][ T3597] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.013440][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.024018][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.034718][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.044953][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.055174][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.065347][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.075547][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.085121][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.094626][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.104238][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.118784][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.127965][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.177250][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.185008][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.214010][ T9279] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.260487][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.270739][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.314106][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.323553][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.343990][ T9279] device veth0_vlan entered promiscuous mode [ 267.364926][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.374054][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.389976][ T9279] device veth1_vlan entered promiscuous mode [ 267.459567][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.469799][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.486560][ T9279] device veth0_macvtap entered promiscuous mode [ 267.503151][ T9279] device veth1_macvtap entered promiscuous mode [ 267.546483][ T9279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.557821][ T9279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.568250][ T9279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.578785][ T9279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.592476][ T9279] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.602004][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.611449][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.620494][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.630400][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.648727][ T9279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.659705][ T9279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.669694][ T9279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.680218][ T9279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.693530][ T9279] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.707887][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.718066][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.246053][ T9535] FAULT_INJECTION: forcing a failure. [ 268.246053][ T9535] name failslab, interval 1, probability 0, space 0, times 0 [ 268.259014][ T9535] CPU: 1 PID: 9535 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 268.267660][ T9535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.278019][ T9535] Call Trace: [ 268.281400][ T9535] dump_stack+0x1df/0x240 [ 268.285825][ T9535] should_fail+0x8b7/0x9e0 [ 268.290339][ T9535] __should_failslab+0x1f6/0x290 [ 268.295354][ T9535] should_failslab+0x29/0x70 [ 268.300031][ T9535] kmem_cache_alloc_trace+0xf3/0xd70 [ 268.305396][ T9535] ? kmsan_get_metadata+0x4f/0x180 [ 268.310605][ T9535] ? ctl_elem_write_user+0x108/0x420 [ 268.315969][ T9535] ? kmsan_internal_set_origin+0x75/0xb0 [ 268.321691][ T9535] ? kmsan_get_metadata+0x11d/0x180 [ 268.326994][ T9535] ctl_elem_write_user+0x108/0x420 [ 268.332213][ T9535] snd_ctl_ioctl_compat+0x6e1/0x1670 [ 268.337599][ T9535] ? security_file_ioctl+0x1a8/0x200 [ 268.343935][ T9535] ? snd_ctl_ioctl+0x3210/0x3210 [ 268.348952][ T9535] __se_compat_sys_ioctl+0x57c/0xed0 [ 268.354313][ T9535] ? kmsan_get_metadata+0x4f/0x180 [ 268.359506][ T9535] ? kmsan_get_metadata+0x11d/0x180 [ 268.364797][ T9535] ? compat_ptr_ioctl+0x150/0x150 [ 268.369912][ T9535] __ia32_compat_sys_ioctl+0x4a/0x70 [ 268.375377][ T9535] __do_fast_syscall_32+0x2aa/0x400 [ 268.380662][ T9535] do_fast_syscall_32+0x6b/0xd0 [ 268.385861][ T9535] do_SYSENTER_32+0x73/0x90 [ 268.390443][ T9535] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 268.396831][ T9535] RIP: 0023:0xf7fc0549 [ 268.400939][ T9535] Code: Bad RIP value. [ 268.405045][ T9535] RSP: 002b:00000000f5dbb0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 268.413553][ T9535] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c2c45513 [ 268.421668][ T9535] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 268.429705][ T9535] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 268.437738][ T9535] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 268.445772][ T9535] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 22:42:38 executing program 2 (fault-call:1 fault-nth:1): r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) 22:42:38 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{0x7}}) 22:42:38 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f00000000c0)={0xa00000, 0x9, 0x9, r2, 0x0, &(0x7f0000000080)={0x990903, 0x7fffffff, [], @p_u16=&(0x7f0000000000)=0x1}}) 22:42:38 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{0x7}}) 22:42:38 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = openat$vnet(0xffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) fchmod(r1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000dfff0000000000000000000000000000000000000200000000000000c1e676eba3c8c31701003f000000000000000000000000000000000d00000000000000000000000000000000000000000000000000002a3c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000abf928bff76ff2540f4679a30739cdce3a4542f24e42faf0b7380a314ba16b15b56cba5a77110dbdd23e055d8c32b0634f020000000afd43f0c0072705721ac6a65a069dad0588beb65af0be06b8650491e0c640ac06a28808913c43b90996b9176a332f30908913a2e0c25205f01b547ce040ff83ba04b25fe89341b43a781faf90103581d92fb1f99d7ae7c65581373bd2bb05e1daea2b9679a5f7548d33c5817e157ce1774cc526e5f2c4aa541c01422051d74595ebd11383592efd1688b7027159003b7b423afc856ad046fade53bcda7a7f1c6c7c76649b2d71d7e30000e645fbf8100b82fc1f5208372c23000200004d1ad4200ed3189118d06decef9df7089acd1c889c809537cf43dbf2556f8a3031660018657042d0fcab9169dbf9a4f7af6d9d9aa9a4ff68889d57"]) openat$proc_capi20(0xffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x100, 0x0) r2 = openat$sequencer(0xffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0xc0200, 0x0) getsockopt$packet_int(r2, 0x107, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f00000001c0)={'veth1_to_hsr\x00', {0x2, 0x4e23, @multicast2}}) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f00000000c0), &(0x7f0000000080)=0x4) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x141001, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil}) 22:42:38 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000000)={0x1ff, 0xfffc, 0x9}) 22:42:38 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{0x7}}) 22:42:38 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x60401, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r2 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x181040, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f00000001c0)={@private, @private}, &(0x7f0000000200)=0xc) r3 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) recvfrom$llc(r3, &(0x7f0000000080)=""/113, 0x71, 0x40022002, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:39 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000000)=@netrom={'nr', 0x0}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) 22:42:39 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{0x7}}) 22:42:39 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB=' \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*<\x00'/192]) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000080)=0x8) 22:42:39 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000000)={0x7f, 0x34565559, 0x7fff, 0x8, 0x2, @stepwise={{0x7ff, 0x1}, {0x5a00, 0xfe3}, {0x6, 0x2}}}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) 22:42:39 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x800, 0x3, 0x9679da1e2129b48e, 0xd2a84e15, 0x3, 0x2, 0x8, 0x8, r2}, &(0x7f0000000100)=0x20) 22:42:39 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, &(0x7f0000000080)={{0x7}}) 22:42:39 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r6, @ANYBLOB], 0x4c}}, 0x0) sendto$packet(r2, &(0x7f00000001c0)="44ef80fc60d68ef9dfe22965c1dafff2d52aa5f6fa4865a0fff6d789344c938ae6bd01ae9a51f666a97be83c2bc79627013af02ea325a6c26284d7215e0ef0e95aa2131fa0e1093524a883791032eced9f84f24d3d5b72a04e2c993187c4a22065ab4527092a92f81b158d2ffe9576e16058914ce331b70e534b01da3f0217cc7958fefbf9eec4fd35e602b1a0ffeb6e77564ce7194b47126c0e1a0529ac54c2a953d99d012db78e7c157b39c1a42b9cf12417d2354e3bb35d791501a219b93dc64bfcce245301b092fd4661a426", 0xce, 0x20000010, &(0x7f0000000000)={0x11, 0xf6, r6, 0x1, 0x8, 0x6, @dev={[], 0x3b}}, 0x14) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r7 = dup3(r1, r0, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r8, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:39 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, &(0x7f0000000080)={{0x7}}) 22:42:39 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x50, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x6c, r3, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x88}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x24000000}, 0x4040) [ 270.074521][ T9582] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 270.138271][ T9582] 8021q: adding VLAN 0 to HW filter on device bond1 [ 270.164664][ T9593] bond1: (slave xfrm1): The slave device specified does not support setting the MAC address [ 270.178158][ T9593] bond1: (slave xfrm1): Error -95 calling set_mac_address 22:42:40 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r1 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8002, 0x0) getsockopt(r1, 0x7, 0x4f, &(0x7f0000000380)=""/4096, &(0x7f0000001380)=0x1000) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000400)={0x0, 0x4}, 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x19, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={r4, 0x81}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000400)={r4, 0x4}, 0x8) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x19, &(0x7f00000000c0)={r7}, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={r7, 0x81}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000400)={r7, 0x4}, 0x8) sendmsg$inet_sctp(r1, &(0x7f0000001680)={&(0x7f00000013c0)=@in6={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8}, 0x1c, &(0x7f0000001540)=[{&(0x7f0000001400)="e043bf93460361620286324454ee869e5566a2f14e9a7519fa5ea2321b579b4fc65ecfb3125b36017b53efb7bb49c494a21b526d8f5e1860ccdaa56f0a2ccb433cd994a9d87d5a764df7db51f8ee87cf52449d3ebbf7bbc9bbd3ec98e8e8bf330f7bcbfc34aae33d15a40b212f6befc6385b76a4b7c48ec0c0b8a56e0683981a5391b7bedac4363cfa7260d1c0b92d3fd968edea682e4a4d6eb2541b0818358f11e7becff7ff98f0a56d7053dba9aca892bb9967c4d54ee8aaf872e1d4c6ba5f12c9dc35ce61c4", 0xc7}, {&(0x7f0000001500)="c05e309b5441f1659a0e51fb4ac8db2d6269d6e9604558fe5e956e03938429007a81bf61d087aea3cddd0c02245dcf6306d7c3", 0x33}], 0x2, &(0x7f0000001580)=[@sndrcv={0x2c, 0x84, 0x1, {0x7, 0x4, 0x201, 0x1f, 0x4, 0x0, 0x9f, 0xff}}, @prinfo={0x14, 0x84, 0x5, {0x0, 0x5}}, @init={0x14, 0x84, 0x0, {0x0, 0xc61, 0x6, 0x20}}, @sndinfo={0x1c, 0x84, 0x2, {0x3, 0x8000, 0x8, 0x82}}, @dstaddrv6={0x1c, 0x84, 0x8, @mcast1}, @sndrcv={0x2c, 0x84, 0x1, {0x8, 0x9, 0x800c, 0x5, 0x2, 0x8d7, 0x5ea, 0x100, r4}}, @sndrcv={0x2c, 0x84, 0x1, {0x9, 0xe9, 0x3, 0x1, 0x9, 0x3f, 0x6ad94e7d, 0x7, r7}}, @authinfo={0x10, 0x84, 0x6, {0x1}}], 0xf4, 0x40000}, 0x40014) 22:42:40 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, &(0x7f0000000080)={{0x7}}) 22:42:40 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) [ 270.679808][ T9582] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 270.699608][ T9593] bond1: (slave xfrm1): The slave device specified does not support setting the MAC address [ 270.710113][ T9593] bond1: (slave xfrm1): Error -95 calling set_mac_address 22:42:40 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) r1 = open(&(0x7f0000000380)='./file0/file0/file0\x00', 0x0, 0x18) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r1, 0xc01864b0, &(0x7f0000000000)={0xffff, 0xffff, 0x2, 0x9, 0x7}) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*<\x00'/190]) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) setsockopt$inet6_IPV6_DSTOPTS(r3, 0x29, 0x3b, &(0x7f00000003c0)={0x1, 0x0, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}, 0x10) 22:42:40 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f00000000c0)={0x9f0000, 0x5, 0x5, r0, 0x0, &(0x7f0000000080)={0x980929, 0xffff, [], @p_u32=&(0x7f0000000000)=0x4}}) ioctl$VIDIOC_G_EDID(r2, 0xc0245628, &(0x7f0000000140)={0x0, 0x136, 0x1, [], &(0x7f0000000100)=0x5}) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r3, 0xf504, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:40 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:40 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 22:42:40 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) write$proc_mixer(r1, &(0x7f0000000b00)=ANY=[@ANYBLOB="4d49430a424153530a494d49580a444947495441ec9c534b074c330a53594e544820274d61737402ec6eadaf51bcd30290df65722043617074757265272030303030303030303030303030303030303030300a"], 0x43) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x2) ioctl$TIOCSETD(r3, 0x5412, &(0x7f0000000080)) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000000)={0x142, 0x12, &(0x7f0000000380)}) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc2c45512, &(0x7f0000000780)={{0x5, 0x1, 0x7, 0x1, '\x00', 0x1000}, 0x1, [0x6, 0x101, 0x9, 0xcd78, 0xf1a4001, 0x8, 0x5, 0xfffffffb, 0x0, 0x82b7, 0x6, 0x10001, 0x9, 0x671, 0x7, 0x400006, 0x8, 0x2178, 0x4, 0x2, 0x3, 0x0, 0x76, 0x1, 0x200, 0x2, 0xca2d, 0x80000000, 0x3ff, 0x2, 0x40, 0x7fff, 0x3, 0x59, 0x5, 0x68, 0x2, 0x0, 0x7ff, 0x3, 0x2, 0x19, 0x5d02, 0x7, 0x20, 0xfaa, 0xfffff3d5, 0x800, 0x5, 0x4e, 0x9, 0x0, 0x8000, 0x10001, 0x2400, 0x9, 0x4, 0x0, 0x7, 0x18d0, 0x8, 0x5, 0x5805a35b, 0xfffff801, 0x49, 0x7b, 0x8000, 0x7, 0x20, 0x858d, 0x5, 0x3, 0x3ff, 0x20, 0x1, 0x7, 0xfffffe00, 0x8000, 0x5, 0x6, 0x3, 0x9, 0x7, 0x0, 0x1, 0x2, 0x1, 0x2953, 0x263e, 0x4, 0x8, 0xc0000000, 0x9, 0x8001, 0x7ff, 0x80, 0x0, 0xfff00000, 0x1, 0x10000, 0x0, 0x58d9, 0x0, 0x3, 0x2, 0x10001, 0x4000, 0x7ff, 0x8833, 0x6000000, 0x2, 0x10000, 0x3f, 0xb252, 0x3ff, 0x5, 0x3, 0x1ff, 0x329, 0xffffffff, 0x80000000, 0xff, 0x1, 0x5, 0x654, 0xc54a, 0x20, 0xffffffff]}) 22:42:41 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:41 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) r1 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x19, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={r4, 0x81}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000400)={r4, 0x4}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={r4, @in6={{0xa, 0x4e24, 0x5, @private1={0xfc, 0x1, [], 0x1}, 0x1}}, 0x7, 0x4, 0x7fff, 0x3, 0x80, 0x5, 0xe4}, &(0x7f0000000440)=0x9c) 22:42:41 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = accept4$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x4, 0x400000) r5 = openat$vim2m(0xffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000100)={0x5, 0x0, 0x8, 0x0, 0x0, [{{}, 0x4}, {{r0}, 0x3}, {{r1}, 0x3}, {{r3}, 0x100}, {{r4}, 0x5}, {{r5}, 0x9}, {{r6}, 0x101}, {{r7}, 0x7fea07e}]}) r8 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r8, 0xc2c45513, 0x0) 22:42:41 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) 22:42:41 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r1 = socket(0x1e, 0x1, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000240)=0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32, @ANYBLOB], 0x4c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r5, @ANYBLOB], 0x4c}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xcc, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x40000) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a00)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="17090000000000000000ef0000000500070000000000080009000000000014002000ff02000000000000000000000000000108000a0000000000060002000100000014001f0000000000004000000000000000000000fca69f0d41ff96032f77bd16a7db5ba0d36997b3a842512c6123ba4c9b4fd101000000f9a77fcb7c5edbd9600e0881ff969c061d2b210780a1b767c75024abfb4c8468eb8e95284a27c296fc61958a42e1d3a2f4b4aaf434b3c8"], 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="3d5400006cac86ddb2b6f93329d2383911b1b2af984c0ddc12ea0c4c8158305b8235b5f5cd501b70e8eeeb274c8601b039d9740b3103611df901d8bd3080df51203ab666143359f459a2c953422fb0c4fea288e02047fc98b138d231c5b8da8321483c49ecdd8e79cb75778e45b8bbbe6a498c31250587cc8fb941f525dd7917809530131490028f258cbfb93ffa93933485b425191ed94e27b5814380617f26af81d0caad8b5cdb5b14e13eb471da005eb59cd949648ea1619002d6eebbeb021821c83073ac59282d6c26f8c14a6df672f23d141e4765f6e936781b72e82bb175d68c75fe130edb65bee81ebcf9c7cd2fb00a8fd16bf6cfe0", @ANYRES16=r7, @ANYRESHEX], 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x40011) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r7, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x24000811}, 0x840) r8 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r8, 0xc2c45513, 0x0) 22:42:41 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2bc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010000000000000000001b0000000000000000000c00"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, r3, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0_to_bond\x00'}]}, 0x28}}, 0x40) 22:42:41 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) [ 271.917686][ T9672] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 271.929465][ T9671] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 271.993207][ T9671] 8021q: adding VLAN 0 to HW filter on device bond2 [ 271.994199][ T9674] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 272.134517][ T9708] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 22:42:42 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x2]}) 22:42:42 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000080)={0x0, @output={0x1000, 0x0, {0x5, 0xb91}, 0x2, 0x8}}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc04c565d, &(0x7f0000000180)={0x0, 0x5, 0x4, 0x4, 0xfffffffb, {}, {0x3, 0x2, 0x1, 0x4, 0x23, 0xe8, "6f668634"}, 0x3ff, 0x2, @offset=0x200, 0x5}) openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x401, 0x0) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r2, r3, 0x14, &(0x7f0000000000)) sched_getscheduler(r3) 22:42:42 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) 22:42:42 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:42 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0xe4) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000600)=0xe4) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='overlay\x00', 0x1000044, &(0x7f0000000640)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@index_on='index=on'}, {@nfs_export_off='nfs_export=off'}, {@default_permissions='default_permissions'}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x66, 0x0, 0x61, 0x64, 0x35, 0x39, 0x36], 0x2d, [0x61, 0x62, 0x35, 0x32], 0x2d, [0x55, 0x30, 0x65, 0x37], 0x2d, [0x65, 0x30, 0x62, 0x65], 0x2d, [0x35, 0x33, 0x37, 0x38, 0x66, 0x63, 0x38, 0x32]}}}, {@uid_eq={'uid', 0x3d, r2}}, {@uid_eq={'uid', 0x3d, r4}}]}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000740)={'veth1_to_bond\x00', {0x2, 0x4e20, @rand_addr=0x64010101}}) 22:42:42 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r1 = socket(0x1e, 0x1, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000240)=0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32, @ANYBLOB], 0x4c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r5, @ANYBLOB], 0x4c}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xcc, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x40000) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a00)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="17090000000000000000ef0000000500070000000000080009000000000014002000ff02000000000000000000000000000108000a0000000000060002000100000014001f0000000000004000000000000000000000fca69f0d41ff96032f77bd16a7db5ba0d36997b3a842512c6123ba4c9b4fd101000000f9a77fcb7c5edbd9600e0881ff969c061d2b210780a1b767c75024abfb4c8468eb8e95284a27c296fc61958a42e1d3a2f4b4aaf434b3c8"], 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="3d5400006cac86ddb2b6f93329d2383911b1b2af984c0ddc12ea0c4c8158305b8235b5f5cd501b70e8eeeb274c8601b039d9740b3103611df901d8bd3080df51203ab666143359f459a2c953422fb0c4fea288e02047fc98b138d231c5b8da8321483c49ecdd8e79cb75778e45b8bbbe6a498c31250587cc8fb941f525dd7917809530131490028f258cbfb93ffa93933485b425191ed94e27b5814380617f26af81d0caad8b5cdb5b14e13eb471da005eb59cd949648ea1619002d6eebbeb021821c83073ac59282d6c26f8c14a6df672f23d141e4765f6e936781b72e82bb175d68c75fe130edb65bee81ebcf9c7cd2fb00a8fd16bf6cfe0", @ANYRES16=r7, @ANYRESHEX], 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x40011) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r7, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x24000811}, 0x840) r8 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r8, 0xc2c45513, 0x0) 22:42:42 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x3, 0x500) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:43 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x304}, "ab19a04120d206eb", "d5e6d9daa99667db8502abdd8d8b2172", "32a31a1e", "64684f72b8057694"}, 0x28) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc2c45513, &(0x7f0000000080)) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r2, 0x500e, 0x0) [ 273.362824][ T9732] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 22:42:43 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x30040) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) [ 273.466518][ T9732] 8021q: adding VLAN 0 to HW filter on device bond1 [ 273.504633][ T9748] bond1: (slave xfrm1): The slave device specified does not support setting the MAC address [ 273.517980][ T9748] bond1: (slave xfrm1): Error -95 calling set_mac_address 22:42:43 executing program 2: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000500)={&(0x7f0000000000)="f8", &(0x7f0000000380)=""/68, &(0x7f0000000400)="f84b9f3e5a680ac84b8737d0f2fe9e230af087dc29719658fe5ce7df2a967c039f34cbc69d519d6ef7d267f86a742e75647fb41f1e541b46b40f805b6ee990202f", &(0x7f0000000480)="216314d20cb0a75332ca30f1393402d90bbbf140f84547bb49c4f5dd9ef76734a6f388b09f673a65dfae533a20d2b05c61b88564e825449303931076a72dfb7c3bfda91f3e3d619cdf4ca8553f27ed2d0fd5c34cb4d18c188e2f3efd45ad64fdb3d44bfed164d13727503684480307", 0x6, 0xffffffffffffffff, 0x4}, 0x38) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, &(0x7f0000000080)) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 22:42:43 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*<\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00'/192]) openat$cgroup_freezer_state(r1, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:43 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x208040, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$MON_IOCH_MFLUSH(r3, 0x9208, 0x4) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x80000001, 0x10000000, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x1, 0x0, 0x80000000}]}) write$UHID_CREATE(r2, &(0x7f0000000100)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/30, 0x1e, 0x181f, 0x4, 0x1, 0x101}}, 0x11c) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0x0, 0x30a000}) 22:42:43 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x14, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x2, 0x2, 0x96, 0xa1a, 'syz0\x00', 0x3}, 0x1, 0x40, 0x2, r2, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) 22:42:43 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) [ 274.269732][ T9791] snd_dummy snd_dummy.0: control 2:150:2586:syz0:3 is already present 22:42:44 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r6, @ANYBLOB], 0x4c}}, 0x0) sendto$packet(r2, &(0x7f00000001c0)="44ef80fc60d68ef9dfe22965c1dafff2d52aa5f6fa4865a0fff6d789344c938ae6bd01ae9a51f666a97be83c2bc79627013af02ea325a6c26284d7215e0ef0e95aa2131fa0e1093524a883791032eced9f84f24d3d5b72a04e2c993187c4a22065ab4527092a92f81b158d2ffe9576e16058914ce331b70e534b01da3f0217cc7958fefbf9eec4fd35e602b1a0ffeb6e77564ce7194b47126c0e1a0529ac54c2a953d99d012db78e7c157b39c1a42b9cf12417d2354e3bb35d791501a219b93dc64bfcce245301b092fd4661a426", 0xce, 0x20000010, &(0x7f0000000000)={0x11, 0xf6, r6, 0x1, 0x8, 0x6, @dev={[], 0x3b}}, 0x14) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r7 = dup3(r1, r0, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r8, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) [ 274.347444][ T9798] snd_dummy snd_dummy.0: control 2:150:2586:syz0:3 is already present 22:42:44 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002200)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000100)=""/185, 0xb9}, {&(0x7f0000000000)=""/17, 0x11}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x3, &(0x7f0000001200)=""/4096, 0x1000}, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000002240)=""/239, &(0x7f0000002340)=0xef) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000380)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}) openat$audio(0xffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x41a300, 0x0) [ 274.593631][ T9801] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 274.652292][ T9801] 8021q: adding VLAN 0 to HW filter on device bond2 22:42:44 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x3, 0x311041) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x5, 0x0, 0x0, 0x0, 0x3c2a}]}) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a3c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004ea100"/192]) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000280)={0x8, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x30}}}}, 0x84) ustat(0x5, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a45323, &(0x7f0000000080)={{0x7}, 'port0\x00', 0x18, 0x8, 0x20, 0x3f888e76, 0x1, 0x7b, 0x10001, 0x0, 0x0, 0x40}) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f00000001c0)=@v2={0x3, 0x0, 0xd, 0x2, 0x58, "e208cd5fbd3c15aa9a88ef4eded3e520a059e4e5fa99e323a9645c3948427648b8877a6939d9708ad8d9e4bf768505a44b6aa6b82d5e067e56f0e68954ee33a084cc37fa37e07b2946a479f56ae9f23a8579193faf22ac21"}, 0x61, 0x3) [ 274.708217][ T9827] bond2: (slave xfrm1): The slave device specified does not support setting the MAC address [ 274.721675][ T9827] bond2: (slave xfrm1): Error -95 calling set_mac_address 22:42:44 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x5, 0x200000) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c4d78063a225ed89700000000000000000100000000000000000000000000000000000000000000000000000000002a3c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000074c8a4fd0c6010fce02d8cda22b64ea64476be336200"]) ioctl$USBDEVFS_RELEASEINTERFACE(r1, 0x80045510, &(0x7f0000000000)=0xddc) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000380)=0x8, 0x4) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r3, r4, 0x11, &(0x7f0000000000)) ptrace(0x10, r3) ptrace$setregs(0xf, r3, 0x0, &(0x7f00000000c0)) ptrace$getregset(0x4205, r3, 0x2, &(0x7f0000000140)={0x0}) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x3c2a}]}) r6 = dup2(r5, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x7, 0xc7, 0xef, 0x2, 0x0, 0x3000000000000, 0x2, 0x5, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x101, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x1000, 0x8, 0x8, 0x0, 0x2, 0x5, 0x4}, r3, 0xb, r6, 0x2) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, 0x0, 0x0, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x22004880}, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000280)=ANY=[@ANYBLOB="0000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a3c00000000000000000000000000000000000000000000000000001700000000000000000000000200000000000000000000000000000000000000000000000000000000001f000000000000000000000003265a54956a69b9eb5b8730a9f6c46963de41c272e015ee21e0d5b678d3d793fa7fa71b4ff37bb6ad6b76b4f91f45d99f8645f526e224"]) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 22:42:45 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r6, @ANYBLOB], 0x4c}}, 0x0) sendto$packet(r2, &(0x7f00000001c0)="44ef80fc60d68ef9dfe22965c1dafff2d52aa5f6fa4865a0fff6d789344c938ae6bd01ae9a51f666a97be83c2bc79627013af02ea325a6c26284d7215e0ef0e95aa2131fa0e1093524a883791032eced9f84f24d3d5b72a04e2c993187c4a22065ab4527092a92f81b158d2ffe9576e16058914ce331b70e534b01da3f0217cc7958fefbf9eec4fd35e602b1a0ffeb6e77564ce7194b47126c0e1a0529ac54c2a953d99d012db78e7c157b39c1a42b9cf12417d2354e3bb35d791501a219b93dc64bfcce245301b092fd4661a426", 0xce, 0x20000010, &(0x7f0000000000)={0x11, 0xf6, r6, 0x1, 0x8, 0x6, @dev={[], 0x3b}}, 0x14) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r7 = dup3(r1, r0, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r8, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:45 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() r2 = getpid() r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x80) ioctl$VIDIOC_DBG_G_REGISTER(r3, 0xc0385650, &(0x7f0000000200)={{0x3, @name="844e269806dd2a07562603b9dcfb2281bf9cb918ba72f6440236254fcddaa494"}, 0x8, 0x9, 0x800}) rt_tgsigqueueinfo(r1, r2, 0x14, &(0x7f0000000000)) write$UHID_INPUT(r3, &(0x7f0000000240)={0x8, {"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", 0x1000}}, 0x1006) ptrace(0x10, r1) ptrace$setregs(0xf, r1, 0x0, &(0x7f00000000c0)) ptrace$getregset(0x4205, r1, 0x2, &(0x7f0000000140)={0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x9, 0x4, 0x7, 0x7, 'syz0\x00', 0x10001}, 0x0, 0x0, 0xfff, r1, 0x1, 0x7, 'syz0\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13, [], [0x8001, 0x7fff, 0x53d4, 0x6]}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) [ 275.507660][ T9856] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 275.572357][ T9856] 8021q: adding VLAN 0 to HW filter on device bond3 [ 275.605110][ T9859] bond3: (slave xfrm1): The slave device specified does not support setting the MAC address [ 275.619288][ T9859] bond3: (slave xfrm1): Error -95 calling set_mac_address 22:42:45 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0xffffffc0, 0x400) accept4$phonet_pipe(r1, &(0x7f0000000340), &(0x7f0000000380)=0x10, 0x80000) r2 = open(&(0x7f0000000000)='./file0\x00', 0x40480, 0x10) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r6 = getpid() r7 = getpid() rt_tgsigqueueinfo(r6, r7, 0x14, &(0x7f0000000000)) ptrace(0x10, r6) ptrace$setregs(0xf, r6, 0x0, &(0x7f00000000c0)) ptrace$getregset(0x4205, r6, 0x2, &(0x7f0000000140)={0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f00000001c0)={{0x9, 0x3, 0x2, 0x9, 'syz0\x00', 0x3220}, 0x8000, 0x2, 0xab14, r6, 0x4, 0xf7bb, 'syz1\x00', &(0x7f00000000c0)=['/dev/snd/controlC#\x00', '\xfd\\\x8e}\x00', 'M[:}\x00', '\x00'], 0x1e, [], [0x7f, 0x1, 0x1, 0x1]}) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000080)=0xfffffffe, 0xffffffffffffff8b) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) 22:42:45 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r6, @ANYBLOB], 0x4c}}, 0x0) sendto$packet(r2, &(0x7f00000001c0)="44ef80fc60d68ef9dfe22965c1dafff2d52aa5f6fa4865a0fff6d789344c938ae6bd01ae9a51f666a97be83c2bc79627013af02ea325a6c26284d7215e0ef0e95aa2131fa0e1093524a883791032eced9f84f24d3d5b72a04e2c993187c4a22065ab4527092a92f81b158d2ffe9576e16058914ce331b70e534b01da3f0217cc7958fefbf9eec4fd35e602b1a0ffeb6e77564ce7194b47126c0e1a0529ac54c2a953d99d012db78e7c157b39c1a42b9cf12417d2354e3bb35d791501a219b93dc64bfcce245301b092fd4661a426", 0xce, 0x20000010, &(0x7f0000000000)={0x11, 0xf6, r6, 0x1, 0x8, 0x6, @dev={[], 0x3b}}, 0x14) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r7 = dup3(r1, r0, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r8, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:46 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r1, 0xc01c64b9, &(0x7f00000000c0)={&(0x7f0000000080)=[0x9, 0x6], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2, 0x0, 0xcccccccc}) [ 276.424467][ T9907] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 276.480143][ T9907] 8021q: adding VLAN 0 to HW filter on device bond4 [ 276.527613][ T9943] bond4: (slave xfrm1): The slave device specified does not support setting the MAC address [ 276.541979][ T9943] bond4: (slave xfrm1): Error -95 calling set_mac_address 22:42:46 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x301000, 0x0) getsockname$packet(r1, &(0x7f00000000c0), &(0x7f00000001c0)=0x14) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a3c000080000000000000000000000400"/192]) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:46 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x8, 0x3, 0x3e, 0xf, 0x0, 0x800, 0x30000, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0x7}, 0x1000, 0x6, 0x6, 0x4, 0x1ff, 0xfffffffe, 0x9}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40042406, &(0x7f0000000000)=':[*\xd4:#\xe9\x00') 22:42:46 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r6, @ANYBLOB], 0x4c}}, 0x0) sendto$packet(r2, &(0x7f00000001c0)="44ef80fc60d68ef9dfe22965c1dafff2d52aa5f6fa4865a0fff6d789344c938ae6bd01ae9a51f666a97be83c2bc79627013af02ea325a6c26284d7215e0ef0e95aa2131fa0e1093524a883791032eced9f84f24d3d5b72a04e2c993187c4a22065ab4527092a92f81b158d2ffe9576e16058914ce331b70e534b01da3f0217cc7958fefbf9eec4fd35e602b1a0ffeb6e77564ce7194b47126c0e1a0529ac54c2a953d99d012db78e7c157b39c1a42b9cf12417d2354e3bb35d791501a219b93dc64bfcce245301b092fd4661a426", 0xce, 0x20000010, &(0x7f0000000000)={0x11, 0xf6, r6, 0x1, 0x8, 0x6, @dev={[], 0x3b}}, 0x14) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r7 = dup3(r1, r0, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r8, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) 22:42:47 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000000)) [ 277.348057][ T9962] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 277.471242][ T9962] 8021q: adding VLAN 0 to HW filter on device bond5 [ 277.496133][ T9965] bond5: (slave xfrm1): The slave device specified does not support setting the MAC address [ 277.509305][ T9965] bond5: (slave xfrm1): Error -95 calling set_mac_address 22:42:47 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:47 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() r2 = getpid() r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x80) ioctl$VIDIOC_DBG_G_REGISTER(r3, 0xc0385650, &(0x7f0000000200)={{0x3, @name="844e269806dd2a07562603b9dcfb2281bf9cb918ba72f6440236254fcddaa494"}, 0x8, 0x9, 0x800}) rt_tgsigqueueinfo(r1, r2, 0x14, &(0x7f0000000000)) write$UHID_INPUT(r3, &(0x7f0000000240)={0x8, {"1795fbf29669e8dfa6854828f0ab4de1221ba474342ec430e5f6eea0286c89126f0f99a1f3243fa7f0028b5f2eb1e120df54f393d0e502e2bbcd3ed48e7a6d10946cbd4c54f3bfaabe8851a5e0377aed0aae05c2b3dc160087e24911cbe9ecf531a5f9b629a9c79767ef81758a1932caa174297c514e0608c57743691463802bf5a7157e7e426a68c643f78521ef1ef678c77493c5ec5bda3167d1b6837531593bd98864ab797908919b91c9211137879394bddb9c09fdf24482b12a7668e97109e5ac8794ca82e2cb32b2c96a10c88e51f9ff58a088295aa9f6199a402a7f57fff23402077af3b037c26938d553ae3425a20a772c61369776a0229895249c2232488a56f10584117153615ead410c1f6684479cead94db4562d54c6859027492ce9fbbe10c05e5a197a25d021422846e878165c0e812ddc337535ecae0a804afc765fa8450db8e15357cb73108a87c1a5a6d8cdaf3e746f06d9b1268bed51eb0a85de2264c433c3722dfe97ab8b88caa8af215e794f284d22264c3d3a910762ea504cb5d688fbef8e1c75df2a85253c6a2aaf92a4f9ff648a5d72c1e1016226a0d9fcd2b11b213a3009d985f3a6095991b75824e982ccd59a46f099d6eec83ad720877bc4e5fb3871e1a404e96838110ca86b60169b96c84aa55b10378261f697e6fad6fe47282a4159b309d14d6138fb75d27e62c705a52abe356c9f59c59e67496f0f95e370a609d5245d6402fd189e6ea27a323b4152851426657e568fbf992c794289365e9bdaee3431f08de64e4ce5c5f7e09280fb13323498c666455e6b3746f000a31bc2410d9127e40c4947c20c825c6dcc95654651996d044e159e57a1986e37971e1bf54e01a1d2d8cf7407aff9135129f518ba60ce2604359ef8da42511483b8f61850ad867bee1bb2e7b7dde41d9bd86ab7bccdf003599896baa82776048564a3beeddb0253f95bef6dd5a69cafafc71ca81c791ba56ee09b3bfe8b6d81ceb01a33c51cbc7ab309b869ae019dd9cacaedc1afb54ab86869942db82126e9a381045d0c422b7dff5578d9be0c79c0c25a2259911210367f02a79d1284d97df8dbcf9641bb88567ed7e1583324250c1893d6b528baff9ac54d7406fe4bf63645b51e0d8537dd917546e5e1b898851acab3910792f488745b6fe4e54181e8cc71d442b8bd7c6b0aeb749a6a0176ae7351373b916264a6274b812f7b8f4c637361f1dd06b9a8af47ae106e7c239e3e8348844b744949148732fa21fc5d036d0ad4b0830f93df31ef692c7b8670f09e6096b0952a8e859a35856f66ae5d1686292b54babe0f8840018de05a3b6181f42642fad3a9979e028d414a47faf3b4c80073e28b8ed61b10c730f7ab44ea1feae6d1f6fe3c5a1159f60bba6ba2bafbb67362c5b97cdd2494753e8ea6fe5868b3cbe2a2e68ebb7f040c7e627c19b2badf2adbe49452636b9804dd895b38546aa9c2ffc4b16add31555e454711b978bb9feaf214cb4896cdbfe803fe5f80af69ab0dd1dc7d68b3e0471513d63d7dc7b36e8462f3ded36145fe59c1bda8df5a13004a9477796d76f3e90b63b11302b471864456c2dd446687c10b29499acdea32c796afa344621adf0d2e9e3ecf07a99de0c8baa62026627d7b051419496ee222fa4e9c54ab9742c778f756ae8be7bdb7e09f04b172d6371fac7e41ceb628bbe072f3f5c1b9000fa9f5444fa37fb1ddf9f02cbd6015c8f89940d46511be4fa9ecc71a2969fb45efa44114fcceef85863c346d9fc70f4eeae18c4812bea122809e19524bcc7d7649cd28ed0ed4484f25cf6c392f8560d36abdd3fd686ed051bf4e698ef2f78db1cb7f1007e578c45ac4c2ec77731af8768799ab0868fdb1c0ba169569b5dfd57bfde1852752972c17a1d6524e8ed53a8aaade5d476b8cb0fc8a417331de844d70e6727c7e5c685aba633490f826630eba29ff4a68e344094726da7d9ed72d7706fe662287599d509818e0680c4bcdb0c999f8718275831f88a02eb7ab7c4baeb21aebf1d775f9fe8aefcaef6c22de0d6914add1646cf1188d5e6b2a32d73f43d53add46f800704a46751e54d4e5d3c773a8bff0a455be1fa2501b7d39b009d55e120d2072cf870d1b5217f79bcaad798e252194aa4178546075259ccb1e34f19dd3841611b7786cff3806c845a6058a8cfe8acfb5cd6810a9d01af5af33032ff8716d4b1447af68c305884fdd717d8663ccdc4640fe90bdaf7aaea9bd6e71565387e190b7c3d3a06bbb7189f72f6f5cb2a09156c4b5f895858055a134f17464f509aeebdcaae7a562b6696c4f1673d7b0db7e765907b8a1ae250cf690bdd7ceecec7e5d8faff4fe8203c6c46fb3a3750dd3bd4f2686b81eff01c4ed3ae9c93563aae10d8459b201e73b0fb2199f5a1e10f81945b3941ed8599df01483e49b4c845cfdb9351580f3cdfee4af80f4b583aa5dfce870419a3e34783cb503772935e253b5ed8ee325c5c84031e437dfd02f38db8d12358b18f6ef3e4d6593f07644bb569d18ea58cd5f121756c4a17d900a29bd800358e06da128e0abfabe0660069a35f4cf1e594d1aeda3c046b31048cc2791b142b12506fe12b0cda278476cc376070ef1420fee1543ebae1b48847dbf40341329a27565f6200ad5c3d4c4ace5a680c87e6598fe48bb54ed8ed1ba5247ceb3dcab534b7b3965b120f75e47a324a32fec855bd2cc126570118469aab54d56869786c68d60b5b89899307a4f881e72ee59e5a1bdb2cfbfd553137c0f2353e0420829781109af8b29af41919eecca04827597a11befd93c8d2ee83ae7f3567583a6659c7a1ec719a77b8387ae6bbc82107f83410e91325715e14900d027f3cfdbc438621103ad66f7f7dd60828e834a24cd64872e8aa2e6b92db98772fde05869280185dc715abd7d41889be0c0664506047803c92bb41747347fdf91ced4af59269824dd78ef6a0920f9f7bde5a7de35b22411393321512aa7696d26c0fbe9979bb833ba644e8a68887a3a7c761b93c54b25e01be2642f27d31a6ada4e39e3304f7d4ccea8a718d54a9cc1d5e94ab93cfef1f303b43e3fed00fe68dcce06f180762d84eb8f7b8c141acef2db0109d537164f49992dcc702921915fe9ab3bbe04451d9a9a53375015768805f074195d8f2de4d35fb66b66f495fe5704769da583f9ce9f59bd9efe4984bfa511b6df43f3e136159178a1cbe06ceb362a2379904060a509f92c90341c021b33ca068b9db1e849911512eae976aa117cbaa19e7b636980f9a507e440d6ceb09e23be823c56225e1705cf3e58a12dc27c50646ac341ef75ba9e08602c53fc37f709c7b1276547b47c49a3412f9bed58d9c7ec1e836c47e8af292f22609e8f3b59e46a7c5287b08610001a7666e12d29f7ca86a0d914c8a4064dbc0a45da219120cbe0e86fd7ff6ed699e8964bd91cfead0aa111dc6b7eb017fa02c6ef0c907945d59f440eff71b83c7201d3673b3062536f9a413ee960b9c5ae8f4ed745edf6550cce51bb8682aab699e20f8c3da34842573843cc3a3b812f4e991b1d86ebf445fb2919cd920854a16b6c220f0fcdee695b5f0c65db7aa7c3764631396410e73abf499668e9250163bcc9ec66882f7f2b561de7cda5da615a9ac49e1498b73bb06984a521f0fb0a9be87e44726ebe0998917a3305e3bcbfd835cde9e6d425b570e80ce77b42c531834bd15f750e9dfd081efc978ceb9daac67ff7093927784eda684a374250d1cf163acb15dc8d5716ad57c4c3e57a893562825bd7f4a769c80ab730cca7dd8dcc6d3202d45279590123ee9f8f429570244b4f8953a06cd313bb92b180468e8f8fe94a1c53f09775fe9f06d188dca9b7a473a0c08c3cefb56adeca8b2e06890e40d4a713be75aa5f58d1a346b2820b04cf785e41fbe4d6da651d2ca2f27fca2b2f85e48dd8091d8454d013011a9943bf8c4030e7f83629debfc96b6534437c2ac340f043b75a5bf570d0e6fa079aad07c09cb7f31a01dd10346f9f6f7b76fb8aaec010062a92aa960f4026062a281abf9b6458867d8df62d641a4e70bd27e619d15051d698c953bf5be094619d27dbe8cf2aafdc057b7829d0c70faa9a4874342fbfd96ae17fe339f5087c06c69babd0ca741e1e0cebaa3ef63a6cd9011908d8a03a32c1b379226ae6196f22f40d9652476a75922e274eb1500aea9fc6f48949ec6eee91b9ee8dc4addba8b135ec8e763fb8186d7cf180d3cfe20a8223108d30c8a58d17266d6919ac34656a6442cf2e158e91b25899973b8023b18cb58a817adb6861f58cd401d4876fbf3e7e5dfd7a422987aa7de49997ca2a70580f1a0bfcfbfe41044e34678b322f63aca31da335ef72d03f1afd48514b7d9f37b68e1d58be597fc68057a425538ca8e23cb5b27cbafc5a2c23b17e9edc0a693fd4bc316e6006d07b958c5ae497c07a5ad698a18ddd48978210fdda3afa1a292bc9864ddd4b8bf49c428dabf75427e5f6774023d58eca84777e7a371fe95e8d2127b797b66cb3f362907aaab3d787b49fdfe4d5c8b1d6071ba8889ed7dbcf26569e37d3c7d6933cd5073cc54bb96f07812cb29234106c65f8cae167dc9f1526dff385be5d8d79842d490949978027a6cd679e99c2924a00650bced732246465311142cf9b9b48906504d2f3985e6fc241cf4bfaa6c62bf1b495f8a8158f1a213f850cec8c648d45da9b145a9736d0fbf934b9d2b0709cbfce403ee9d169fcba91b32d2ce30996868fb5c45da022eec351b9c292ecd11c9a7aaa56320943802e9a6107e0e1019e8a32354136d36fef0c84d9177bbeaf91eec9b2be6b19ad0225ae9e52c364cece8b4edc6bf34a0be01430c6778e0d7a027f0e9d1f9ee067f497606d72cbd1969fd1af0a281146600f65b84a4276321ac53970ef86a80fce25f772c6c5fea71802aca0e5fb47fab87030c37e7a1fa2f28670415180669613c91aa1caa0e7c2f3e9d64778ae1a5ce41b1cec7a9e5688d2ab989019f4483fd1ed00a7e6707639fdc40bb4df2e39be4c9386593fa895160611dabf8d538344a3490f89365994e714b4bcaba323bd55f037cb572c13832c457cfac1cb1be7297941521f09c1e99b55feb4e63baa579505cf671fd4835b42729b49de294c00ddc4d47b78db3b3c6e553212274fac2bb97902bfacf75f82230a89490716ced800fddf471b9ee41477bdf1963dfd194a9d4911afc8cc4187b2d79f0da64b25bd3ec7aa18cbbee4cf4c67f9c8ff654145f26c0fd6d3151fef86cef0ccf56088c7ed51c94f39747cb0d739eb41cffd496b40d04980ce0b6753dbefb084bd9dc0364115e19bfa4acb586b2de622b2cffc77bbbdf8c091e2ed76768c786154c1afcd03ba723d44a41155c33cc60e290bc4a81fc6868ce08cbb38271005e0b43c7e06148d73e92591126f6baa43e7e2fc529f3db3aacb3b3bc98da5537aad868c0aff5d6a1617bedcea7110a6c9aa43cb15b26850200ebabda2847ce55664c0b512dd7cfa6b017861a31ff78a02004db11ce55e4d86164ac4d6e1029947e7a720f7c1bbd39b4244b9e4ebe6b04f63e51c70660fd1f9d87cd5719484147dbfd77be6eab39a03a363f6f82591495d2ec26aa8c6e02d8bfbd28d51d0a16902747356984b88739aaa38daf601f12458230136975b36dd5d4e2851f03a606827b4f48e69631843f5f71e20cecc21aa7bfe6128900b42222a116272d9d9d26eadf4bfd26edcdeaf54592d04adbf0d155d276b7dd3f62e131f2a88861a446f897637fdb0b3d37644bef953a58b635129bda5c6af84", 0x1000}}, 0x1006) ptrace(0x10, r1) ptrace$setregs(0xf, r1, 0x0, &(0x7f00000000c0)) ptrace$getregset(0x4205, r1, 0x2, &(0x7f0000000140)={0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x9, 0x4, 0x7, 0x7, 'syz0\x00', 0x10001}, 0x0, 0x0, 0xfff, r1, 0x1, 0x7, 'syz0\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13, [], [0x8001, 0x7fff, 0x53d4, 0x6]}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:47 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r6, @ANYBLOB], 0x4c}}, 0x0) sendto$packet(r2, &(0x7f00000001c0)="44ef80fc60d68ef9dfe22965c1dafff2d52aa5f6fa4865a0fff6d789344c938ae6bd01ae9a51f666a97be83c2bc79627013af02ea325a6c26284d7215e0ef0e95aa2131fa0e1093524a883791032eced9f84f24d3d5b72a04e2c993187c4a22065ab4527092a92f81b158d2ffe9576e16058914ce331b70e534b01da3f0217cc7958fefbf9eec4fd35e602b1a0ffeb6e77564ce7194b47126c0e1a0529ac54c2a953d99d012db78e7c157b39c1a42b9cf12417d2354e3bb35d791501a219b93dc64bfcce245301b092fd4661a426", 0xce, 0x20000010, &(0x7f0000000000)={0x11, 0xf6, r6, 0x1, 0x8, 0x6, @dev={[], 0x3b}}, 0x14) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) dup3(r1, r0, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) 22:42:47 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYRES32=0x0]) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080)="a90c", 0x2, r2}, 0x64) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r3, r4, 0x14, &(0x7f0000000000)) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f0000000000)={[], 0xfe17, 0x9, 0x7fffffff, 0x200, 0x1, r4}) [ 278.226517][T10016] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 22:42:48 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x2c00) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = dup3(r1, r2, 0x80000) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) [ 278.318567][T10016] 8021q: adding VLAN 0 to HW filter on device bond6 [ 278.342501][T10020] bond6: (slave xfrm1): The slave device specified does not support setting the MAC address [ 278.355736][T10020] bond6: (slave xfrm1): Error -95 calling set_mac_address 22:42:48 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x4003c1) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:48 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r6, @ANYBLOB], 0x4c}}, 0x0) sendto$packet(r2, &(0x7f00000001c0)="44ef80fc60d68ef9dfe22965c1dafff2d52aa5f6fa4865a0fff6d789344c938ae6bd01ae9a51f666a97be83c2bc79627013af02ea325a6c26284d7215e0ef0e95aa2131fa0e1093524a883791032eced9f84f24d3d5b72a04e2c993187c4a22065ab4527092a92f81b158d2ffe9576e16058914ce331b70e534b01da3f0217cc7958fefbf9eec4fd35e602b1a0ffeb6e77564ce7194b47126c0e1a0529ac54c2a953d99d012db78e7c157b39c1a42b9cf12417d2354e3bb35d791501a219b93dc64bfcce245301b092fd4661a426", 0xce, 0x20000010, &(0x7f0000000000)={0x11, 0xf6, r6, 0x1, 0x8, 0x6, @dev={[], 0x3b}}, 0x14) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) dup3(r1, r0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 22:42:48 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x10000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) [ 279.102363][T10068] IPVS: ftp: loaded support on port[0] = 21 [ 279.132681][T10071] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 279.266169][T10071] 8021q: adding VLAN 0 to HW filter on device bond7 [ 279.302797][T10084] bond7: (slave xfrm1): The slave device specified does not support setting the MAC address [ 279.316097][T10084] bond7: (slave xfrm1): Error -95 calling set_mac_address 22:42:49 executing program 2: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x6, 0x0, 0x0, 0xfffffff8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) recvfrom$netrom(0xffffffffffffffff, &(0x7f0000000400)=""/71, 0x47, 0x10000, &(0x7f0000000480)={{0x3, @default, 0x7}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200500, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000380)={0x0}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[], 0x7b) sendfile(r4, r4, &(0x7f0000000240), 0x7ffd) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000040)={r2, 0x1, r0, 0x100, 0x80000}) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0x3) 22:42:49 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}, {0x0, 0x0, 0x0, 0x0, 0x2}], [[], [], []]}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000000)) 22:42:49 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:49 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r6, @ANYBLOB], 0x4c}}, 0x0) sendto$packet(r2, &(0x7f00000001c0)="44ef80fc60d68ef9dfe22965c1dafff2d52aa5f6fa4865a0fff6d789344c938ae6bd01ae9a51f666a97be83c2bc79627013af02ea325a6c26284d7215e0ef0e95aa2131fa0e1093524a883791032eced9f84f24d3d5b72a04e2c993187c4a22065ab4527092a92f81b158d2ffe9576e16058914ce331b70e534b01da3f0217cc7958fefbf9eec4fd35e602b1a0ffeb6e77564ce7194b47126c0e1a0529ac54c2a953d99d012db78e7c157b39c1a42b9cf12417d2354e3bb35d791501a219b93dc64bfcce245301b092fd4661a426", 0xce, 0x20000010, &(0x7f0000000000)={0x11, 0xf6, r6, 0x1, 0x8, 0x6, @dev={[], 0x3b}}, 0x14) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) dup3(r1, r0, 0x0) 22:42:49 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a3c0000000000000000000000000000000000000000000000000000000000d05258d60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b4d135c327ebb5d4321ab4104ce056d5f0d32b98eb771f34d06f29e0de58c3b1865a9ff35ac600000000"]) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) [ 280.072845][T10149] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 280.134829][T10149] 8021q: adding VLAN 0 to HW filter on device bond8 [ 280.226282][T10173] bond8: (slave xfrm1): The slave device specified does not support setting the MAC address [ 280.239458][T10173] bond8: (slave xfrm1): Error -95 calling set_mac_address [ 280.710970][T10068] chnl_net:caif_netlink_parms(): no params data found [ 281.020787][T10068] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.028008][T10068] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.037493][T10068] device bridge_slave_0 entered promiscuous mode [ 281.085573][T10068] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.093297][T10068] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.102765][T10068] device bridge_slave_1 entered promiscuous mode [ 281.188924][T10068] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.211843][T10068] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.270422][T10068] team0: Port device team_slave_0 added [ 281.282795][T10068] team0: Port device team_slave_1 added [ 281.340875][T10068] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.347936][T10068] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.377509][T10068] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.397639][T10068] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.405745][T10068] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.431788][T10068] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.527207][T10068] device hsr_slave_0 entered promiscuous mode [ 281.561223][T10068] device hsr_slave_1 entered promiscuous mode [ 281.630339][T10068] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.637974][T10068] Cannot create hsr debugfs directory [ 281.904979][T10068] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 281.942801][T10068] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 282.030199][T10068] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 282.147089][T10068] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 282.444996][T10068] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.483300][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.492237][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.531600][T10068] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.551194][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.561519][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.570802][ T8733] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.577992][ T8733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.596970][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.615437][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.624609][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.634018][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.641342][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.710876][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.721671][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.732752][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.743173][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.753433][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.763915][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.774264][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.783553][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.829632][T10068] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.843533][T10068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.883264][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.893154][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.902943][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.952429][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.960339][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.994026][T10068] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.068484][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.078814][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.130871][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.141407][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.154909][T10068] device veth0_vlan entered promiscuous mode [ 283.165044][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.174703][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.208162][T10068] device veth1_vlan entered promiscuous mode [ 283.263639][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.273908][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 283.312018][T10068] device veth0_macvtap entered promiscuous mode [ 283.335462][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.345795][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.375129][T10068] device veth1_macvtap entered promiscuous mode [ 283.384356][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.393769][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 283.441479][T10068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.452860][T10068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.462958][T10068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.473552][T10068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.483578][T10068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.494172][T10068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.508104][T10068] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.521467][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.531394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.576475][T10068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.587447][T10068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.597504][T10068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.608091][T10068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.618106][T10068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.628718][T10068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.642464][T10068] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.654036][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.664108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:42:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() r2 = getpid() r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x80) ioctl$VIDIOC_DBG_G_REGISTER(r3, 0xc0385650, &(0x7f0000000200)={{0x3, @name="844e269806dd2a07562603b9dcfb2281bf9cb918ba72f6440236254fcddaa494"}, 0x8, 0x9, 0x800}) rt_tgsigqueueinfo(r1, r2, 0x14, &(0x7f0000000000)) write$UHID_INPUT(r3, &(0x7f0000000240)={0x8, {"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", 0x1000}}, 0x1006) ptrace(0x10, r1) ptrace$setregs(0xf, r1, 0x0, &(0x7f00000000c0)) ptrace$getregset(0x4205, r1, 0x2, &(0x7f0000000140)={0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x9, 0x4, 0x7, 0x7, 'syz0\x00', 0x10001}, 0x0, 0x0, 0xfff, r1, 0x1, 0x7, 'syz0\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13, [], [0x8001, 0x7fff, 0x53d4, 0x6]}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:54 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c8c900002a3c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300"/192]) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfe7}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={r2, 0x923, 0xc6}, &(0x7f0000000400)=0xc) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000500)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007106897fd88d4aa9fbc31d0000000000002a3c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009db872b500"/193]) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={r5, 0x81}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000400)={r5, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000004c0)=@assoc_value={r5, 0x1}, 0x8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r7) fsetxattr$security_capability(r3, &(0x7f0000000440)='security.capability\x00', &(0x7f0000000480)=@v3={0x3000000, [{0x0, 0xd7c}, {0x0, 0x2}], r7}, 0x18, 0x6) r8 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r8, 0xc2c45513, &(0x7f0000000080)) 22:42:54 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r1}) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xc4, r3, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:cert_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_passwd_var_run_t:s0\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4044092}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x78, r3, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6_vti0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x11}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000000}, 0x400c0) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x200, 0x210000) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r4, 0xc2c45513, 0x0) 22:42:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r6, @ANYBLOB], 0x4c}}, 0x0) sendto$packet(r2, &(0x7f00000001c0)="44ef80fc60d68ef9dfe22965c1dafff2d52aa5f6fa4865a0fff6d789344c938ae6bd01ae9a51f666a97be83c2bc79627013af02ea325a6c26284d7215e0ef0e95aa2131fa0e1093524a883791032eced9f84f24d3d5b72a04e2c993187c4a22065ab4527092a92f81b158d2ffe9576e16058914ce331b70e534b01da3f0217cc7958fefbf9eec4fd35e602b1a0ffeb6e77564ce7194b47126c0e1a0529ac54c2a953d99d012db78e7c157b39c1a42b9cf12417d2354e3bb35d791501a219b93dc64bfcce245301b092fd4661a426", 0xce, 0x20000010, &(0x7f0000000000)={0x11, 0xf6, r6, 0x1, 0x8, 0x6, @dev={[], 0x3b}}, 0x14) dup3(r1, r0, 0x0) [ 284.477403][T10402] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 284.542946][T10402] 8021q: adding VLAN 0 to HW filter on device bond9 [ 284.582186][T10437] bond9: (slave xfrm1): The slave device specified does not support setting the MAC address [ 284.595850][T10437] bond9: (slave xfrm1): Error -95 calling set_mac_address 22:42:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() r2 = getpid() r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x80) ioctl$VIDIOC_DBG_G_REGISTER(r3, 0xc0385650, &(0x7f0000000200)={{0x3, @name="844e269806dd2a07562603b9dcfb2281bf9cb918ba72f6440236254fcddaa494"}, 0x8, 0x9, 0x800}) rt_tgsigqueueinfo(r1, r2, 0x14, &(0x7f0000000000)) write$UHID_INPUT(r3, &(0x7f0000000240)={0x8, {"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", 0x1000}}, 0x1006) ptrace(0x10, r1) ptrace$setregs(0xf, r1, 0x0, &(0x7f00000000c0)) ptrace$getregset(0x4205, r1, 0x2, &(0x7f0000000140)={0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x9, 0x4, 0x7, 0x7, 'syz0\x00', 0x10001}, 0x0, 0x0, 0xfff, r1, 0x1, 0x7, 'syz0\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13, [], [0x8001, 0x7fff, 0x53d4, 0x6]}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:54 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x19, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={r5, 0x81}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000400)={r5, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000400)={r5, 0x101, 0x9}, 0x8) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) accept4$ax25(r1, &(0x7f0000000380)={{0x3, @default}, [@bcast, @rose, @default, @default, @netrom, @bcast, @rose]}, &(0x7f0000000000)=0x48, 0x0) 22:42:54 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 22:42:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() r2 = getpid() r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x80) ioctl$VIDIOC_DBG_G_REGISTER(r3, 0xc0385650, &(0x7f0000000200)={{0x3, @name="844e269806dd2a07562603b9dcfb2281bf9cb918ba72f6440236254fcddaa494"}, 0x8, 0x9, 0x800}) rt_tgsigqueueinfo(r1, r2, 0x14, &(0x7f0000000000)) write$UHID_INPUT(r3, &(0x7f0000000240)={0x8, {"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", 0x1000}}, 0x1006) ptrace(0x10, r1) ptrace$setregs(0xf, r1, 0x0, &(0x7f00000000c0)) ptrace$getregset(0x4205, r1, 0x2, &(0x7f0000000140)={0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x9, 0x4, 0x7, 0x7, 'syz0\x00', 0x10001}, 0x0, 0x0, 0xfff, r1, 0x1, 0x7, 'syz0\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13, [], [0x8001, 0x7fff, 0x53d4, 0x6]}) 22:42:55 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x442140) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:55 executing program 2: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000005c0)) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff]}) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYRESOCT]) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x19, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={r5, 0x81}, &(0x7f0000000100)=0x8) sendmsg$inet(r4, &(0x7f0000000500)={&(0x7f0000000380)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000440)="2d0565f147bc8bd19b2f925d87f571c3703f91f2e80a1124bca2008e38afdf3bfd027846fd1eae270d9c3a4e127db75d4e512325802d6aaf7d825d084d9b107d08b7acb2da178ea89e560f356d45f6e3bd8afd51154a681d24973dcaa94331c397dc3f88b3a4a47505135ce45497f980360ee2d21f3ed1650806490128137b6681f1ca3f96fd532e3286bbef4e42fd918793e4e6b006ca6139a2", 0x9a}], 0x1}, 0x4000000) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000400)={r5, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000000)={r5, 0x40}, 0x8) ioctl$RTC_VL_CLR(r1, 0x7014) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000600)={0x0, 0x0, 0x3, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}], [[], [], []]}) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000540), &(0x7f0000000580)=0x4) 22:42:55 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r6, @ANYBLOB], 0x4c}}, 0x0) dup3(r1, r0, 0x0) 22:42:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() r2 = getpid() r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x80) ioctl$VIDIOC_DBG_G_REGISTER(r3, 0xc0385650, &(0x7f0000000200)={{0x3, @name="844e269806dd2a07562603b9dcfb2281bf9cb918ba72f6440236254fcddaa494"}, 0x8, 0x9, 0x800}) rt_tgsigqueueinfo(r1, r2, 0x14, &(0x7f0000000000)) write$UHID_INPUT(r3, &(0x7f0000000240)={0x8, {"1795fbf29669e8dfa6854828f0ab4de1221ba474342ec430e5f6eea0286c89126f0f99a1f3243fa7f0028b5f2eb1e120df54f393d0e502e2bbcd3ed48e7a6d10946cbd4c54f3bfaabe8851a5e0377aed0aae05c2b3dc160087e24911cbe9ecf531a5f9b629a9c79767ef81758a1932caa174297c514e0608c57743691463802bf5a7157e7e426a68c643f78521ef1ef678c77493c5ec5bda3167d1b6837531593bd98864ab797908919b91c9211137879394bddb9c09fdf24482b12a7668e97109e5ac8794ca82e2cb32b2c96a10c88e51f9ff58a088295aa9f6199a402a7f57fff23402077af3b037c26938d553ae3425a20a772c61369776a0229895249c2232488a56f10584117153615ead410c1f6684479cead94db4562d54c6859027492ce9fbbe10c05e5a197a25d021422846e878165c0e812ddc337535ecae0a804afc765fa8450db8e15357cb73108a87c1a5a6d8cdaf3e746f06d9b1268bed51eb0a85de2264c433c3722dfe97ab8b88caa8af215e794f284d22264c3d3a910762ea504cb5d688fbef8e1c75df2a85253c6a2aaf92a4f9ff648a5d72c1e1016226a0d9fcd2b11b213a3009d985f3a6095991b75824e982ccd59a46f099d6eec83ad720877bc4e5fb3871e1a404e96838110ca86b60169b96c84aa55b10378261f697e6fad6fe47282a4159b309d14d6138fb75d27e62c705a52abe356c9f59c59e67496f0f95e370a609d5245d6402fd189e6ea27a323b4152851426657e568fbf992c794289365e9bdaee3431f08de64e4ce5c5f7e09280fb13323498c666455e6b3746f000a31bc2410d9127e40c4947c20c825c6dcc95654651996d044e159e57a1986e37971e1bf54e01a1d2d8cf7407aff9135129f518ba60ce2604359ef8da42511483b8f61850ad867bee1bb2e7b7dde41d9bd86ab7bccdf003599896baa82776048564a3beeddb0253f95bef6dd5a69cafafc71ca81c791ba56ee09b3bfe8b6d81ceb01a33c51cbc7ab309b869ae019dd9cacaedc1afb54ab86869942db82126e9a381045d0c422b7dff5578d9be0c79c0c25a2259911210367f02a79d1284d97df8dbcf9641bb88567ed7e1583324250c1893d6b528baff9ac54d7406fe4bf63645b51e0d8537dd917546e5e1b898851acab3910792f488745b6fe4e54181e8cc71d442b8bd7c6b0aeb749a6a0176ae7351373b916264a6274b812f7b8f4c637361f1dd06b9a8af47ae106e7c239e3e8348844b744949148732fa21fc5d036d0ad4b0830f93df31ef692c7b8670f09e6096b0952a8e859a35856f66ae5d1686292b54babe0f8840018de05a3b6181f42642fad3a9979e028d414a47faf3b4c80073e28b8ed61b10c730f7ab44ea1feae6d1f6fe3c5a1159f60bba6ba2bafbb67362c5b97cdd2494753e8ea6fe5868b3cbe2a2e68ebb7f040c7e627c19b2badf2adbe49452636b9804dd895b38546aa9c2ffc4b16add31555e454711b978bb9feaf214cb4896cdbfe803fe5f80af69ab0dd1dc7d68b3e0471513d63d7dc7b36e8462f3ded36145fe59c1bda8df5a13004a9477796d76f3e90b63b11302b471864456c2dd446687c10b29499acdea32c796afa344621adf0d2e9e3ecf07a99de0c8baa62026627d7b051419496ee222fa4e9c54ab9742c778f756ae8be7bdb7e09f04b172d6371fac7e41ceb628bbe072f3f5c1b9000fa9f5444fa37fb1ddf9f02cbd6015c8f89940d46511be4fa9ecc71a2969fb45efa44114fcceef85863c346d9fc70f4eeae18c4812bea122809e19524bcc7d7649cd28ed0ed4484f25cf6c392f8560d36abdd3fd686ed051bf4e698ef2f78db1cb7f1007e578c45ac4c2ec77731af8768799ab0868fdb1c0ba169569b5dfd57bfde1852752972c17a1d6524e8ed53a8aaade5d476b8cb0fc8a417331de844d70e6727c7e5c685aba633490f826630eba29ff4a68e344094726da7d9ed72d7706fe662287599d509818e0680c4bcdb0c999f8718275831f88a02eb7ab7c4baeb21aebf1d775f9fe8aefcaef6c22de0d6914add1646cf1188d5e6b2a32d73f43d53add46f800704a46751e54d4e5d3c773a8bff0a455be1fa2501b7d39b009d55e120d2072cf870d1b5217f79bcaad798e252194aa4178546075259ccb1e34f19dd3841611b7786cff3806c845a6058a8cfe8acfb5cd6810a9d01af5af33032ff8716d4b1447af68c305884fdd717d8663ccdc4640fe90bdaf7aaea9bd6e71565387e190b7c3d3a06bbb7189f72f6f5cb2a09156c4b5f895858055a134f17464f509aeebdcaae7a562b6696c4f1673d7b0db7e765907b8a1ae250cf690bdd7ceecec7e5d8faff4fe8203c6c46fb3a3750dd3bd4f2686b81eff01c4ed3ae9c93563aae10d8459b201e73b0fb2199f5a1e10f81945b3941ed8599df01483e49b4c845cfdb9351580f3cdfee4af80f4b583aa5dfce870419a3e34783cb503772935e253b5ed8ee325c5c84031e437dfd02f38db8d12358b18f6ef3e4d6593f07644bb569d18ea58cd5f121756c4a17d900a29bd800358e06da128e0abfabe0660069a35f4cf1e594d1aeda3c046b31048cc2791b142b12506fe12b0cda278476cc376070ef1420fee1543ebae1b48847dbf40341329a27565f6200ad5c3d4c4ace5a680c87e6598fe48bb54ed8ed1ba5247ceb3dcab534b7b3965b120f75e47a324a32fec855bd2cc126570118469aab54d56869786c68d60b5b89899307a4f881e72ee59e5a1bdb2cfbfd553137c0f2353e0420829781109af8b29af41919eecca04827597a11befd93c8d2ee83ae7f3567583a6659c7a1ec719a77b8387ae6bbc82107f83410e91325715e14900d027f3cfdbc438621103ad66f7f7dd60828e834a24cd64872e8aa2e6b92db98772fde05869280185dc715abd7d41889be0c0664506047803c92bb41747347fdf91ced4af59269824dd78ef6a0920f9f7bde5a7de35b22411393321512aa7696d26c0fbe9979bb833ba644e8a68887a3a7c761b93c54b25e01be2642f27d31a6ada4e39e3304f7d4ccea8a718d54a9cc1d5e94ab93cfef1f303b43e3fed00fe68dcce06f180762d84eb8f7b8c141acef2db0109d537164f49992dcc702921915fe9ab3bbe04451d9a9a53375015768805f074195d8f2de4d35fb66b66f495fe5704769da583f9ce9f59bd9efe4984bfa511b6df43f3e136159178a1cbe06ceb362a2379904060a509f92c90341c021b33ca068b9db1e849911512eae976aa117cbaa19e7b636980f9a507e440d6ceb09e23be823c56225e1705cf3e58a12dc27c50646ac341ef75ba9e08602c53fc37f709c7b1276547b47c49a3412f9bed58d9c7ec1e836c47e8af292f22609e8f3b59e46a7c5287b08610001a7666e12d29f7ca86a0d914c8a4064dbc0a45da219120cbe0e86fd7ff6ed699e8964bd91cfead0aa111dc6b7eb017fa02c6ef0c907945d59f440eff71b83c7201d3673b3062536f9a413ee960b9c5ae8f4ed745edf6550cce51bb8682aab699e20f8c3da34842573843cc3a3b812f4e991b1d86ebf445fb2919cd920854a16b6c220f0fcdee695b5f0c65db7aa7c3764631396410e73abf499668e9250163bcc9ec66882f7f2b561de7cda5da615a9ac49e1498b73bb06984a521f0fb0a9be87e44726ebe0998917a3305e3bcbfd835cde9e6d425b570e80ce77b42c531834bd15f750e9dfd081efc978ceb9daac67ff7093927784eda684a374250d1cf163acb15dc8d5716ad57c4c3e57a893562825bd7f4a769c80ab730cca7dd8dcc6d3202d45279590123ee9f8f429570244b4f8953a06cd313bb92b180468e8f8fe94a1c53f09775fe9f06d188dca9b7a473a0c08c3cefb56adeca8b2e06890e40d4a713be75aa5f58d1a346b2820b04cf785e41fbe4d6da651d2ca2f27fca2b2f85e48dd8091d8454d013011a9943bf8c4030e7f83629debfc96b6534437c2ac340f043b75a5bf570d0e6fa079aad07c09cb7f31a01dd10346f9f6f7b76fb8aaec010062a92aa960f4026062a281abf9b6458867d8df62d641a4e70bd27e619d15051d698c953bf5be094619d27dbe8cf2aafdc057b7829d0c70faa9a4874342fbfd96ae17fe339f5087c06c69babd0ca741e1e0cebaa3ef63a6cd9011908d8a03a32c1b379226ae6196f22f40d9652476a75922e274eb1500aea9fc6f48949ec6eee91b9ee8dc4addba8b135ec8e763fb8186d7cf180d3cfe20a8223108d30c8a58d17266d6919ac34656a6442cf2e158e91b25899973b8023b18cb58a817adb6861f58cd401d4876fbf3e7e5dfd7a422987aa7de49997ca2a70580f1a0bfcfbfe41044e34678b322f63aca31da335ef72d03f1afd48514b7d9f37b68e1d58be597fc68057a425538ca8e23cb5b27cbafc5a2c23b17e9edc0a693fd4bc316e6006d07b958c5ae497c07a5ad698a18ddd48978210fdda3afa1a292bc9864ddd4b8bf49c428dabf75427e5f6774023d58eca84777e7a371fe95e8d2127b797b66cb3f362907aaab3d787b49fdfe4d5c8b1d6071ba8889ed7dbcf26569e37d3c7d6933cd5073cc54bb96f07812cb29234106c65f8cae167dc9f1526dff385be5d8d79842d490949978027a6cd679e99c2924a00650bced732246465311142cf9b9b48906504d2f3985e6fc241cf4bfaa6c62bf1b495f8a8158f1a213f850cec8c648d45da9b145a9736d0fbf934b9d2b0709cbfce403ee9d169fcba91b32d2ce30996868fb5c45da022eec351b9c292ecd11c9a7aaa56320943802e9a6107e0e1019e8a32354136d36fef0c84d9177bbeaf91eec9b2be6b19ad0225ae9e52c364cece8b4edc6bf34a0be01430c6778e0d7a027f0e9d1f9ee067f497606d72cbd1969fd1af0a281146600f65b84a4276321ac53970ef86a80fce25f772c6c5fea71802aca0e5fb47fab87030c37e7a1fa2f28670415180669613c91aa1caa0e7c2f3e9d64778ae1a5ce41b1cec7a9e5688d2ab989019f4483fd1ed00a7e6707639fdc40bb4df2e39be4c9386593fa895160611dabf8d538344a3490f89365994e714b4bcaba323bd55f037cb572c13832c457cfac1cb1be7297941521f09c1e99b55feb4e63baa579505cf671fd4835b42729b49de294c00ddc4d47b78db3b3c6e553212274fac2bb97902bfacf75f82230a89490716ced800fddf471b9ee41477bdf1963dfd194a9d4911afc8cc4187b2d79f0da64b25bd3ec7aa18cbbee4cf4c67f9c8ff654145f26c0fd6d3151fef86cef0ccf56088c7ed51c94f39747cb0d739eb41cffd496b40d04980ce0b6753dbefb084bd9dc0364115e19bfa4acb586b2de622b2cffc77bbbdf8c091e2ed76768c786154c1afcd03ba723d44a41155c33cc60e290bc4a81fc6868ce08cbb38271005e0b43c7e06148d73e92591126f6baa43e7e2fc529f3db3aacb3b3bc98da5537aad868c0aff5d6a1617bedcea7110a6c9aa43cb15b26850200ebabda2847ce55664c0b512dd7cfa6b017861a31ff78a02004db11ce55e4d86164ac4d6e1029947e7a720f7c1bbd39b4244b9e4ebe6b04f63e51c70660fd1f9d87cd5719484147dbfd77be6eab39a03a363f6f82591495d2ec26aa8c6e02d8bfbd28d51d0a16902747356984b88739aaa38daf601f12458230136975b36dd5d4e2851f03a606827b4f48e69631843f5f71e20cecc21aa7bfe6128900b42222a116272d9d9d26eadf4bfd26edcdeaf54592d04adbf0d155d276b7dd3f62e131f2a88861a446f897637fdb0b3d37644bef953a58b635129bda5c6af84", 0x1000}}, 0x1006) ptrace(0x10, r1) ptrace$setregs(0xf, r1, 0x0, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x9, 0x4, 0x7, 0x7, 'syz0\x00', 0x10001}, 0x0, 0x0, 0xfff, r1, 0x1, 0x7, 'syz0\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13, [], [0x8001, 0x7fff, 0x53d4, 0x6]}) [ 285.629498][T10465] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 285.698252][T10465] 8021q: adding VLAN 0 to HW filter on device bond10 22:42:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() r2 = getpid() r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x80) ioctl$VIDIOC_DBG_G_REGISTER(r3, 0xc0385650, &(0x7f0000000200)={{0x3, @name="844e269806dd2a07562603b9dcfb2281bf9cb918ba72f6440236254fcddaa494"}, 0x8, 0x9, 0x800}) rt_tgsigqueueinfo(r1, r2, 0x14, &(0x7f0000000000)) write$UHID_INPUT(r3, &(0x7f0000000240)={0x8, {"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", 0x1000}}, 0x1006) ptrace(0x10, r1) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x9, 0x4, 0x7, 0x7, 'syz0\x00', 0x10001}, 0x0, 0x0, 0xfff, r1, 0x1, 0x7, 'syz0\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13, [], [0x8001, 0x7fff, 0x53d4, 0x6]}) [ 285.785933][T10469] bond10: (slave xfrm1): The slave device specified does not support setting the MAC address [ 285.799409][T10469] bond10: (slave xfrm1): Error -95 calling set_mac_address 22:42:55 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001]}) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000380)={{}, 0x8, 0x5, 0x41a6}) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000040000000000000000000000000000000000000000000000000000000000000000000000000000000f7000000000000000000000300000000000000eb0000000000000000000000000000000000000000000000000000000000000000cd870000000000000000000000000000000000f32a933675c06b20f1ffffffffffffff000000000000000000000000000000000000b9ab7bd45233983957fb80c8fd000000000000000000000000eeff0000000000000000000069cf00000000"]) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x19, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={r6, 0x81}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000400)={r6, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value={r6, 0xbd}, 0x8) 22:42:55 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000000c0)={0x990000, 0x9, 0x7ff, r0, 0x0, &(0x7f0000000080)={0x98091e, 0x7, [], @value64=0x7ff}}) ioctl$NBD_CLEAR_QUE(r1, 0xab05) getcwd(&(0x7f0000000180)=""/179, 0xb3) read$proc_mixer(r1, &(0x7f0000000100)=""/76, 0x4c) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000280)={r2, r3/1000+10000}, 0x8) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00') 22:42:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() r2 = getpid() r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x80) ioctl$VIDIOC_DBG_G_REGISTER(r3, 0xc0385650, &(0x7f0000000200)={{0x3, @name="844e269806dd2a07562603b9dcfb2281bf9cb918ba72f6440236254fcddaa494"}, 0x8, 0x9, 0x800}) rt_tgsigqueueinfo(r1, r2, 0x14, &(0x7f0000000000)) write$UHID_INPUT(r3, &(0x7f0000000240)={0x8, {"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", 0x1000}}, 0x1006) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x9, 0x4, 0x7, 0x7, 'syz0\x00', 0x10001}, 0x0, 0x0, 0xfff, r1, 0x1, 0x7, 'syz0\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13, [], [0x8001, 0x7fff, 0x53d4, 0x6]}) 22:42:55 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000380)=0x4) 22:42:56 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000080)={0x2, 0x0, 0x6, 0x1}) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc2c45513, 0x0) 22:42:56 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) dup3(r1, r0, 0x0) 22:42:56 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() r2 = getpid() r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x80) ioctl$VIDIOC_DBG_G_REGISTER(r3, 0xc0385650, &(0x7f0000000200)={{0x3, @name="844e269806dd2a07562603b9dcfb2281bf9cb918ba72f6440236254fcddaa494"}, 0x8, 0x9, 0x800}) rt_tgsigqueueinfo(r1, r2, 0x14, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x9, 0x4, 0x7, 0x7, 'syz0\x00', 0x10001}, 0x0, 0x0, 0xfff, r1, 0x1, 0x7, 'syz0\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13, [], [0x8001, 0x7fff, 0x53d4, 0x6]}) 22:42:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x1, 0x6, 0x100}}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) [ 286.666527][T10531] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 286.792538][T10531] 8021q: adding VLAN 0 to HW filter on device bond11 22:42:56 executing program 1: r0 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$SOUND_PCM_READ_RATE(r1, 0x80045002, &(0x7f00000003c0)) mmap(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x800001, 0xc1650f4f65528436, 0xffffffffffffffff, 0x57dea000) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000100)='[##{:\x00', 0x6) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x4, 0xbed62a99378be65c) r2 = openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101000, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000200)=0x2, 0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x81}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000400)={0x0, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000280), 0x4) r3 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x1410c0, 0x0) getsockopt$sock_timeval(r3, 0x1, 0x43, &(0x7f0000000080), &(0x7f00000000c0)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc2c45513, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406619, &(0x7f0000000240)={{0x3, 0x0, @identifier="7b8b608134df97462bd028f0d28c3afb"}}) 22:42:56 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() getpid() r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x80) ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f0000000200)={{0x3, @name="844e269806dd2a07562603b9dcfb2281bf9cb918ba72f6440236254fcddaa494"}, 0x8, 0x9, 0x800}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x9, 0x4, 0x7, 0x7, 'syz0\x00', 0x10001}, 0x0, 0x0, 0xfff, r1, 0x1, 0x7, 'syz0\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13, [], [0x8001, 0x7fff, 0x53d4, 0x6]}) 22:42:56 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) dup3(r1, r0, 0x0) 22:42:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000004fbc081ea7efbcc756b2f700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a3c00"/192]) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x19, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={r4, 0x81}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000400)={r4, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={r4, 0x7}, 0x8) 22:42:57 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xc239, 0x80540) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x1, 0x7fffffff}, {0x5, 0x2}]}, 0x14, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_NETNS_FD={0x8, 0xdb, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0x4000800) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000100)={0x7, 0x33, 0x2}, 0x7) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:42:57 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) dup3(r1, r0, 0x0) 22:42:57 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() getpid() creat(&(0x7f00000001c0)='./file0\x00', 0x80) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x9, 0x4, 0x7, 0x7, 'syz0\x00', 0x10001}, 0x0, 0x0, 0xfff, r1, 0x1, 0x7, 'syz0\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13, [], [0x8001, 0x7fff, 0x53d4, 0x6]}) 22:42:57 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000]}) 22:42:57 executing program 1: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r5, r6, 0x14, &(0x7f0000000000)) ptrace(0x10, r5) ptrace$setregs(0xf, r5, 0x0, &(0x7f00000000c0)) ptrace$getregset(0x4205, r5, 0x2, &(0x7f0000000140)={0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=r5, @ANYRESOCT=r5, @ANYRES32=r4, @ANYBLOB], 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', r4}) r7 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x80000800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r7, 0xc2c45513, 0x0) 22:42:57 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) dup3(r1, r0, 0x0) 22:42:57 executing program 2: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, &(0x7f0000000080)) 22:42:57 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x9, 0x4, 0x7, 0x7, 'syz0\x00', 0x10001}, 0x0, 0x0, 0xfff, r1, 0x1, 0x7, 'syz0\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13, [], [0x8001, 0x7fff, 0x53d4, 0x6]}) [ 288.060461][T10595] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 288.127040][T10595] 8021q: adding VLAN 0 to HW filter on device bond3 [ 288.174711][T10597] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 288.282804][T10597] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 288.341961][T10595] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 22:42:58 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 22:42:58 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x9, 0x4, 0x7, 0x7, 'syz0\x00', 0x10001}, 0x0, 0x0, 0xfff, r1, 0x1, 0x7, 'syz0\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13, [], [0x8001, 0x7fff, 0x53d4, 0x6]}) 22:42:58 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000380)={0x0, @bt={0x40, 0x0, 0x1, 0x0, 0x9, 0x8, 0x50, 0x770d, 0x6e23, 0x200, 0x2, 0x2, 0x5, 0x674, 0x11, 0x3, {0x5, 0x80000000}, 0x8, 0x40}}) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc2c45513, &(0x7f0000000080)) 22:42:58 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000580)={{0x0}}) msgsnd(r1, &(0x7f0000000000)={0x1, "b1932be734af4e752da67ae9f1ad284eb84b9ec6f83ad9aba2b52e0998c77fa2a919fb"}, 0x27, 0x0) 22:42:58 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 22:42:58 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x9, 0x4, 0x7, 0x7, 'syz0\x00', 0x10001}, 0x0, 0x0, 0xfff, 0x0, 0x1, 0x7, 'syz0\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13, [], [0x8001, 0x7fff, 0x53d4, 0x6]}) 22:42:58 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x2000, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000003c0)="440f20c0663502000000440f22c0ba4300ed0fc7ab2dc4ba2000ed66b9800000c00f326635008000000f3066b9a70800000f32660f388105baf80c66b82c883e8466efbafc0c66ed0f303636f3af", 0x4e}], 0x1, 0x60, &(0x7f0000000480)=[@cr0={0x0, 0x10}], 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) 22:42:58 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) dup3(r1, r0, 0x0) 22:42:59 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a3c000000000000000000000000000000000000000000000000042e705adb58aa00"/192]) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:42:59 executing program 3: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000080)={{0x9, 0x4, 0x7, 0x7, 'syz0\x00', 0x10001}, 0x0, 0x0, 0xfff, 0x0, 0x1, 0x7, 'syz0\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13, [], [0x8001, 0x7fff, 0x53d4, 0x6]}) 22:42:59 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 22:42:59 executing program 3: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000080)={{0x9, 0x4, 0x7, 0x7, 'syz0\x00', 0x10001}, 0x0, 0x0, 0xfff, 0x0, 0x1, 0x7, 'syz0\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13, [], [0x8001, 0x7fff, 0x53d4, 0x6]}) 22:42:59 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0186404, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x8000, 0x2, 0x8, &(0x7f0000ffd000/0x1000)=nil, 0x3}) 22:42:59 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)={0x24, 0x0, 0xc694d42685586125, 0x0, 0x0, {0x2}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8, 0x1, r1}]}, 0x24}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYRESHEX, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r5, @ANYBLOB], 0x4c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r9, @ANYBLOB="01000000000001800000000008000100626f6e64000000000c0002010800010006780d1b93f6118c727af673a8726cae829461a0d5b254cdf5bc0d7c13d2955d71beb94a3bea5e72b7249542f435be4e121d02914967ab437d6c5329031c151255306b75d810a6cd0c912d741400a2ee826a2c"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r9, @ANYBLOB], 0x4c}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x34, 0x0, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@GTPA_LINK={0x8, 0x1, r5}, @GTPA_MS_ADDRESS={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x19}}, @GTPA_MS_ADDRESS={0x8, 0x5, @rand_addr=0x64010102}, @GTPA_LINK={0x8, 0x1, r9}]}, 0x34}, 0x1, 0x0, 0x0, 0xc0}, 0x4000850) 22:42:59 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 22:42:59 executing program 3: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000080)={{0x9, 0x4, 0x7, 0x7, 'syz0\x00', 0x10001}, 0x0, 0x0, 0xfff, 0x0, 0x1, 0x7, 'syz0\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13, [], [0x8001, 0x7fff, 0x53d4, 0x6]}) [ 290.005633][T10683] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 22:42:59 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, &(0x7f0000000100)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000140)=0x2c) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x2040, &(0x7f0000000480)=ANY=[@ANYBLOB="7472616e733d7463702c706f72703d3078303030303030303030303030346532312c6c6f6f73652c63616368657461673c2c6e6f657874656e642c7375626a5f757365723d2f6465762f736e642f636f6e74726f6c4323002c6f626a5f747970653d232c6673757569643d3063656600613663342d370039352d6234646515f9613465372c7063725430303030303030303030303030303030303036322c6f62aae973a9e9bc61d8416a5f726f6c653d2f6465762f736e642f636f6e74726f6c4323002c855ef1636b6673666c6f6f723d27125d5b2c646f6e745f686173682c66736e616d653d25bf2c6f626a5f726f6c653d2f2c00cb209436741ef6dea0c4d9e9b321284825c572312d4e5940c8f2b3f78947f801e38a2c10aa24c41420393acec845990b2c0000"]) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, [], [{0x7, 0x0, 0x0, 0x8000, 0xffffffffffffffff, 0x3c2a}, {0x0, 0x3, 0x4}]}) open_tree(r1, &(0x7f00000001c0)='./file0\x00', 0x9100) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc2c45513, 0x0) 22:42:59 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) [ 290.190430][T10683] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 22:43:00 executing program 3: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x9, 0x4, 0x7, 0x7, 'syz0\x00', 0x10001}, 0x0, 0x0, 0xfff, 0x0, 0x1, 0x7, 'syz0\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13, [], [0x8001, 0x7fff, 0x53d4, 0x6]}) 22:43:00 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x500) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:43:00 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{0x0, 0x0, 0x6}, 0x0, [0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffd, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0xfffffffd]}) 22:43:00 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:43:00 executing program 3: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x9, 0x4, 0x7, 0x7, 'syz0\x00', 0x10001}, 0x0, 0x0, 0xfff, 0x0, 0x1, 0x7, 'syz0\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13, [], [0x8001, 0x7fff, 0x53d4, 0x6]}) 22:43:00 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x101000) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:43:00 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000040)) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000d3000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000002a3c000000008700"/192]) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000380)=""/221) 22:43:00 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:43:00 executing program 3: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x9, 0x4, 0x7, 0x7, 'syz0\x00', 0x10001}, 0x0, 0x0, 0xfff, 0x0, 0x1, 0x7, 'syz0\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13, [], [0x8001, 0x7fff, 0x53d4, 0x6]}) 22:43:00 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x4fe340) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000080)={{0x289, 0x5}, 0x60}, 0x10) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f00000000c0)={0x100000000, 0x3}) 22:43:00 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 22:43:00 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000080)={{0x9, 0x4, 0x7, 0x7, 'syz0\x00', 0x10001}, 0x0, 0x0, 0xfff, 0x0, 0x1, 0x7, 'syz0\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13, [], [0x8001, 0x7fff, 0x53d4, 0x6]}) 22:43:01 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000000)) 22:43:01 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)={0xfffffff7, 0x4, 0x0, 0x2, 0x97}) 22:43:01 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 22:43:01 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 22:43:01 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000080)={{0x9, 0x4, 0x7, 0x7, 'syz0\x00', 0x10001}, 0x0, 0x0, 0xfff, 0x0, 0x1, 0x7, 'syz0\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13, [], [0x8001, 0x7fff, 0x53d4, 0x6]}) 22:43:01 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 22:43:01 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x85, 0x100) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x11) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x100000e, 0x2010, r0, 0xcbe5000) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:43:01 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000080)={{0x9, 0x4, 0x7, 0x7, 'syz0\x00', 0x10001}, 0x0, 0x0, 0xfff, 0x0, 0x1, 0x7, 'syz0\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13, [], [0x8001, 0x7fff, 0x53d4, 0x6]}) 22:43:01 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x19, &(0x7f00000000c0)={r3}, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={r3, 0x81}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000400)={r3, 0x4}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x6, 0xa, 0xfffffff7, 0x7e, r3}, &(0x7f0000000380)=0x10) r4 = open(&(0x7f0000000040)='.\x00', 0x2c8901, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r4, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3aed, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}) 22:43:01 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 22:43:02 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x400100) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00x\a<\'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*<\x00'/181]) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r2, r3, 0x14, &(0x7f0000000000)) r4 = getpgrp(r3) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40046432, &(0x7f0000000380)=0x1f) ptrace$peeksig(0x4209, r4, &(0x7f00000001c0)={0xb8, 0x0, 0x3}, &(0x7f0000000200)=[{}, {}, {}]) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*<\x00'/192]) write$P9_RREMOVE(r6, &(0x7f00000003c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x2, 0x3, 0x60b, 0x81, '\x00', 0x1}, 0x2, 0x110, 0xa46e, r3, 0x0, 0x3, 'syz0\x00', &(0x7f0000000040), 0x0, [], [0x5d8b, 0x3ff, 0x44, 0x6]}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:43:02 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, 0x0) 22:43:02 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') setsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f0000000000)=0x1, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) 22:43:02 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 22:43:02 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a3c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d86668900db1500000000000000000000000000000000000000004812559741d79e005120c8d73f0a47339a4fed66cdc96e5c008b5601548595d4cb8df9a7c0dadc1f61c124cbc3"]) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x400, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_u='version=9p2000.u'}, {@posixacl='posixacl'}], [{@audit='audit'}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@euid_eq={'euid', 0x3d, r4}}, {@uid_eq={'uid', 0x3d, r6}}]}}) recvfrom$inet(r1, &(0x7f0000000080)=""/153, 0x99, 0x10020, 0x0, 0x0) 22:43:02 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, 0x0) 22:43:02 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r1, 0x400c4152, &(0x7f0000000700)={0x0, &(0x7f0000000000)=[&(0x7f0000000380)="df5b36e13e06176e5e7102f59735e042d74cabb73f383cb4754b74702f7860ebab5947ca471212a81f5a9c712761c43c03ed1a0226fca73e3a7550830cdb02ef538fdecf12af3646c8de56979a3112600f2421221ba0621d8bb1c402e1109f5455edc874514dcb147ab6e464dc67", &(0x7f0000000400)="aa113dccc43c1a14223d408841d2ea953d7e454b166f8d99fbf138c0abe77943beaf21d7a4d1f45f57ba72a5064bcc8f6becc6a11ec2695333422c64b36ffe664ae5f2fc042c202d8e6a6a3e33ef29dd1dda6f9caafaa2bb3be7efc15d1f356341ee9c7da4f5360954dbb3ddf6b5bf4108bfec10b1af5dd3ae87879444df65e0669c651072111e7b4867e5fc3c1826cf2428f67d53b9fe515da8f2cb3d370cd6d6f58d963f701809adc7d1c2e8faf4c7848993a1b86d9492b837da3a1d5d5774a8b940f7347dd38eebea6c6ed18a977a7ba5d86efc4916d39955462ef70971cbd801188f9d987b1a", &(0x7f0000000500)="1284e0d34938c198c4cedbca1769f3bd13caecaba57cb139d6f111014927330b5f7bd36eabf9ed2d211c0430bf585142084907058e878e3fc38ede33c9965220fbad6c67c387d30f6a6b2222972ba28775aa81768f20ff64906140eb0eea1db17abfb0d4b7939aafef9a042864fc2ace9da337214929ebd0521afd3e75f4f4cb66a123df5ebf267334463949a8993a99ef4772fd8b691ddc85a2441c2b884f4cc0610508c9c2d93e516ab16908a96b68c95c948ad21950a9c0e724ea978d348f290454d7b27a36daae790fbc544ca166d28ff72b253f7b8dc12f884e2e768c73", &(0x7f0000000600)="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"], 0xfffffff8}) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r2, r3, 0x14, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000780)={{0x1, 0x2, 0x7, 0x6, '\x00', 0xfffffff7}, 0x3, 0x10000000, 0x1, r3, 0x3, 0x9, 'syz1\x00', &(0x7f0000000740)=['\x00', '\x00', '\x00'], 0x3, [], [0x7f, 0x9, 0x800, 0x7ff]}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x5]}) 22:43:02 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 22:43:02 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, 0x0) 22:43:02 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x2, 0x80000000, 0x10000}}, 0x30) 22:43:02 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)=0x7652) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}) 22:43:02 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) dup3(r1, r0, 0x0) 22:43:03 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x4, 0x7, 0x7, 'syz0\x00', 0x10001}, 0x0, 0x0, 0xfff, 0x0, 0x1, 0x7, 'syz0\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13, [], [0x8001, 0x7fff, 0x53d4, 0x6]}) 22:43:03 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000140)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r2}) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r3, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xc4, r4, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:cert_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_passwd_var_run_t:s0\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4044092}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x88000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xc0, r4, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x30, 0x7, 'system_u:object_r:system_dbusd_var_lib_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:pam_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:modules_dep_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4}, 0x4000) r5 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x90000, 0x0) ioctl$VT_GETMODE(r5, 0x5601, &(0x7f0000000080)) dup(r0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) nanosleep(&(0x7f0000000100)={r6, r7+10000000}, 0x0) 22:43:03 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) dup3(r1, r0, 0x0) 22:43:03 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x7, 0x7, 'syz0\x00', 0x10001}, 0x0, 0x0, 0xfff, 0x0, 0x1, 0x7, 'syz0\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13, [], [0x8001, 0x7fff, 0x53d4, 0x6]}) 22:43:03 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r4, @ANYBLOB], 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000092c0)={'ip6gre0\x00', &(0x7f0000009240)={'syztnl0\x00', r4, 0x2f, 0x7, 0x1f, 0x7fffffff, 0xb, @private1={0xfc, 0x1, [], 0x1}, @mcast2, 0x8, 0x8, 0x5, 0x7}}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009ec0)={&(0x7f0000004280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009e80)={&(0x7f0000009300)={0xb80, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {}, [{{0x8}, {0x128, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}]}}, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x463}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x200}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}]}}, {{0x8}, {0x2a0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x9, 0x3, 0x8, 0x2}, {0x6, 0x0, 0xf7, 0x9e47e910}, {0x0, 0x3, 0x92, 0x10001}, {0x5, 0x0, 0x97, 0x2}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0xcaf4, 0x1, 0xa0, 0x7f}, {0x4, 0x5, 0x81, 0x3}, {0x40, 0x16, 0x0, 0x100}, {0x3, 0x3, 0x8, 0x9}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x1, 0x81, 0x0, 0x9}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3d}}, {0x8}}}]}}, {{0x8}, {0x17c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x729b40de}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x8, 0x3f, 0x0, 0x7}, {0x1000, 0x8, 0x29, 0xfffffffe}, {0x7, 0x81, 0x0, 0x4}, {0xcc, 0x6, 0x1, 0x5}, {0x579b, 0x4, 0x4, 0x80000000}]}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8}, {0x1fc, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x0, 0x80, 0x9, 0x200}, {0x3f, 0x7, 0xe8, 0x47d3}, {0x3, 0x73, 0x0, 0xffff8000}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r5}, {0x180, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0xa617, 0x2, 0x5, 0x800}, {0x0, 0x20, 0x4, 0x100000}, {0xa84, 0x81, 0x6, 0x3}, {0x3, 0x5, 0x4, 0x20}, {0x100, 0xff, 0x81, 0x5}, {0x3ff, 0xee, 0x1, 0x1}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0xb80}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) ioctl$EVIOCSABS20(r6, 0x401845e0, &(0x7f0000000000)={0x3, 0x200, 0xff, 0x8000, 0x40, 0x7}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$UI_SET_SNDBIT(r6, 0x4004556a, 0x7) ioctl$KVM_GET_NESTED_STATE(r6, 0xc080aebe, &(0x7f0000000780)={{0x0, 0x0, 0x80}}) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r7, 0x84, 0x8, &(0x7f0000000380)=0x200, 0x4) 22:43:03 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x7, 'syz0\x00', 0x10001}, 0x0, 0x0, 0xfff, 0x0, 0x1, 0x7, 'syz0\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13, [], [0x8001, 0x7fff, 0x53d4, 0x6]}) 22:43:03 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) dup3(r1, r0, 0x0) [ 294.035920][T10805] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 294.094570][T10805] 8021q: adding VLAN 0 to HW filter on device bond1 22:43:03 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x10001}, 0x0, 0x0, 0xfff, 0x0, 0x1, 0x7, 'syz0\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13, [], [0x8001, 0x7fff, 0x53d4, 0x6]}) [ 294.322283][T10805] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 22:43:04 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0xfff, 0x0, 0x1, 0x7, 'syz0\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13, [], [0x8001, 0x7fff, 0x53d4, 0x6]}) 22:43:04 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00') io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r1, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040040}, 0x8000) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc2c45513, &(0x7f0000000080)) 22:43:04 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:43:04 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r1, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000f50b0002000800010007672a1c9abd53765b28cf27340055e60aadc34b9c05ec270a129895cbc9162f6cdb002e8a52ac9d021dbec7ea03e2ad55ca0019722e333d8251b059"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r5, @ANYBLOB], 0x4c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffea2}, 0x1, 0x0, 0x0, 0x80}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r9, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r9, @ANYBLOB], 0x4c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x78, 0x0, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x8880}, 0x10) 22:43:04 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 'syz0\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13, [], [0x8001, 0x7fff, 0x53d4, 0x6]}) 22:43:04 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) [ 294.862754][T10860] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 294.946263][T10860] 8021q: adding VLAN 0 to HW filter on device bond4 [ 294.966049][T10880] bond4: (slave xfrm1): The slave device specified does not support setting the MAC address [ 294.979499][T10880] bond4: (slave xfrm1): Error -95 calling set_mac_address 22:43:04 executing program 2: prctl$PR_GET_DUMPABLE(0x3) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) finit_module(r1, &(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) pipe(&(0x7f0000001a00)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x1a023354, 0x4) 22:43:04 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13, [], [0x8001, 0x7fff, 0x53d4, 0x6]}) 22:43:04 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:43:05 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000380)={0x3, 0x5, 0x2, 0x3, 'syz0\x00', 0x200}) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000440)=ANY=[@ANYBLOB="840000002000000023000100018000003208000093953530f9bbffff000000000900000090bd12589284a300000000"]) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) fsmount(r2, 0x0, 0x80) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, r3, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x5}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x3}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc0}, 0x0) pread64(r2, &(0x7f00000003c0)=""/70, 0x46, 0x100) [ 295.402855][T10897] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 295.472374][T10897] 8021q: adding VLAN 0 to HW filter on device bond5 [ 295.610101][T10860] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 22:43:05 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 22:43:05 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13, [], [0x8001, 0x7fff, 0x53d4, 0x6]}) [ 295.718515][T10860] 8021q: adding VLAN 0 to HW filter on device bond6 [ 295.739665][T10897] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 22:43:05 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2142, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, &(0x7f0000000380)=""/4096, &(0x7f0000001380)=0x1000) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, &(0x7f00000013c0)={0x7, 'gre0\x00', {0x3}, 0x2}) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc2c45513, &(0x7f0000000080)) 22:43:05 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r6, @ANYBLOB], 0x4c}}, 0x0) sendto$packet(r2, &(0x7f00000001c0)="44ef80fc60d68ef9dfe22965c1dafff2d52aa5f6fa4865a0fff6d789344c938ae6bd01ae9a51f666a97be83c2bc79627013af02ea325a6c26284d7215e0ef0e95aa2131fa0e1093524a883791032eced9f84f24d3d5b72a04e2c993187c4a22065ab4527092a92f81b158d2ffe9576e16058914ce331b70e534b01da3f0217cc7958fefbf9eec4fd35e602b1a0ffeb6e77564ce7194b47126c0e1a0529ac54c2a953d99d012db78e7c157b39c1a42b9cf12417d2354e3bb35d791501a219b93dc64bfcce245301b092fd4661a426", 0xce, 0x20000010, &(0x7f0000000000)={0x11, 0xf6, r6, 0x1, 0x8, 0x6, @dev={[], 0x3b}}, 0x14) dup3(r1, r0, 0x0) 22:43:06 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x1ff}, &(0x7f0000000380)=0x8) 22:43:06 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 22:43:06 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x8001, 0x7fff, 0x53d4, 0x6]}) [ 296.935565][T10998] IPVS: ftp: loaded support on port[0] = 21 22:43:06 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 22:43:06 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x8001, 0x7fff, 0x53d4]}) 22:43:07 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 22:43:07 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r6, @ANYBLOB], 0x4c}}, 0x0) sendto$packet(r2, &(0x7f00000001c0)="44ef80fc60d68ef9dfe22965c1dafff2d52aa5f6fa4865a0fff6d789344c938ae6bd01ae9a51f666a97be83c2bc79627013af02ea325a6c26284d7215e0ef0e95aa2131fa0e1093524a883791032eced9f84f24d3d5b72a04e2c993187c4a22065ab4527092a92f81b158d2ffe9576e16058914ce331b70e534b01da3f0217cc7958fefbf9eec4fd35e602b1a0ffeb6e77564ce7194b47126c0e1a0529ac54c2a953d99d012db78e7c157b39c1a42b9cf12417d2354e3bb35d791501a219b93dc64bfcce245301b092fd4661a426", 0xce, 0x20000010, &(0x7f0000000000)={0x11, 0xf6, r6, 0x1, 0x8, 0x6, @dev={[], 0x3b}}, 0x14) dup3(r1, r0, 0x0) 22:43:07 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x8001, 0x7fff]}) [ 297.758190][T10998] chnl_net:caif_netlink_parms(): no params data found 22:43:07 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) r1 = syz_open_dev$vcsu(&(0x7f0000000400)='/dev/vcsu#\x00', 0x7, 0x4000) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000440), &(0x7f0000000480)=0x4) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e23, @local}, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)='tunl0\x00', 0x3, 0x1506, 0x9}) [ 297.885188][T11116] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 297.961142][T11116] 8021q: adding VLAN 0 to HW filter on device bond12 [ 298.041774][T11123] bond12: (slave xfrm1): The slave device specified does not support setting the MAC address [ 298.055050][T11123] bond12: (slave xfrm1): Error -95 calling set_mac_address 22:43:08 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x8001]}) 22:43:08 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 298.940618][T10998] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.947853][T10998] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.957494][T10998] device bridge_slave_0 entered promiscuous mode [ 299.072056][T10998] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.079507][T10998] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.089355][T10998] device bridge_slave_1 entered promiscuous mode [ 299.220352][T10998] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 299.275428][T10998] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 299.421379][T10998] team0: Port device team_slave_0 added [ 299.459503][T10998] team0: Port device team_slave_1 added [ 299.576625][T10998] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 299.583910][T10998] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.610133][T10998] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 299.731275][T10998] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 299.738334][T10998] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.764596][T10998] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 299.978421][T10998] device hsr_slave_0 entered promiscuous mode [ 300.011985][T10998] device hsr_slave_1 entered promiscuous mode [ 300.049713][T10998] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 300.057403][T10998] Cannot create hsr debugfs directory [ 300.663345][T10998] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 300.706288][T10998] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 300.762015][T10998] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 300.812992][T10998] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 301.121202][T10998] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.157925][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.167608][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.197651][T10998] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.229806][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.240540][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.249933][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.257167][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.293119][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.302964][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.313006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.322773][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.330120][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.380442][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.391398][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.402636][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.413072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.457073][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.467272][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.478000][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.488894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.498571][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.508236][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.518051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.533700][T10998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.615951][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.623904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.653682][T10998] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.854650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 301.864732][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 301.944381][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 301.954654][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 301.975648][T10998] device veth0_vlan entered promiscuous mode [ 301.996290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 302.005772][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.027407][T10998] device veth1_vlan entered promiscuous mode [ 302.091924][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 302.101317][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 302.111031][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 302.120827][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 302.135999][T10998] device veth0_macvtap entered promiscuous mode [ 302.176015][T10998] device veth1_macvtap entered promiscuous mode [ 302.222857][T10998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.234157][T10998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.244290][T10998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.254978][T10998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.265066][T10998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.275669][T10998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.285749][T10998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.296384][T10998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.310319][T10998] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 302.327838][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 302.339097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 302.348406][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 302.358382][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 302.400588][T10998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.411363][T10998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.423025][T10998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.433560][T10998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.443506][T10998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.454021][T10998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.463968][T10998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.474536][T10998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.488328][T10998] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 302.496491][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 302.506514][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 303.066727][T11296] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 22:43:12 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}, {0x0, 0x0, 0x0, 0x0, 0x2}], [[], [], []]}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000000)) 22:43:12 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r6, @ANYBLOB], 0x4c}}, 0x0) sendto$packet(r2, &(0x7f00000001c0)="44ef80fc60d68ef9dfe22965c1dafff2d52aa5f6fa4865a0fff6d789344c938ae6bd01ae9a51f666a97be83c2bc79627013af02ea325a6c26284d7215e0ef0e95aa2131fa0e1093524a883791032eced9f84f24d3d5b72a04e2c993187c4a22065ab4527092a92f81b158d2ffe9576e16058914ce331b70e534b01da3f0217cc7958fefbf9eec4fd35e602b1a0ffeb6e77564ce7194b47126c0e1a0529ac54c2a953d99d012db78e7c157b39c1a42b9cf12417d2354e3bb35d791501a219b93dc64bfcce245301b092fd4661a426", 0xce, 0x20000010, &(0x7f0000000000)={0x11, 0xf6, r6, 0x1, 0x8, 0x6, @dev={[], 0x3b}}, 0x14) dup3(r1, r0, 0x0) 22:43:12 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c8c900002a3c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300"/192]) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfe7}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={r2, 0x923, 0xc6}, &(0x7f0000000400)=0xc) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000500)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007106897fd88d4aa9fbc31d0000000000002a3c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009db872b500"/193]) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={r5, 0x81}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000400)={r5, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000004c0)=@assoc_value={r5, 0x1}, 0x8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r7) fsetxattr$security_capability(r3, &(0x7f0000000440)='security.capability\x00', &(0x7f0000000480)=@v3={0x3000000, [{0x0, 0xd7c}, {0x0, 0x2}], r7}, 0x18, 0x6) r8 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r8, 0xc2c45513, &(0x7f0000000080)) 22:43:12 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={0x0, r5}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080)={0xffffffffffffffff}, 0x0, {0xa, 0x4e20, 0x10001, @mcast2, 0x4}, r5}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f0000000000), r6}}, 0x18) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:43:12 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x200600, 0x10) write$capi20(r1, &(0x7f0000000380)={0x10, 0x8, 0x80, 0x80, 0xfff9, 0x1e89}, 0x10) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r5, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r3, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x94, r5, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0x60, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}]}, 0x94}, 0x1, 0x0, 0x0, 0x10}, 0x4c880) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) [ 303.391511][T11310] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 303.462095][T11310] 8021q: adding VLAN 0 to HW filter on device bond13 22:43:13 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r6, @ANYBLOB], 0x4c}}, 0x0) sendto$packet(r2, &(0x7f00000001c0)="44ef80fc60d68ef9dfe22965c1dafff2d52aa5f6fa4865a0fff6d789344c938ae6bd01ae9a51f666a97be83c2bc79627013af02ea325a6c26284d7215e0ef0e95aa2131fa0e1093524a883791032eced9f84f24d3d5b72a04e2c993187c4a22065ab4527092a92f81b158d2ffe9576e16058914ce331b70e534b01da3f0217cc7958fefbf9eec4fd35e602b1a0ffeb6e77564ce7194b47126c0e1a0529ac54c2a953d99d012db78e7c157b39c1a42b9cf12417d2354e3bb35d791501a219b93dc64bfcce245301b092fd4661a426", 0xce, 0x20000010, &(0x7f0000000000)={0x11, 0xf6, r6, 0x1, 0x8, 0x6, @dev={[], 0x3b}}, 0x14) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) dup3(r1, r0, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) [ 303.567098][T11329] bond13: (slave xfrm1): The slave device specified does not support setting the MAC address [ 303.581805][T11329] bond13: (slave xfrm1): Error -95 calling set_mac_address 22:43:13 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) eventfd2(0x4, 0x0) 22:43:13 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x3, 0x311041) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x5, 0x0, 0x0, 0x0, 0x3c2a}]}) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a3c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004ea100"/192]) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000280)={0x8, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x30}}}}, 0x84) ustat(0x5, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a45323, &(0x7f0000000080)={{0x7}, 'port0\x00', 0x18, 0x8, 0x20, 0x3f888e76, 0x1, 0x7b, 0x10001, 0x0, 0x0, 0x40}) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f00000001c0)=@v2={0x3, 0x0, 0xd, 0x2, 0x58, "e208cd5fbd3c15aa9a88ef4eded3e520a059e4e5fa99e323a9645c3948427648b8877a6939d9708ad8d9e4bf768505a44b6aa6b82d5e067e56f0e68954ee33a084cc37fa37e07b2946a479f56ae9f23a8579193faf22ac21"}, 0x61, 0x3) 22:43:13 executing program 2: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) [ 304.087338][T11360] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 22:43:13 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r2 = getpid() ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f00000001c0)={0x8, 0x11a, 0x6}) r3 = getpid() rt_tgsigqueueinfo(r2, r3, 0x14, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000000)=0xe4) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0186405, &(0x7f0000000180)={0x3, 0x1, {r3}, {r4}, 0x6, 0x7fffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:43:14 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}) 22:43:14 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x14, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x2, 0x2, 0x96, 0xa1a, 'syz0\x00', 0x3}, 0x1, 0x40, 0x2, r2, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) 22:43:14 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r6, @ANYBLOB], 0x4c}}, 0x0) sendto$packet(r2, &(0x7f00000001c0)="44ef80fc60d68ef9dfe22965c1dafff2d52aa5f6fa4865a0fff6d789344c938ae6bd01ae9a51f666a97be83c2bc79627013af02ea325a6c26284d7215e0ef0e95aa2131fa0e1093524a883791032eced9f84f24d3d5b72a04e2c993187c4a22065ab4527092a92f81b158d2ffe9576e16058914ce331b70e534b01da3f0217cc7958fefbf9eec4fd35e602b1a0ffeb6e77564ce7194b47126c0e1a0529ac54c2a953d99d012db78e7c157b39c1a42b9cf12417d2354e3bb35d791501a219b93dc64bfcce245301b092fd4661a426", 0xce, 0x20000010, &(0x7f0000000000)={0x11, 0xf6, r6, 0x1, 0x8, 0x6, @dev={[], 0x3b}}, 0x14) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r7 = dup3(r1, r0, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r8, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:43:14 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 22:43:14 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x4983, 0x2000) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x19, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={r4, 0x81}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000400)={r4, 0x4}, 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r4}, &(0x7f00000001c0)=0x8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000040)=0x40, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x1, 0x3, 0x4, 0x40, 0x2, 0x0, 0x2, 0x1d, 0x2, 0x67, 0x3, 0xa0, 0x81, 0xcd}, 0xe) [ 304.623750][T11386] snd_dummy snd_dummy.0: control 2:150:2586:syz0:3 is already present [ 304.624171][T11387] FAULT_INJECTION: forcing a failure. [ 304.624171][T11387] name failslab, interval 1, probability 0, space 0, times 0 [ 304.645158][T11387] CPU: 0 PID: 11387 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 304.653879][T11387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.663957][T11387] Call Trace: [ 304.667304][T11387] dump_stack+0x1df/0x240 [ 304.671682][T11387] should_fail+0x8b7/0x9e0 [ 304.676150][T11387] __should_failslab+0x1f6/0x290 [ 304.681123][T11387] should_failslab+0x29/0x70 [ 304.685761][T11387] kmem_cache_alloc_trace+0xf3/0xd70 [ 304.691102][T11387] ? snd_ctl_elem_add_compat+0xad/0x760 [ 304.696694][T11387] ? kmsan_get_metadata+0x11d/0x180 [ 304.701945][T11387] snd_ctl_elem_add_compat+0xad/0x760 [ 304.707360][T11387] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 304.713207][T11387] ? kmsan_get_metadata+0x11d/0x180 [ 304.718456][T11387] snd_ctl_ioctl_compat+0x4b9/0x1670 [ 304.723809][T11387] ? security_file_ioctl+0x1a8/0x200 [ 304.729163][T11387] ? snd_ctl_ioctl+0x3210/0x3210 [ 304.734159][T11387] __se_compat_sys_ioctl+0x57c/0xed0 [ 304.739483][T11387] ? kmsan_get_metadata+0x4f/0x180 [ 304.744641][T11387] ? kmsan_get_metadata+0x11d/0x180 [ 304.749884][T11387] ? compat_ptr_ioctl+0x150/0x150 [ 304.754953][T11387] __ia32_compat_sys_ioctl+0x4a/0x70 [ 304.760287][T11387] __do_fast_syscall_32+0x2aa/0x400 [ 304.765539][T11387] do_fast_syscall_32+0x6b/0xd0 [ 304.770442][T11387] do_SYSENTER_32+0x73/0x90 [ 304.774983][T11387] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 304.781334][T11387] RIP: 0023:0xf7fe9549 [ 304.785405][T11387] Code: Bad RIP value. [ 304.789487][T11387] RSP: 002b:00000000f5de40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 304.797932][T11387] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c1105517 [ 304.805927][T11387] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 304.813923][T11387] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 304.821917][T11387] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 304.829908][T11387] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 304.901161][T11389] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 22:43:14 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x14, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x2, 0x2, 0x96, 0xa1a, 'syz0\x00', 0x3}, 0x1, 0x40, 0x2, r2, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) 22:43:14 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x19, &(0x7f00000000c0)={r3}, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={r3, 0x81}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000400)={r3, 0x4}, 0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000380)={r3, 0xa9, "9acfb63b09d0d57c25892af446a8404e77b997e28ca86d643485ab258f1ec7f784625e733742b76870216916e1e6afeefd1986c31408417d7240015dd6bb27869e44915b5657fcd5cebd0b76b411c811b8ab8e824d2eefe2b122efad9fcec6c19dbfead3b8a31f7fb16f9454520991211ea4a3f6a5db429cc83bad8659448e63b44c7fe168f48ecee7923fb8f150c2408c6697f220d9920e731275e8169ba3df4d2d27c90d6165fc69"}, &(0x7f0000000000)=0xb1) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r4, 0xc2c45513, &(0x7f0000000080)) 22:43:14 executing program 4 (fault-call:2 fault-nth:0): r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 22:43:15 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r3, 0x20, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40005}, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000000)) [ 305.332532][T11401] snd_dummy snd_dummy.0: control 2:150:2586:syz0:3 is already present 22:43:15 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x14, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x2, 0x2, 0x96, 0xa1a, 'syz0\x00', 0x3}, 0x1, 0x40, 0x2, r2, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) 22:43:15 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 305.804833][T11414] snd_dummy snd_dummy.0: control 2:150:2586:syz0:3 is already present 22:43:15 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000380)=0x1e) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc2c45513, &(0x7f0000000080)) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000003c0)={{0x1, 0x0, @descriptor="afd4073ea58014cc"}, 0xe2, r2, [], "27c49a852a4e9cc27c0ebd91fd263648ef7f69df136a3179df1105a7ebc53daa9cdbb8c1eabea5be20e3e2655d64c238c90ec1a7028a902db97d7f618ac78dc4d2e0460c5dad73faf69c610c3f4e3b72c06bf0752b8cd8943330500840cc02d543e26de3baa27a58698234a625201068f5f020ecfc50910b3740e7fcd11c44cef2b2f17cb3a091bc19ed4f1a66cede302c2ae5155e803446e31e3ebb2ce5f116af4174e2806da85d9b5147f9d33a05fcc6797efb8d55e4928dafe8530ac407383607e5311262a73d61e05d4f1ef77eb3dcb0ae69ec829038b51d65f24513aafb63a3"}) socket$inet_sctp(0x2, 0x1, 0x84) 22:43:15 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x1) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x19, &(0x7f00000000c0), 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x81}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000400)={0x0, 0x4}, 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x5, 0x20, 0x3, 0xe80fb04}, &(0x7f00000001c0)=0x18) mq_open(&(0x7f0000000280)='syz0\x00', 0x40, 0x1, &(0x7f00000002c0)={0x3, 0x0, 0x401, 0x2}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 22:43:15 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0x101, 0x8, 0x2, 0x0, 0x3c2a}, {0x4}], [[], []]}) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x1000}}, 0x18) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc2c45513, 0x0) 22:43:15 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x14, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x2, 0x2, 0x96, 0xa1a, 'syz0\x00', 0x3}, 0x1, 0x40, 0x2, r2, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) [ 306.076925][T11417] encrypted_key: insufficient parameters specified [ 306.136214][T11423] encrypted_key: insufficient parameters specified 22:43:16 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000002a3c00"/192]) write$snddsp(r1, &(0x7f0000000380)="bb671f46e95daaed6c3ec19251734bb2e0f333862d0abc552352f34197e79f18f256cf8dbc2a35b6f3861c7e3984fe547ea77b62df792dc42a115fcbc5ba72ac40d931da5828ec0aa3623f694791dacc09729e82c7e8c37b54caedfe4f9fec48633a2ebcc725cb187835b73a88592ae52cde740806f038", 0x77) [ 306.327253][T11433] snd_dummy snd_dummy.0: control 2:150:2586:syz0:3 is already present 22:43:16 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) 22:43:16 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x14, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$setregs(0xf, r1, 0x0, &(0x7f00000000c0)) ptrace$getregset(0x4205, r1, 0x2, &(0x7f0000000140)={0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x3, 0x0, r1, 0x0, 0x0, 'syz0\x00', 0x0}) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) write$P9_RVERSION(r3, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x63, 0x6, '9P2000'}, 0x13) 22:43:16 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) getpid() r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x2, 0x2, 0x96, 0xa1a, 'syz0\x00', 0x3}, 0x1, 0x40, 0x2, r1, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) 22:43:16 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f00000013c0)={0x9, 0x2c70b4a4, 0x1, 0x80800, r1}) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r4 = getpid() r5 = getpid() rt_tgsigqueueinfo(r4, r5, 0x14, &(0x7f0000000000)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setresgid(0x0, r9, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001380)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="1c1e5e14a91501b0beffc592012115ca34a8bcb7056b1062fafaa4c9556208461ca042cf19c6d1a4a4038a567e9d5be6c082d6acc54843209039405ff43c4e98750892a036866357f6f11194dec85cc0976aeca148", 0x55}, {&(0x7f0000001180)="483280af0ba38806870e26b8091eed3e199e0cd3e3c4c1106a408feb556a888fe2e8e72bb12b982365c48f603a55c0193c55391a5e4eb3afeac70475f9ceb29c94410ff34334423f4d5e756a13a81bb40d8bd183971700c0416455f4a85f699a3f1fe816968ecb56e1fd82625ac6d57c360caf08ab199b369ab4c6d271cd3661d7936aefaf5cdc95aed958ce6214dc078cf48e92f006239b4587953b95c285ebe0d9320159b82cedc01b1cf44ff40f2dadba06d25f673868a1c0b278d6562a35e10bb0c846a55da9c15a0b8a0189a06ad3a01dbc65f36ff9b0a263aa13d119c2c2a3718e183c5885886afecfa5ba922c5b5a098f3ef54ac1", 0xf8}, {&(0x7f0000001280)="e9bb68680acec83217a751ed3ba9468d3cdf5e37f8e4ed61a715adba1da244a9d76c5b873d787eb97522ca4670b8dfa87f8e96f2397534f227d74862ca187e54280052e382500aaaae4348a24d2fe8f846a5d061be4a54476c24ddc9f3bb23efe5d139e367793c82c4f90fc200b38eaed71d72d4336c5c7894ae52fa0ca1fc1f3f2831d289667e982653b1abfca8adc61637959393e798ac843f08e3d6463b57c689b6def90538d1de9b0e23964e61a4f14ccadbb1f0256c0f5d356218d8d72a3e04385910fd4b662256905b90f1ce1ab4031d6c3151a43609b4e685457f4e8d9a06c54544110c33e2effa5984ac99", 0xef}], 0x4, &(0x7f0000001400)=[@rights={{0x20, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @cred={{0x18}}, @rights={{0x24, 0x1, 0x1, [r0, 0xffffffffffffffff, r2, r3, 0xffffffffffffffff, r0]}}, @cred={{0x18, 0x1, 0x2, {r5, r7, r9}}}], 0x74, 0x4008001}, 0x44040) r10 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r10, r0, 0x0) 22:43:16 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7fff, 0x6a0080) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 306.875323][T11447] snd_dummy snd_dummy.0: control 2:150:2586:syz0:3 is already present 22:43:16 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = fcntl$dupfd(r0, 0x406, r2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000000)={0x0, 'syzkaller0\x00', {0x1}, 0x401}) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc2c45512, &(0x7f0000000380)={{0xa, 0x6, 0x3f8000, 0xb786, '\x00', 0xcc}, 0x1, [0x88f, 0x7, 0x50000, 0x6, 0x20, 0x80000000, 0x1ff, 0xfffffffc, 0x7, 0x0, 0x5, 0x1, 0x1, 0xb7e, 0x8, 0x9, 0x0, 0x1, 0x6, 0x3, 0x1, 0x623, 0x11, 0x3f, 0x89, 0xc06, 0x0, 0x6, 0x1, 0x4, 0x7, 0xd6, 0x3, 0x800, 0x1, 0x81, 0x3fcc, 0x6, 0x3cc1, 0xf507, 0x1ff, 0x7, 0xfffffffe, 0x7fffffff, 0x2, 0xd7ed, 0x1, 0x7f96, 0x7fffffff, 0x9, 0x10001, 0xfb, 0x2, 0x1, 0x8, 0x5, 0x4, 0x95d2, 0x81, 0x7, 0x550d, 0x1, 0x0, 0x1, 0x6304, 0x8, 0x100, 0x3ff, 0x9, 0x0, 0x5, 0xd6, 0x1, 0x4fbb, 0x0, 0x3, 0x4, 0x7, 0x80, 0x4, 0x7, 0x20, 0x8, 0x4, 0x40, 0x22c, 0x3ff, 0x152, 0x7, 0x7f, 0x2, 0x2129, 0x5, 0x55, 0xfffffff8, 0x2, 0x0, 0x45, 0x5, 0xffff8001, 0x4, 0x1, 0x4, 0x7fff, 0xb81, 0x0, 0x4, 0x200, 0x8, 0x6, 0x7ff, 0x1, 0x7, 0x10001, 0x80000001, 0xffff, 0x45, 0x80000000, 0x7, 0x1ff, 0x1, 0xffffffff, 0x2, 0x3ff, 0x3, 0x1, 0x9, 0x80]}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) 22:43:16 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r2, 0xc0245720, &(0x7f0000000000)) 22:43:16 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x6, 0x84) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a3c000000120000000000000000004000"/192]) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r5 = openat$udambuf(0xffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)={0x6, 0x8, 0x6, 0x0, 0x0, [{{r1}, 0x8}, {{r2}, 0x8835}, {{r3}, 0x1f}, {{r4}, 0x7f}, {{r5}, 0xc70}, {{r0}, 0x4}]}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 22:43:16 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x2, 0x2, 0x96, 0xa1a, 'syz0\x00', 0x3}, 0x1, 0x40, 0x2, 0x0, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) 22:43:17 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000100)={0x6, 0x0, 0x400, 0x3, 0x800}) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r2, r3, 0x14, &(0x7f0000000000)) ptrace$getsig(0x4202, r3, 0x0, &(0x7f0000000080)) [ 307.376779][ T32] audit: type=1400 audit(1595025797.074:9): avc: denied { create } for pid=11456 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 22:43:17 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000380)={{0x1, @addr=0x200}, "f200924a212c6ced421c9db99d1d19c664d837b02287219d828ee2613e7cde58", 0x1}) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x80, 0x6a841) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) [ 307.491482][T11460] snd_dummy snd_dummy.0: control 2:150:2586:syz0:3 is already present 22:43:17 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000080)=0x4) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x150) dup3(r2, r0, 0x0) 22:43:17 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x2, 0x2, 0x96, 0xa1a, 'syz0\x00', 0x3}, 0x1, 0x40, 0x2, 0x0, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) 22:43:17 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) sendmsg$NFT_MSG_GETFLOWTABLE(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x17, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008000}, 0x4880) 22:43:17 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000000)=0xfffffff7, 0x4) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0xffff, 0x705802) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc2c45513, 0x0) fsync(0xffffffffffffffff) 22:43:17 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x50, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000480)={0x54, r3, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x20}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80010}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, '\x00', 0xffffffff}}) [ 308.028879][T11480] snd_dummy snd_dummy.0: control 2:150:2586:syz0:3 is already present 22:43:17 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000480)='./file0\x00', 0x10201, 0x101) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x38, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r2}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xfffffffffffffff8}]}, 0x38}, 0x1, 0x0, 0x0, 0x40014}, 0x20000010) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8913, &(0x7f0000000000)={'bond_slave_1\x00', @ifru_hwaddr=@link_local}) dup3(r3, r0, 0x0) 22:43:18 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x401, 0xfffffffc, 0x5, 0x5, 0xd, "34633246912592adb4bc8d893d1dc021470be0"}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 22:43:18 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x2, 0x2, 0x96, 0xa1a, 'syz0\x00', 0x3}, 0x1, 0x40, 0x2, 0x0, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) 22:43:18 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a3c00000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000004000000000000009d00"/183]) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f00000000c0)) r2 = openat$sndseq(0xffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x181000) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$CAPI_REGISTER(r3, 0x400c4301, &(0x7f00000001c0)={0x3, 0x2, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000080)={0xace65817, 0x0, 0x80, 0x80, 0x1, 0xffffffe1}) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r4, 0xc2c45513, 0x0) 22:43:18 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$KDDISABIO(r1, 0x4b37) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000380)=""/95) [ 308.654785][T11500] snd_dummy snd_dummy.0: control 2:150:2586:syz0:3 is already present 22:43:18 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x9, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 22:43:18 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x2, 0x2, 0x96, 0xa1a, 'syz0\x00', 0x3}, 0x1, 0x40, 0x2, r1, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) 22:43:18 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:43:18 executing program 2: syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0xfffffffd, 0x800) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) recvfrom$rose(r1, &(0x7f0000000380)=""/242, 0xf2, 0x10023, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) [ 309.035198][T11509] snd_dummy snd_dummy.0: control 2:150:2586:syz0:3 is already present 22:43:18 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, r2, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_REG_RULES={0x34, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xd4}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7ff}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xffffff81}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}]}]}, 0x48}}, 0x90) r3 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 22:43:18 executing program 3: r0 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x2, 0x2, 0x96, 0xa1a, 'syz0\x00', 0x3}, 0x1, 0x40, 0x2, r0, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) 22:43:19 executing program 1: pidfd_send_signal(0xffffffffffffffff, 0x3b, &(0x7f0000000080)={0x7, 0x8, 0x40}, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:43:19 executing program 2: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) sendmsg$rds(r0, &(0x7f00000009c0)={&(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000380)=""/234, 0xea}, {&(0x7f0000000480)=""/18, 0x12}, {&(0x7f00000004c0)=""/223, 0xdf}, {&(0x7f00000005c0)=""/82, 0x52}, {&(0x7f0000000640)=""/200, 0xc8}, {&(0x7f0000000740)=""/119, 0x77}], 0x6, &(0x7f0000000900)=[@mask_cswp={0x58, 0x114, 0x9, {{0x3ff, 0x2}, &(0x7f0000000800)=0x80000000, &(0x7f0000000840)=0x20, 0x0, 0x6, 0x2, 0x7fff, 0xa0, 0x400}}, @fadd={0x58, 0x114, 0x6, {{0xc96, 0xfffffffb}, &(0x7f0000000880)=0x40, &(0x7f00000008c0)=0x1, 0x4d68, 0x4, 0x101, 0x6, 0x50, 0x10000}}], 0xb0, 0x200480b5}, 0x8000000) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x80, 0x32c00) 22:43:19 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000000)=""/60, 0x3c}, &(0x7f00000001c0), 0xd2061f092655ec7}, 0x20) 22:43:19 executing program 3: r0 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x2, 0x2, 0x96, 0xa1a, 'syz0\x00', 0x3}, 0x1, 0x40, 0x2, r0, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) 22:43:19 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x52800000, 0x719600) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$SNDCTL_DSP_GETODELAY(r1, 0x80045017, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:43:19 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x64, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) 22:43:19 executing program 3: r0 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x2, 0x2, 0x96, 0xa1a, 'syz0\x00', 0x3}, 0x1, 0x40, 0x2, r0, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) 22:43:19 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x9, 0x2000) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f00000003c0)) syz_mount_image$bfs(&(0x7f0000000200)='bfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000280)="e4b7bc43aadf5b37ef18f8510db02fa8ccd03baba33227316c9e2176ce72fa12f84581cadc445f65c7b980748e1ce88d748dbffec8aad989f4bbe6998be4fcbfcdc9c77347184c5ea46f5f1995dd26b01ab70a0f73c1f828e8d72653f2ea4bdf6e42eaf64f38efedb11e2998d7b455d861506a1e66162d951792a986634a1da5bb649c1ec7314feab0b172e09ba6ad74caf39334032e6153cf4acf", 0x9b, 0x800}], 0x288404, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f00000001c0)=0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 22:43:20 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000080)={0xda, ""/218}) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) 22:43:20 executing program 3: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x2, 0x2, 0x96, 0xa1a, 'syz0\x00', 0x3}, 0x1, 0x40, 0x2, r1, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) 22:43:20 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x5, 0x0, 0x3ff, 'syz0\x00', 0x2}, 0x5, 0x24, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x27, [], [0xfffd, 0x400]}) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1d) 22:43:20 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setresgid(r4, r2, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r9, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r9, @ANYBLOB], 0x4c}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa4, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r9}]}, 0xa4}, 0x1, 0x0, 0x0, 0x404c800}, 0x6004004) getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) setregid(r2, r10) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:43:20 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0xb1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40]}) [ 310.993773][T11559] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 22:43:20 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xbd0, 0x200800) dup2(r1, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 311.070367][T11559] 8021q: adding VLAN 0 to HW filter on device bond7 22:43:20 executing program 3: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x2, 0x2, 0x96, 0xa1a, 'syz0\x00', 0x3}, 0x1, 0x40, 0x2, r1, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) 22:43:21 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = openat$binder_debug(0xffffff9c, &(0x7f0000000500)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x3) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$vim2m_VIDIOC_CREATE_BUFS(r1, 0xc0f8565c, &(0x7f0000000400)={0x7, 0x189, 0x3, {0x1, @vbi={0x0, 0x0, 0x6, 0x31364d59, [0xb870, 0xffffff81], [0x6, 0x9], 0x1}}, 0x1}) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000380)={0x27, 0x0, 0x2, 0x7, 0xff, 0xff, "ec353d2bbfd44d2e1db92a35efaae53a82ad1c525095c3e46acae57b98c2e93c734a505761008021d625bc1b053569eb51bc453e5a23fa6f060dacebc8061e", 0x1}, 0x58) mknod(&(0x7f0000000000)='./file0\x00', 0xc000, 0xffffff01) [ 311.317474][T11559] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 22:43:21 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0xfffffeff) [ 311.517607][T11559] 8021q: adding VLAN 0 to HW filter on device bond8 22:43:21 executing program 3: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x2, 0x2, 0x96, 0xa1a, 'syz0\x00', 0x3}, 0x1, 0x40, 0x2, r1, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) 22:43:21 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80c42, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, 0x1411, 0x100, 0x70bd25, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20008001}, 0x20040090) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:43:21 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000000)) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc2c45513, &(0x7f0000000080)) 22:43:21 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = accept4$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10, 0x800) dup2(r1, r3) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 22:43:21 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x2, 0x2, 0x96, 0xa1a, 'syz0\x00', 0x3}, 0x1, 0x40, 0x2, r0, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) 22:43:21 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000000)={0x5, 0x1, 0x200, 0xfff, 'syz1\x00', 0xfff}) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x0, 0x4, 0x1f, 0x101}, {0x34b, 0x20, 0x2, 0x1ff}]}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:43:22 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000bc0), 0x1, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f0000000380)) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000000)=0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) 22:43:22 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x2, 0x2, 0x96, 0xa1a, 'syz0\x00', 0x3}, 0x1, 0x40, 0x2, r0, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) 22:43:22 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40000, 0x0) r2 = getpid() r3 = getpid() openat$fuse(0xffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) rt_tgsigqueueinfo(r2, r3, 0x14, &(0x7f0000000000)) write$FUSE_LK(r1, &(0x7f00000001c0)={0x28, 0x0, 0x1, {{0x6, 0xac43, 0x0, r3}}}, 0x28) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000280)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a3c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007f4cfbcc0000000000ee8a64dea2ddda1305bfacd5678fce89687f37e3c261a317b999e3d030eb2b2245cb2bf83fe562d1003415c91ab940a23d345bcb7d7c59e752e943a35d78e414359c8eb17073730e9f5f610bf569c09658fc81ddacf54428e63ca43a754086c3d92d7e946df391a6090eef2a1c4f2c0e1036fb705bc345599840dd5d6869af627948097ff21ba6e3257d86f4e7686f9e86421af5a28a0838e93c3f3739bdbb297e46a5a1d36e906700404871b6c34e9d6a9612f3442f"]) getsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000200), &(0x7f0000000240)=0x4) [ 312.423176][ T32] audit: type=1326 audit(1595025802.125:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11659 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f55549 code=0x0 22:43:22 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000000)=0xff, &(0x7f0000000380)=0x1) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000003c0)={0x0, 0x0, 0x9, 0x0, [], [{0x0, 0x0, 0x4, 0x0, 0x0, 0x3c2a}], [[], [], [], [], [], [], [], [], []]}) fcntl$getown(r1, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400]}) 22:43:22 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x0, 0xb25]}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x19, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={r4, 0x81}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000400)={r4, 0x4}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000200)={r4, @in={{0x2, 0x4e20, @broadcast}}, [0x2, 0x8001, 0x6, 0x6, 0x9, 0x80, 0x82, 0x10001, 0x1, 0x7, 0x2, 0x100000001, 0x400, 0x3, 0x3]}, &(0x7f0000000300)=0xfc) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x19, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={r6, 0x81}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000400)={r6, 0x4}, 0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r6, 0x5}, &(0x7f00000001c0)=0x8) 22:43:22 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x2, 0x2, 0x96, 0xa1a, 'syz0\x00', 0x3}, 0x1, 0x40, 0x2, r0, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) 22:43:22 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000)=0x80, 0x1) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$RTC_PIE_OFF(r2, 0x7006) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) [ 313.198825][ T32] audit: type=1326 audit(1595025802.895:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11659 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f55549 code=0x0 22:43:23 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x402e00, 0x42) dup3(r1, r0, 0x0) r2 = socket(0x27, 0x1, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r4, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x80, r4, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xff}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xf}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x24}}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040040) 22:43:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, 0x0) 22:43:23 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket(0x9, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x10) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000002c0000000000000000000000000000000000000000000000002a0300"/192]) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000200)=0x4, 0x4) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) openat$cgroup_int(r3, &(0x7f0000000240)='cpu.weight\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0xfffffffd, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x56, 0x0, 'syz0\x00', 0x0}) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000001c0)="c3", 0x1, r4) keyctl$revoke(0x3, r4) 22:43:23 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x3, 0x3, 0x3, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x10000}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x80000000}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x73}}, @NFQA_MARK={0x8}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x10000}}]}, 0x44}, 0x1, 0x0, 0x0, 0x6}, 0x8000000) 22:43:23 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x10001, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4000, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, 0x0, 0x0, 0x0, 0x61b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde]}) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r2 = openat$zero(0xffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x1, 0x0) connect$nfc_raw(r2, &(0x7f0000000400)={0x27, 0x0, 0x2, 0x5}, 0x10) sendto$isdn(r1, &(0x7f0000000000)={0x7, 0xdd4a, "ee70f4425672b0c6171cab3ac8a496358239e5ad907a2dfa0f9fd33e93902c5c49f644ad1f071b4f4c90211058437cf90c68af"}, 0x3b, 0xd0, &(0x7f0000000380)={0x22, 0x1, 0x7, 0xed, 0x3}, 0x6) 22:43:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x4, 0x5) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x80) dup3(r2, r1, 0x0) 22:43:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, 0x0) 22:43:23 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) shmget$private(0x0, 0x4000, 0xf43a73ca0f857817, &(0x7f0000ffa000/0x4000)=nil) 22:43:23 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) 22:43:23 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 22:43:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, 0x0) 22:43:24 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000200)={0xfffffff, 0x9, 0x3f, r0, 0x0, &(0x7f00000001c0)={0x9b0903, 0x5, [], @p_u16=&(0x7f0000000000)=0x8}}) r1 = openat$vsock(0xffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x2400, 0x0) bind$nfc_llcp(r1, &(0x7f0000000400)={0x27, 0xfffffffd, 0x6, 0x4, 0x8, 0x1, "4c40bda5b7172028310efde580ec1cb44b71723dee9c05f3c70346cafd3ca6fdfeee65efef5f504ec49e9ae4bd7cb77e6145bf627ba1a59d62817dc02c87bb", 0x2f}, 0x58) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x4000000000000bd, 0x0, [], [{0x0, 0x35c7, 0x0, 0x0, 0x0, 0x11f0}, {0x0, 0x0, 0x0, 0x20000000000000}], [[]]}) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000380)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x24, r3, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x3f}]}, 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x41) statfs(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/125) 22:43:24 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 22:43:24 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@empty, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in6=@ipv4}}, &(0x7f0000000180)=0xe4) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r3, 0x0) statx(r1, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./file0\x00', r6, r3) 22:43:24 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a3c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/192]) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000000), &(0x7f0000000380)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{0x0, 0x2}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 22:43:24 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x2, 0x96, 0xa1a, 'syz0\x00', 0x3}, 0x1, 0x40, 0x2, r1, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) 22:43:24 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$SIOCAX25DELFWD(r2, 0x89eb, &(0x7f0000000000)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) dup3(r1, r0, 0x0) 22:43:24 executing program 1: ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000000)) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x800, 0x200000) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:43:24 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x0, 0x96, 0xa1a, 'syz0\x00', 0x3}, 0x1, 0x40, 0x2, r1, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) 22:43:24 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ipv6={@private1, @loopback, [0x0, 0xffffffff, 0xff000000, 0xff], [0xffffff00, 0xffffffff, 0xffffffff, 0xff], 'macvlan1\x00', 'bridge_slave_1\x00', {0xff}, {}, 0x21, 0x80, 0x2}, 0x0, 0xa4, 0xc8}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0xf4, 0x118, 0x0, {}, [@common=@srh={{0x2c, 'srh\x00'}, {0x2b, 0x4, 0x7, 0x4, 0xa5, 0x50, 0x203}}, @common=@icmp6={{0x24, 'icmp6\x00'}, {0xe, '\vM'}}]}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00', 0x0, {0xa83}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x304) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000006c0), &(0x7f0000000700)=0x8) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc2c45513, &(0x7f0000000080)) 22:43:25 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) connect$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, [], 0x18}, 0x6, 0x4}, 0x20) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)={0x28, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x4}]}]}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x100, r4, 0x20, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_WOL_MODES={0xe8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x19, 0x5, "94bcc7372b950279c4eb68b741507c2b5bcd3b90fd"}, @ETHTOOL_A_BITSET_MASK={0xc1, 0x5, "3649b09c9aaf2a5604a0d6890a8aa20f74af14908654884147b4cde7a89234eda357a525a1b5d0c390d7b55a340aa3c5f73344d6036ba9b18199e36eb287532b5c07e5513f95bcb390f71604b81babe27bf4a1f0f64e80492c675cdc0274b6feea3215101df84b57351c6f90330fe1bd830588b300fd43d2447962f75087f1698523786efde5f9cfc0117700283d14fc913dad451b23afa5198ee839d97b0c6f7605632ee65ab5670a301cdaab5d0ed5cc989b134509d94b163bfc2644"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_WOL_SOPASS={0x4}]}, 0x100}, 0x1, 0x0, 0x0, 0x4000}, 0x200080d0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x5, &(0x7f0000000100)=0x4) r5 = ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r5, 0x4008f510, &(0x7f0000000300)=0x2) r6 = dup3(r1, r0, 0x0) write$P9_RLERROR(r6, &(0x7f0000000080)={0x17, 0x7, 0x2, {0xe, '(${^&):\a,&}{$-'}}, 0x17) 22:43:25 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0xa1a, 'syz0\x00', 0x3}, 0x1, 0x40, 0x2, r1, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) 22:43:25 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x83, 0x4, 0x8}, 0x40) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r1, 0x28, &(0x7f00000003c0)}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}) 22:43:25 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) openat$btrfs_control(0xffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x110000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') [ 315.599692][T11752] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 315.673889][T11752] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 22:43:25 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x3}, 0x1, 0x40, 0x2, r1, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) 22:43:25 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) dup3(r0, r1, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000000)=0x1000, &(0x7f0000000080)=0x2) 22:43:25 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) 22:43:25 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r2 = memfd_create(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000240)={@fixed={[], 0x12}, 0xfe5e}) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000080002a3c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e633464700"/192]) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r4}) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000200)={0xff, &(0x7f00000001c0)=[r0, r0, r2, r3, r5, r6, r7, 0xffffffffffffffff]}, 0x8) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r8, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$DRM_IOCTL_ADD_MAP(r8, 0xc0186415, &(0x7f0000000000)={&(0x7f0000ff9000/0x4000)=nil, 0x20, 0x0, 0x1a, &(0x7f0000ff7000/0x4000)=nil, 0x2}) 22:43:26 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x40, 0x2, r1, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) 22:43:26 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000400)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000480)={{0xa, 0x4, 0x6, 0x2b, '\x00', 0x21}, 0x6, 0x10000000, 0x400, r4, 0x2, 0x10000, 'syz0\x00', &(0x7f0000000440)=['M\'[*\x00', 'syz1\x00'], 0xa, [], [0x3, 0x9, 0x5e18, 0x5]}) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000380)) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r5, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc2c45512, &(0x7f0000000080)={{0x1, 0x2, 0x7, 0x7, 'syz1\x00', 0x56e6}, 0x1, [0x200, 0xc00000, 0x1, 0x3a09, 0x4, 0x6cd, 0x49e, 0x800, 0x3ff, 0x9, 0x4, 0xb66, 0x1, 0x4, 0xbec, 0x101, 0x1, 0xdde, 0x7, 0x5, 0x100, 0x20, 0x1, 0x81, 0x7fffffff, 0x3, 0x5, 0x101, 0x2, 0x7f, 0xfffff000, 0x9, 0x7, 0x7, 0x7, 0x5, 0x2, 0x2a, 0x40, 0x1, 0x7, 0x40, 0x6, 0x4, 0x9, 0x0, 0x1, 0x3ff, 0x80, 0x0, 0x2, 0x6, 0x800, 0x7, 0xe6, 0x1, 0x8f, 0x6, 0x8, 0x7, 0x9, 0x9, 0x6, 0x9, 0x8, 0xb5, 0x2, 0x5, 0xf3, 0x0, 0x6, 0xfffffffd, 0x4, 0x0, 0xa37, 0x7, 0x2, 0x101, 0x29, 0x0, 0x5, 0xffffed6c, 0x2, 0xffff, 0x80, 0x8, 0x5, 0x1c23, 0x9, 0x8, 0x101, 0x69e, 0x7fffffff, 0x7, 0x8001, 0x0, 0x3, 0x200, 0x7, 0xf9de, 0x0, 0x1f, 0x1ff, 0x5, 0x6, 0x81, 0x4e7, 0x5, 0x9, 0x9, 0x4, 0x200, 0x400, 0x6004, 0xc0000, 0x5, 0x7, 0x4, 0x3ff, 0x1, 0x33f5, 0x0, 0x9, 0x0, 0x5, 0x4, 0x1, 0x7]}) 22:43:26 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x3432, 0x8800) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000000)=0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:43:26 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r2, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x4008015) dup3(r1, r0, 0x0) 22:43:26 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r5, @ANYBLOB], 0x4c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x1c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r7, 0x100, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004010}, 0x8060) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) 22:43:26 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x40, 0x2, r1, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) 22:43:26 executing program 1: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x180) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) [ 316.967223][T11787] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 317.057209][T11787] 8021q: adding VLAN 0 to HW filter on device bond2 22:43:27 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e22, 0x4, @mcast2, 0x4}, @in6={0xa, 0x4e22, 0x7f5, @private1={0xfc, 0x1, [], 0x1}, 0x6}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x68) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) [ 317.256801][T11791] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 22:43:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x40, 0x2, r1, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) 22:43:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x1]}) 22:43:27 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc2c45512, &(0x7f0000000080)={{0xa, 0x3, 0x0, 0x8, 'syz0\x00', 0x3}, 0x0, [0x100, 0x0, 0x3, 0x8, 0x6, 0x5, 0xa4, 0x3ff, 0x2, 0x8, 0x1, 0x0, 0x80000000, 0xffffffff, 0x200, 0x3, 0x401, 0xdf2, 0x6, 0x8, 0x1, 0x7, 0x2, 0x3, 0x401, 0x81ed, 0x738, 0x7, 0x9c3, 0xb, 0x5, 0x1f, 0x7f, 0x0, 0x7f, 0x2, 0x64, 0x0, 0x4, 0x6, 0x1f, 0xbbe, 0x9, 0x3, 0x7975, 0x8, 0x3, 0x6df, 0x7fff, 0x9, 0x684, 0x2, 0x0, 0x7ff, 0x6, 0x40, 0x2, 0x6, 0xcb, 0x3, 0x7, 0x7, 0x2, 0x9aa, 0x7f, 0x1, 0x1, 0x9, 0x0, 0x800, 0x65, 0x80, 0x1520000, 0x1fe, 0xa34, 0x401, 0x4, 0x5, 0x8001, 0x5, 0x7, 0x9, 0x0, 0x7, 0x40, 0x1, 0x10000, 0x7ff, 0x957, 0x5, 0x8, 0xa11, 0x7, 0x3, 0x3f, 0x203ff, 0x8, 0x80000000, 0x8, 0x3f11, 0xdd, 0x80, 0x6, 0xcad, 0x7fffffff, 0x6cb, 0x0, 0x2, 0x80000001, 0x7afb, 0xffffd1c0, 0xfffffffe, 0x0, 0x6, 0x7, 0x200, 0x1f, 0x643, 0x1, 0x6, 0x8, 0x3, 0x7ff, 0x8c0, 0x1, 0x921d, 0x8, 0xfff]}) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a3c000000000000000000000000000000000000000000000000000000000000000000000000000000e0ff0000000000000000000000000000000000000000002232e7c9944fce536df915977d3df5c29c540000000000000000000000001c00000000000000000000000000000000000000c5"]) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000e3ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a3c00"/178]) r4 = openat$bsg(0xffffff9c, &(0x7f0000000540)='/dev/bsg\x00', 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r6, 0xc46dfc707e1df77d}, 0x14}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r4, &(0x7f0000000800)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000007c0)={&(0x7f00000005c0)={0x200, r6, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x120, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x7ff, @remote, 0x5}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x80000000, @private0={0xfc, 0x0, [], 0x1}, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8, @private0, 0x2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @local, 0x10000}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x41}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x38f4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_BEARER={0x9c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2bc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf52}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x200}, 0x1, 0x0, 0x0, 0x40}, 0x10) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) getsockopt$bt_BT_SNDMTU(r7, 0x112, 0xc, &(0x7f00000004c0)=0x6, &(0x7f0000000500)=0x2) write$sndseq(r3, &(0x7f0000000480)=[{0x0, 0x3, 0x0, 0x4a, @tick=0x100, {0xf9, 0x3}, {0x7d, 0x80}, @addr={0x3}}], 0x1c) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) dup3(0xffffffffffffffff, r0, 0x0) 22:43:27 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x80001) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:43:27 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$TUNDETACHFILTER(r0, 0x400854d6, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc2c45513, &(0x7f0000000080)) 22:43:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x40, 0x2, r1, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) 22:43:27 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) fsetxattr$security_ima(r2, &(0x7f0000000080)='security.ima\x00', &(0x7f00000001c0)=@v2={0x3, 0x0, 0x14, 0x3, 0xc6, "653b36d6f99cf05144c1b11e56ae366aa1d46b2496cb1f7855d7e2537b5ee8f14b25a4f084a195ce2f93f796ae7956dd61656b6c18ad69afa9c97e9c589114d4fa2b2aec35205c059ded74a6a11f74b64f805abe07a4d60a28508881193aeccdc94d81f0398e83f210a213286840083547f84a729ca1828d68c009a9e5db9ae433f71b1dd93d46a66acd4abb400e33ce2ce9acfb2c33ed684e3671ea50edbc4bdd3b8ce8784e37225b88c282c171d618067f5ac4f3acfcf11c823fbfca0cef411a93c758675c"}, 0xcf, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r2, 0x80044dfd, &(0x7f0000000000)) 22:43:27 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000001c0)="c3", 0x1, r1) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r1) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x200}) 22:43:27 executing program 2: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, &(0x7f0000000080)) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000000)) 22:43:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0x2, r1, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) 22:43:28 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) [ 318.494898][T11859] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 22:43:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0x2, r1, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) 22:43:28 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x10000, 0x0, 0x803c2a}, {0x0, 0x0, 0x0, 0x7, 0x0, 0xfffffffffffffffd}]}) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0684113, &(0x7f0000000400)={0x1, 0x8, 0x5, 0x1, 0x0, 0x0, 0xffffffeb, 0x3fd17f28, 0x10001, 0x3, 0x5, 0x3}) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000001c0)={0x4, 0x3309cf5e, 0x0, 'queue1\x00', 0x2}) pread64(r1, &(0x7f0000000080)=""/99, 0x63, 0x20) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000041f3cc5a454dcefbf4495c7722a4f9437a16ee782a14f240ac926e6a3f10909ba7b0c1bf12f13e0a5f149887", @ANYRES16=r5, @ANYBLOB="01000000000000000000090000003c0003800800010000000000140002007663616e300000000000000000000000080003000000000014000600fc00"/74], 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x5c, r5, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xcb}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000040}, 0x40040c0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) [ 318.897417][T11867] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 22:43:28 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000001c0)="301a5ef3a931252008bc01d6d8d6a5057306b7e19813e2bf9d05bcae20111cc57adfe3187ddfa5bacb8011a4ea771d3d712016011ac6adda5c492a91d045bba7e11544b144a5dd02c28df078c809be7ee7539c657897409dcad66f632ef5eb48612974d96100ee104f4b5d3cb0cd", 0x6e}, {&(0x7f0000000240)="c81251ba7b2df7f441c442582e6861e6db56be1807a95fbd6e43735d59b9f707a1de055b4bf16110290243669ca8b481d1b6223af5eeb08edc97e488e305e9357b93161d951dd52af75262bcff1a18e9cbb85827dec01a1f1a29bf53df266d33", 0x60}], 0x2, 0xf4) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r3, r0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) write$cgroup_devices(r4, &(0x7f0000000000)={'a', ' *:* ', 'w\x00'}, 0x8) 22:43:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0x2, r1, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) 22:43:28 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000000000000000000000ddff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000002a3c0000000000000000000000000000000000000000000000000000349fbfc5ff050b712b7b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100"/202]) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}}, 0x3ff, 0xa49}, &(0x7f0000000000)=0x88) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc2c45513, 0x0) [ 319.270877][T11876] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 22:43:29 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000002a3c0000000000000000000000000000000000009f01000000000000000000000000000000000000000000000000000000000000000000000000000000000000aa7f278e69ad4f32986278dc525f0400"/192]) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000000)=0x101) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff]}) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x77}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r3, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500)={r4}, 0xc) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r6, 0xf505, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r5, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r7}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500)={r7}, 0xc) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000003c0)={@multicast1, @multicast2, 0x0}, &(0x7f0000000400)=0xc) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x28, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000880}, 0x81) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='net_prio.prioidx\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r9, 0x6, 0x1f, &(0x7f0000000580)="c33f2d5e9633f6dc6ad15d8aa5ffc1dba6c77781a9341fc32cb3f738c180a7fc406f5186a0fa6850ad2f19e62067bd7e2c07100a1a7c31964034e308512ac3891593bfd5406de1be7948cb01ffdc42d136ca0fd337140845ae3da9847ba20f1085ee8fbe46247e51a9a68defbb222149e14121ce0beb58858d49557d5604cd95ac", 0x81) 22:43:29 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x80000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x34, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0xb, 0xe0}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_PEER_V4={0x8, 0x8, @empty=0xe0000000}]}, 0x34}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r3, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}, @FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x64010102}]}, 0x44}, 0x1, 0x0, 0x0, 0x6}, 0x4081) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r4, r0, 0x0) 22:43:29 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x40, 0x0, r1, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) 22:43:29 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x204, 0x6ac882) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc2c45513, 0x0) 22:43:29 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x3c7601) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x8000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000380)) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40040800}, 0xc47557acb23ed3a8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x80}, 0x0, 0x20000000, 0x0, r3, 0x0, 0x9, 'syz0\x00', 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x2]}) socket$inet_tcp(0x2, 0x1, 0x0) 22:43:29 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) [ 319.723123][T11886] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 319.854060][T11893] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 22:43:29 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000001c0)="301a5ef3a931252008bc01d6d8d6a5057306b7e19813e2bf9d05bcae20111cc57adfe3187ddfa5bacb8011a4ea771d3d712016011ac6adda5c492a91d045bba7e11544b144a5dd02c28df078c809be7ee7539c657897409dcad66f632ef5eb48612974d96100ee104f4b5d3cb0cd", 0x6e}, {&(0x7f0000000240)="c81251ba7b2df7f441c442582e6861e6db56be1807a95fbd6e43735d59b9f707a1de055b4bf16110290243669ca8b481d1b6223af5eeb08edc97e488e305e9357b93161d951dd52af75262bcff1a18e9cbb85827dec01a1f1a29bf53df266d33", 0x60}], 0x2, 0xf4) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r3, r0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) write$cgroup_devices(r4, &(0x7f0000000000)={'a', ' *:* ', 'w\x00'}, 0x8) 22:43:29 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r2 = openat$hwrng(0xffffff9c, &(0x7f0000001600)='/dev/hwrng\x00', 0x41, 0x0) bind$l2tp(r2, &(0x7f0000001640)={0x2, 0x0, @multicast2}, 0x10) openat$cgroup_freezer_state(r1, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000080)={0x4, 0x100}) ftruncate(r1, 0x78b) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) lseek(r4, 0xc9, 0x3) 22:43:29 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x40, 0x0, r1, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) 22:43:29 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0xd0040, 0x0) dup3(r1, r0, 0x0) 22:43:29 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x481, 0x400000) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0xa, 0x6, 0x0, 0x6, 'syz0\x00', 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) 22:43:30 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) 22:43:30 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc2c45513, 0x0) 22:43:30 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x40, 0x0, r1, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) 22:43:30 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x180) dup3(r1, r0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x19, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={r4, 0x81}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000400)={r4, 0x4}, 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={r4, 0x100}, &(0x7f00000000c0)=0x8) 22:43:30 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4008641a, &(0x7f00000001c0)={0x7, &(0x7f0000000000)=[0x8, 0x7fff, 0x0, 0xe4, 0x4, 0x5, 0x7fffffff]}) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000ffa000/0x3000)=nil}) [ 321.119366][T11915] IPVS: ftp: loaded support on port[0] = 21 22:43:31 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x40, 0x2, 0x0, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) 22:43:31 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x3, 0x301800) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) [ 321.940596][T11915] chnl_net:caif_netlink_parms(): no params data found [ 322.238179][T11915] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.245331][T11915] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.254921][T11915] device bridge_slave_0 entered promiscuous mode [ 322.271397][T11915] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.279154][T11915] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.288844][T11915] device bridge_slave_1 entered promiscuous mode [ 322.350659][T11915] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 322.366535][T11915] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 322.465022][T11915] team0: Port device team_slave_0 added [ 322.476847][T11915] team0: Port device team_slave_1 added [ 322.554294][T11915] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 322.561566][T11915] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.589391][T11915] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 322.614406][T11915] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 322.621729][T11915] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.647944][T11915] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 322.784673][T11915] device hsr_slave_0 entered promiscuous mode [ 322.818651][T11915] device hsr_slave_1 entered promiscuous mode [ 322.857989][T11915] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 322.865562][T11915] Cannot create hsr debugfs directory [ 323.084708][T11915] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 323.135059][T11915] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 323.182116][T11915] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 323.242674][T11915] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 323.383469][T11915] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.411299][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.421780][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.444378][T11915] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.470196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.480851][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.490226][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.497469][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.506638][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.516595][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.526056][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.533409][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.561893][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 323.570633][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.581485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.593111][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.603600][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.632589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.642316][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.652972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.663216][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.680407][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.690292][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.706838][T11915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.748413][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.756206][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.780174][T11915] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.875315][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 323.884683][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 323.928739][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 323.937443][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 323.950934][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 323.960346][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 323.972034][T11915] device veth0_vlan entered promiscuous mode [ 324.002793][T11915] device veth1_vlan entered promiscuous mode [ 324.046273][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 324.054994][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 324.064206][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 324.073936][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 324.092088][T11915] device veth0_macvtap entered promiscuous mode [ 324.110026][T11915] device veth1_macvtap entered promiscuous mode [ 324.148639][T11915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.159165][T11915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.169196][T11915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.179781][T11915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.189798][T11915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.200379][T11915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.210412][T11915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.221007][T11915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.231038][T11915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.241645][T11915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.255622][T11915] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 324.264877][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 324.274390][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 324.283892][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 324.293905][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 324.325584][T11915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.336372][T11915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.348138][T11915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.358753][T11915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.368818][T11915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.379424][T11915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.389529][T11915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.400178][T11915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.410211][T11915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.420813][T11915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.433622][T11915] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 324.442186][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 324.452125][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:43:34 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000001c0)="301a5ef3a931252008bc01d6d8d6a5057306b7e19813e2bf9d05bcae20111cc57adfe3187ddfa5bacb8011a4ea771d3d712016011ac6adda5c492a91d045bba7e11544b144a5dd02c28df078c809be7ee7539c657897409dcad66f632ef5eb48612974d96100ee104f4b5d3cb0cd", 0x6e}, {&(0x7f0000000240)="c81251ba7b2df7f441c442582e6861e6db56be1807a95fbd6e43735d59b9f707a1de055b4bf16110290243669ca8b481d1b6223af5eeb08edc97e488e305e9357b93161d951dd52af75262bcff1a18e9cbb85827dec01a1f1a29bf53df266d33", 0x60}], 0x2, 0xf4) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r3, r0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) write$cgroup_devices(r4, &(0x7f0000000000)={'a', ' *:* ', 'w\x00'}, 0x8) 22:43:34 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) mmap$snddsp_control(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000002, 0x8010, r0, 0x83000000) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 22:43:34 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*<\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'/192]) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000000c0)=0x1ff, &(0x7f0000000080)=0x2) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x10001) dup3(r3, r2, 0x0) 22:43:34 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x48, 0x1412, 0x200, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x90}, 0x4000044) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}) 22:43:34 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x40, 0x2, 0x0, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) 22:43:34 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xa0, r2, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x84, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x36}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4000}, 0x40080) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x13) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r3, 0xc008551a, &(0x7f0000000080)={0x1, 0x4, [0x1f]}) r4 = syz_open_pts(r3, 0x0) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000340)) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000380)=[0x0, 0x3], 0x2) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f00000000c0)={0x5}) open(&(0x7f0000000000)='./file0\x00', 0x12480, 0x0) r6 = open(&(0x7f0000000400)='./file0\x00', 0x82281, 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r6, 0xc2c45513, 0x0) [ 325.044654][T12184] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 22:43:35 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, 0xb, 0x6, 0x101, 0x0, 0x0, {0x7, 0x0, 0x3}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_COMMENT={0x17, 0x1a, '/dev/snd/controlC#\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x8040) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 22:43:35 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x1400, 0x0) ioctl$KDDISABIO(r1, 0x4b37) 22:43:35 executing program 4: mq_open(&(0x7f0000000000)='{!/-/#%#%@\x80\x00', 0x2, 0x192, &(0x7f0000000080)={0x1, 0x7, 0x7fffffff, 0x9}) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:43:35 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000001c0)="301a5ef3a931252008bc01d6d8d6a5057306b7e19813e2bf9d05bcae20111cc57adfe3187ddfa5bacb8011a4ea771d3d712016011ac6adda5c492a91d045bba7e11544b144a5dd02c28df078c809be7ee7539c657897409dcad66f632ef5eb48612974d96100ee104f4b5d3cb0cd", 0x6e}, {&(0x7f0000000240)="c81251ba7b2df7f441c442582e6861e6db56be1807a95fbd6e43735d59b9f707a1de055b4bf16110290243669ca8b481d1b6223af5eeb08edc97e488e305e9357b93161d951dd52af75262bcff1a18e9cbb85827dec01a1f1a29bf53df266d33", 0x60}], 0x2, 0xf4) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r3, r0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) write$cgroup_devices(r4, &(0x7f0000000000)={'a', ' *:* ', 'w\x00'}, 0x8) 22:43:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40]}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 22:43:35 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x40, 0x2, 0x0, 0x4, 0x7, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) [ 325.717155][T12201] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 22:43:35 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000001bc0)='/dev/dlm_plock\x00', 0x20002, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000001c00), 0x4) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)={0xa2, 0x5}) r3 = openat$pfkey(0xffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x50, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, r5, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x408d1}, 0x1) 22:43:35 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x100) dup3(r1, r0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r3, r4, 0x14, &(0x7f0000000000)) ptrace(0x10, r3) ptrace$setregs(0xf, r3, 0x0, &(0x7f00000000c0)) ptrace$getregset(0x4205, r3, 0x2, &(0x7f0000000140)={0x0}) fcntl$lock(r2, 0x7, &(0x7f0000000340)={0x2, 0x4, 0xa, 0x1, r3}) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) sendto$unix(r5, &(0x7f00000001c0)="8fe4cbe17f8117d6282ad5f805c5097b348afd31bf0c56fd607b9adc599ef137f526f3f3cfa41111ac107c8d60c886719597ae7ec92f4ae5cf86e4d3ba6239faa059f09a1b7b9c8ae7800cc2b5658b3bc3c5b4a9cca5b363898592226e96f8cc4ff4b15d884026d53107879819f1f61583bbc0f2eb4122371bf614de99f7e71f6229892e62d8a1a9b9e70eda74e2beb50d19a5fe5da6dfd12899715d06c8e7d26e88ed59bd90cd11223e0e2917414309b95f82e2f5359df309dd791050fe5e25b61c4ea493ea5288a19fbfa06b2c0362fedd85b9cbeec3d111cd6ccdd5", 0xdd, 0x44000, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x1, 0x28c802) r6 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x0, 0x80}, 0x8) signalfd(r6, &(0x7f00000000c0)={[0x3, 0xcfc]}, 0x8) 22:43:35 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) write$P9_RREMOVE(r1, &(0x7f0000000000)={0x7, 0x7b, 0x2}, 0x7) 22:43:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) sendmsg$OSF_MSG_REMOVE(r2, &(0x7f0000001440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001400)={&(0x7f0000000380)={0x1060, 0x1, 0x5, 0x401, 0x0, 0x0, {0x3, 0x0, 0x7}, [{{0x254, 0x1, {{0x1, 0x2}, 0x6, 0x64, 0x7f, 0x57c7, 0x27, 'syz0\x00', "f3bd2b78c87d8101fd14a669840dfefda89f9ff712e09805c37cb02f192bb97b", "582bbf06b57c7915d3b785f5c1f46b8c3bbb0d46f1135b2e55468e176fb5df3d", [{0x101, 0x7ff, {0x2, 0x8}}, {0x200, 0x81, {0x0, 0x1}}, {0x2, 0x4, {0x2}}, {0x4, 0x9, {0x3, 0xfffffff8}}, {0x80, 0xff, {0x1, 0x1572}}, {0xbc8, 0x0, {0x1, 0x1}}, {0x2, 0x0, {0x2, 0x20}}, {0x1, 0x9, {0x3, 0x3}}, {0x4, 0xfff, {0x2, 0xfff}}, {0x0, 0x20, {0x2, 0xa597}}, {0xb80d, 0x200, {0x1, 0x8}}, {0x522d, 0x1000, {0x3, 0x5}}, {0x3, 0x289, {0x3, 0x5}}, {0xffff, 0x8}, {0x8000, 0x7, {0x0, 0x8}}, {0x4, 0x1, {0x3}}, {0x8001, 0x5, {0x2, 0x3}}, {0x5, 0x84, {0x3, 0x3}}, {0xe1, 0x8, {0x1, 0x3}}, {0x3f, 0x2, {0x1, 0xbd}}, {0x0, 0x5, {0x2, 0x8000}}, {0x4, 0xce8, {0x0, 0x7799}}, {0xf58, 0x6, {0x3, 0xb422}}, {0x1, 0x40, {0x3, 0x1}}, {0x14a, 0x7f, {0x0, 0x9}}, {0x8, 0xfff, {0x1, 0x80000001}}, {0x2, 0x9583, {0x0, 0x986}}, {0x33b, 0x9, {0x0, 0x6}}, {0x0, 0x1, {0x2, 0x7fffffff}}, {0x5, 0xb8, {0x1, 0x13f7a18c}}, {0x2a24, 0xdfc, {0x2, 0x3f}}, {0x3, 0x1, {0x1, 0x7fff}}, {0x1, 0xa8, {0x2, 0x7}}, {0x2, 0x7, {0x2}}, {0xfffa, 0x1, {0x0, 0xff}}, {0x1f, 0xd4, {0x2, 0x4}}, {0x2, 0x9532, {0x2, 0x1}}, {}, {0x3, 0x4, {0x3, 0x4}}, {0x1f, 0x0, {0x2, 0xfffffff7}}]}}}, {{0x254, 0x1, {{0x3, 0x7}, 0x90, 0x3, 0xfffc, 0xf1e, 0x2, 'syz0\x00', "48be69a3105043c6427e53e224008cda7bbd2bf81550b7d7a2e26b9e94361cd4", "4e358017782ef7d41aa5e6eee96b1d8db479e5b382e7f6400d553ef628f3344e", [{0x9, 0x941, {0x1, 0x2}}, {0xbcf, 0x401, {0x0, 0x3f}}, {0x7, 0x9, {0x1, 0x1}}, {0xfff, 0x7, {0x0, 0xffffff74}}, {0x2, 0x9, {0x1, 0x400}}, {0x6, 0x4, {0x2, 0x1}}, {0x4, 0x3, {0x2, 0x7}}, {0x3, 0x1, {0x0, 0x5}}, {0x200, 0x4, {0x1, 0xffffffff}}, {0x1, 0x5, {0x1, 0x8001}}, {0x91, 0x19, {0x1, 0x8}}, {0x4, 0x4, {0x3, 0xffff7fff}}, {0x6, 0x55a1, {0x1, 0x5}}, {0xea, 0x3, {0x1, 0x9}}, {0x0, 0x1163, {0x1, 0x3}}, {0x800, 0x2, {0x2, 0xfffff000}}, {0x7, 0xe2, {0x3, 0x7}}, {0x0, 0x0, {0x3, 0x5}}, {0xffff, 0x4, {0x2, 0x2}}, {0x0, 0x1000, {0x2}}, {0xfc, 0xff, {0x1, 0x1}}, {0x800, 0x5, {0x1, 0x101}}, {0x9, 0x3, {0x2, 0xfffffff9}}, {0x0, 0x31, {0x0, 0x621}}, {0xaef5, 0x400, {0x3, 0x101}}, {0xdbf8, 0xf0c6, {0x2, 0xfffffffa}}, {0x4000, 0x6, {0x0, 0x1ff}}, {0x0, 0x7f, {0x3, 0xff}}, {0x0, 0x6, {0x1, 0x9}}, {0x3, 0x7, {0x0, 0x3}}, {0x2, 0x3, {0x0, 0x9}}, {0x1000, 0x5, {0x2, 0x6}}, {0x8, 0x6, {0x0, 0x9}}, {0x1ff, 0x6, {0x0, 0xca}}, {0x8000, 0x9, {0x2, 0x8}}, {0xfde0, 0xffff, {0x1, 0x8}}, {0xa22e, 0x57, {0x3, 0x74e}}, {0x0, 0x8, {0x0, 0x1ff}}, {0x9, 0xe849, {0x0, 0x3c}}, {0x14f, 0x9, {0x1}}]}}}, {{0x254, 0x1, {{0x1, 0x7}, 0xfd, 0x5, 0x800, 0xfff, 0x1, 'syz0\x00', "b3fa024a347643aa23c4cfa49e45fe01e93dae979b75b1e2b71c9f265cfb8baa", "db410e2dc9f4327837a4f55d9df808be6626df2e89644615ebfbb22882016ac1", [{0x4, 0x4, {0x0, 0x7}}, {0x1ff, 0x8, {0x3}}, {0x401, 0x100, {0x3, 0x3ff}}, {0x6, 0x3f, {0x3, 0x7}}, {0x8, 0x5, {0x1, 0x2}}, {0xb4, 0x8, {0x3, 0x400}}, {0x0, 0x0, {0x2, 0x4}}, {0x2, 0x1, {0x2, 0x1}}, {0x40, 0x6, {0x3, 0xc05e}}, {0x6, 0xe, {0x0, 0xc8bf608}}, {0x9, 0x6, {0x0, 0x6000000}}, {0x0, 0x91, {0x1, 0x1}}, {0x1000, 0x7, {0x2, 0x1}}, {0x0, 0x7, {0x2, 0x8}}, {0x1f, 0x0, {0x0, 0xe5fd}}, {0x6, 0x124a, {0x1}}, {0x3, 0x5, {0x0, 0xad8}}, {0x2, 0x7fff, {0x1, 0x2}}, {0x0, 0xf6f7, {0x3, 0x100}}, {0x711, 0x1, {0x1, 0x581c}}, {0x4, 0x3f, {0x1, 0xfffffffd}}, {0x9, 0xfb24, {0x3}}, {0x113, 0x1, {0x0, 0x200}}, {0x0, 0x2, {0x3, 0x3}}, {0x100, 0x1, {0x1, 0x6}}, {0xfff, 0x9, {0x3, 0x8001}}, {0x3, 0x3ff, {0x3, 0x6}}, {0xfff7, 0x4, {0x0, 0x6}}, {0x5, 0x2, {0x1, 0x8}}, {0x1, 0x6, {0x0, 0x7}}, {0x2, 0x8000, {0x0, 0x40}}, {0x1ff, 0x97, {0x0, 0xffffff00}}, {0x1000, 0x9, {0x3, 0x9}}, {0x8, 0x6, {0x2, 0x9}}, {0x3, 0x5, {0x0, 0x8}}, {0x401, 0x400, {0x0, 0x1}}, {0x7, 0x148, {0x3, 0x3}}, {0x1, 0x6, {0x2, 0x3}}, {0x80, 0x100, {0x2, 0x3}}, {0x5, 0x81, {0x2, 0x7f}}]}}}, {{0x254, 0x1, {{0x3, 0x9}, 0xe1, 0x3f, 0x2, 0x4, 0x0, 'syz0\x00', "7216d37e5d4f83d971786e7c0826cedade5e62bf9efce1c3d5909e6a2945f3c0", "470b34f46460b95251c215b34919bd56a1692cd891d37d915f0880270c273295", [{0x2, 0x40, {0x2, 0x8}}, {0x0, 0xf1c, {0x0, 0x2}}, {0x9, 0x80, {0x0, 0x9}}, {0x5, 0x0, {0x3, 0xffff}}, {0x8, 0x9, {0x1, 0x400}}, {0x8317, 0x4, {0x0, 0xfffffeff}}, {0x3ff, 0x401, {0x0, 0x6}}, {0x70, 0x1000, {0x0, 0x6a02}}, {0x0, 0x3, {0x0, 0x1}}, {0x9, 0x40, {0x62814d1bdcad881f, 0x6}}, {0xca, 0x0, {0x2, 0x200}}, {0x4, 0x7f, {0x0, 0x7fff}}, {0x8, 0x1, {0x3, 0x1ff}}, {0x9b14, 0x7, {0x0, 0x80000001}}, {0x6, 0x6, {0x3, 0x3d4b15c6}}, {0x3, 0x1ff, {0x2}}, {0x5, 0x7f, {0x1, 0x2}}, {0x200, 0x7, {0x1, 0x9}}, {0x8, 0x3f, {0x2, 0x1}}, {0x3ff, 0x9, {0x3, 0x13c1}}, {0xffe0, 0x7, {0x0, 0x8}}, {0xf001, 0x8001, {0x2, 0x10001}}, {0xfc00, 0x1, {0x0, 0x3}}, {0x7f, 0x8, {0x3, 0x4}}, {0xfef, 0x20, {0x0, 0x7ff}}, {0x9, 0x81, {0x2, 0x40}}, {0x7fff, 0x1, {0x2, 0x6c}}, {0x5, 0x9, {0x2, 0x7ff}}, {0x1, 0x81, {0x1}}, {0x1fe, 0x9, {0x1, 0xff}}, {0x101, 0x7, {0x2, 0xf98}}, {0x4, 0xfffd, {0x2, 0x7f}}, {0x339, 0x100, {0x3, 0x7}}, {0x2, 0x2, {0x1, 0xa11a}}, {0xa348, 0xff, {0x1}}, {0x1d, 0xfffa, {0x2}}, {0x7ff, 0x5, {0x0, 0x5}}, {0x2, 0x0, {0x1, 0xffffffff}}, {0x7, 0x2, {0x2, 0x400}}, {0x6, 0x3, {0x3, 0x6}}]}}}, {{0x254, 0x1, {{0x1, 0x2}, 0x0, 0x40, 0x3, 0x1ff, 0xf, 'syz0\x00', "281b26fa97e5f5df788d38257af5e9f382ce4800946d926d0ee9bca4c87d95d4", "4625af1bc730b8fcf02e4bfdfd6d7ac4a68a41ede1bcfd5c131f7b11850cd2eb", [{0x6, 0x7, {0x1, 0x1}}, {0x0, 0x43c3, {0x3, 0x6}}, {0x9, 0x1, {0x3, 0x5}}, {0x3e, 0x1, {0x1, 0x5}}, {0x0, 0x8, {0x2, 0x6}}, {0x0, 0x4, {0x1, 0x75d}}, {0xf000, 0x7, {0x0, 0x4}}, {0xc80d, 0x1f, {0x2, 0x1}}, {0x401, 0x23, {0x2, 0xfffffffb}}, {0x757, 0x2, {0x0, 0x2}}, {0x1c, 0x4, {0x0, 0x7}}, {0x6, 0x1000, {0x2, 0x2}}, {0xa51, 0x200, {0x2, 0xb15d}}, {0x4, 0x100, {0x0, 0x3}}, {0x3, 0x5, {0x2, 0x6}}, {0x0, 0x80, {0x1, 0x7}}, {0x7ff, 0x3f, {0x0, 0x1}}, {0x5, 0x8001, {0x2, 0x9}}, {0x8000, 0x4, {0x1, 0x17}}, {0x3f2, 0x6, {0x1, 0x4}}, {0x1000, 0x401, {0x1, 0x9}}, {0x206c, 0x8, {0x3}}, {0x815, 0xfff, {0x0, 0x7f}}, {0x0, 0x8, {0x2}}, {0x3, 0x1, {0x0, 0x36}}, {0x6, 0x3, {0x1, 0x3}}, {0xfffd, 0x1, {0x3, 0x80000000}}, {0xeb2, 0xc8, {0xe38b0b9b6fd5f90, 0xfff}}, {0x80, 0x1ff, {0x2, 0x2}}, {0x101, 0x3f, {0x0, 0x5}}, {0x1ff, 0x3, {0x1, 0x9}}, {0x8137, 0x3f, {0x0, 0xfffff800}}, {0x20, 0x6, {0x1, 0x6}}, {0x1000, 0x3, {0x3, 0xdc}}, {0x1ff, 0x2, {0x3, 0x2}}, {0xb5, 0x3, {0x2, 0x9}}, {0xd8, 0x3ff, {0x0, 0x100}}, {0xd3, 0x1, {0x0, 0x1}}, {0x2, 0x0, {0x2}}, {0x1, 0x4c, {0x2, 0x10000}}]}}}, {{0x254, 0x1, {{0x3, 0x8000}, 0x1, 0x7f, 0xfff, 0x3, 0x8, 'syz0\x00', "479ee754f6b3b73c80809bd0e3a70a42395c885dce8cad07c018ece4c315cc51", "f0136e69587abf12c03c5b6c494e28385f27dc3263d477a1212311eaa357bbf5", [{0x9b, 0xc26a, {0x2, 0x9}}, {0x7, 0x8, {0x1}}, {0xffff, 0x400, {0x2, 0x1}}, {0x2, 0x1, {0x3, 0xc9}}, {0x7a, 0x8, {0x2, 0x2}}, {0x9, 0x0, {0x1, 0x80000001}}, {0x4, 0x4, {0x0, 0x8000}}, {0x3, 0x0, {0x0, 0x1ff}}, {0x8, 0x54c, {0x3, 0x6}}, {0x1, 0x3, {0x1, 0x7}}, {0x2, 0x0, {0x0, 0x3c8}}, {0x1, 0x7ff, {0x0, 0x9}}, {0x7, 0x8001, {0x0, 0x8000}}, {0x3b4, 0x7f, {0x2, 0x61b3}}, {0xffff, 0x9, {0x0, 0xfffffffe}}, {0x5f, 0x101}, {0x6d8, 0x8, {0x1, 0x7ff}}, {0x3, 0x6, {0x2, 0x348}}, {0xb4b, 0x81, {0x2, 0x3}}, {0x306d, 0x0, {0x3, 0x4}}, {0x9, 0x7, {0x3}}, {0xfc01, 0xa76b, {0x0, 0x401}}, {0xb642, 0x6, {0x0, 0x9}}, {0x38b, 0x6, {0x1, 0x7}}, {0x9, 0x6, {0x3, 0xe5}}, {0x800, 0x5, {0x2, 0x3}}, {0x6f59, 0x438, {0x2, 0x7ff}}, {0x8001, 0xffff, {0x1, 0x1a0}}, {0x8, 0x841}, {0x8, 0x6, {0x1, 0x4de71203}}, {0x5, 0x6, {0x3, 0x12a}}, {0x8, 0x4, {0x0, 0x7f}}, {0x6, 0x2, {0x3, 0x80000001}}, {0x20, 0x8001, {0x3, 0x3}}, {0x6, 0x2f, {0x0, 0x7}}, {0x9, 0x7, {0x3, 0x5}}, {0x3, 0x5, {0x3, 0x80000001}}, {0x7095, 0xf266, {0x1, 0x3}}, {0x7, 0x0, {0x0, 0x5}}, {0x0, 0x3, {0x1}}]}}}, {{0x254, 0x1, {{0x1, 0x5}, 0x4, 0x1, 0x7, 0x9, 0x10, 'syz1\x00', "2b5abc95852eb2cf2002459c682a82e391c98be789a1791fa1d42e5ea6da999a", "b73ee1b6548614182f4942dcf3e7843b3361e2a84b77cac49293676d5e85bd00", [{0xfd33, 0xffff, {0x2, 0x101}}, {0x1, 0x5}, {0x101, 0x9, {0x3, 0x3ff}}, {0x8, 0x6, {0x2, 0x3}}, {0x44ff, 0x9, {0x3, 0x7c0}}, {0x8, 0x6, {0x0, 0x9}}, {0x8, 0x80, {0x2, 0x1000}}, {0x7f, 0xfffd, {0x2, 0x6}}, {0x9, 0x14, {0x3, 0x6}}, {0x8000, 0x1e, {0x0, 0x74667c2c}}, {0x327a, 0x3, {0x2, 0x9}}, {0x3ff, 0xfffe, {0x3, 0x10001}}, {0x8, 0x28, {0x2, 0xffffffa1}}, {0x9, 0x200, {0x2}}, {0x1, 0xcb, {0x0, 0x6}}, {0xca9, 0x5, {0x3, 0x7}}, {0x6, 0x3ff, {0x2, 0x6}}, {0x2, 0x0, {0x1, 0x5}}, {0x5, 0xfeea, {0x1, 0x7}}, {0x2, 0x101, {0x3, 0x1}}, {0x5836, 0x7, {0x1, 0x49b}}, {0x3, 0x7, {0x0, 0x1}}, {0x8001, 0x1ff, {0x3, 0x1}}, {0x6, 0xcb14, {0x3, 0x5}}, {0x0, 0x7, {0x0, 0xfffff5fc}}, {0xbaf1, 0x5, {0x1, 0x8}}, {0x4, 0x7, {0x3, 0x4}}, {0xc261, 0x101, {0x0, 0x3a}}, {0x9, 0x1ff, {0x2, 0x4}}, {0x1000, 0x7, {0x3, 0x8000}}, {0x0, 0x2b9, {0x2, 0x8}}, {0x200, 0x7f, {0x0, 0x649}}, {0x8, 0x8, {0x3, 0x5010f7f4}}, {0x5, 0x8, {0x3, 0x80}}, {0x401, 0xfffd, {0x2, 0x7f}}, {0x101, 0x8, {0x3, 0x5}}, {0xfe00, 0x1, {0x0, 0x9}}, {0xff94, 0x0, {0x2, 0x8}}, {0x8, 0x1, {0x1, 0x9}}, {0xff, 0x7, {0x3, 0x101}}]}}}]}, 0x1060}, 0x1, 0x0, 0x0, 0x4}, 0x80) ioctl$NBD_CLEAR_QUE(r1, 0xab05) 22:43:35 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x40, 0x2, r1, 0x4, 0x0, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00', '\x00', '@\x00', ''], 0x16, [], [0x6, 0x0, 0x8001, 0xfff]}) 22:43:35 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000001c0)="301a5ef3a931252008bc01d6d8d6a5057306b7e19813e2bf9d05bcae20111cc57adfe3187ddfa5bacb8011a4ea771d3d712016011ac6adda5c492a91d045bba7e11544b144a5dd02c28df078c809be7ee7539c657897409dcad66f632ef5eb48612974d96100ee104f4b5d3cb0cd", 0x6e}, {&(0x7f0000000240)="c81251ba7b2df7f441c442582e6861e6db56be1807a95fbd6e43735d59b9f707a1de055b4bf16110290243669ca8b481d1b6223af5eeb08edc97e488e305e9357b93161d951dd52af75262bcff1a18e9cbb85827dec01a1f1a29bf53df266d33", 0x60}], 0x2, 0xf4) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r3, r0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) 22:43:36 executing program 4: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x14, &(0x7f0000000000)) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r2, r3, 0x14, &(0x7f0000000000)) r4 = getpid() ptrace(0x188a67f9cb817794, r4) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000000c0)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r5, r6, 0x14, &(0x7f0000000000)) ptrace(0x10, r5) ptrace$setregs(0xf, r5, 0x0, &(0x7f00000000c0)) ptrace$getregset(0x4205, r5, 0x2, &(0x7f0000000140)={0x0}) tgkill(r0, r5, 0x10) r7 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r8, r7, 0x0) [ 326.379691][T12218] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 22:43:36 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x4]}) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x1, 0x1, 0x801, 0x0, 0x0, {0x1, 0x0, 0x9}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x404}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) 22:43:36 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x4001) 22:43:36 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x40, 0x2, r1, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x6, 0x0, 0x8001, 0xfff]}) 22:43:36 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}) 22:43:36 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000001c0)="301a5ef3a931252008bc01d6d8d6a5057306b7e19813e2bf9d05bcae20111cc57adfe3187ddfa5bacb8011a4ea771d3d712016011ac6adda5c492a91d045bba7e11544b144a5dd02c28df078c809be7ee7539c657897409dcad66f632ef5eb48612974d96100ee104f4b5d3cb0cd", 0x6e}, {&(0x7f0000000240)="c81251ba7b2df7f441c442582e6861e6db56be1807a95fbd6e43735d59b9f707a1de055b4bf16110290243669ca8b481d1b6223af5eeb08edc97e488e305e9357b93161d951dd52af75262bcff1a18e9cbb85827dec01a1f1a29bf53df266d33", 0x60}], 0x2, 0xf4) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r3, r0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 22:43:36 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f00000001c0)=0x4) 22:43:36 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) mount$9p_xen(&(0x7f0000000000)='syz\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x228004, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=xen,nodevmap,cache=none,dfltuid=', @ANYRESHEX=r3, @ANYBLOB=',version=9p2000.u,noextend,subj_role=/dev/snd/controlC#\x00,obj_type=/dev/snd/controlC#\x00,fowner>', @ANYRESDEC=r5, @ANYBLOB="1680"]) dup3(r1, r0, 0x0) [ 326.929817][T12234] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 22:43:36 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x50dc02) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) 22:43:36 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) signalfd4(r0, &(0x7f0000000000)={[0x0, 0x2]}, 0x8, 0xef619918082b56d7) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc2c45513, &(0x7f0000000080)) 22:43:36 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x40, 0x2, r1, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x6, 0x0, 0x8001]}) 22:43:37 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000001c0)="301a5ef3a931252008bc01d6d8d6a5057306b7e19813e2bf9d05bcae20111cc57adfe3187ddfa5bacb8011a4ea771d3d712016011ac6adda5c492a91d045bba7e11544b144a5dd02c28df078c809be7ee7539c657897409dcad66f632ef5eb48612974d96100ee104f4b5d3cb0cd", 0x6e}, {&(0x7f0000000240)="c81251ba7b2df7f441c442582e6861e6db56be1807a95fbd6e43735d59b9f707a1de055b4bf16110290243669ca8b481d1b6223af5eeb08edc97e488e305e9357b93161d951dd52af75262bcff1a18e9cbb85827dec01a1f1a29bf53df266d33", 0x60}], 0x2, 0xf4) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r3, r0, 0x0) 22:43:37 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x2000000, 0x6, 0x0, 0x0, '\x00', 0xfffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x2, 0x8, 0xfffc, 0x4]}) 22:43:37 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x40, 0x45) dup3(r1, r0, 0x0) [ 327.533182][T12252] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 22:43:37 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000]}) 22:43:37 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x40, 0x2, r1, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x6]}) 22:43:37 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="301a5ef3a931252008bc01d6d8d6a5057306b7e19813e2bf9d05bcae20111cc57adfe3187ddfa5bacb8011a4ea771d3d712016011ac6adda5c492a91d045bba7e11544b144a5dd02c28df078c809be7ee7539c657897409dcad66f632ef5eb48612974d96100ee104f4b5d3cb0cd", 0x6e}, {&(0x7f0000000240)="c81251ba7b2df7f441c442582e6861e6db56be1807a95fbd6e43735d59b9f707a1de055b4bf16110290243669ca8b481d1b6223af5eeb08edc97e488e305e9357b93161d951dd52af75262bcff1a18e9cbb85827dec01a1f1a29bf53df266d33", 0x60}], 0x2, 0xf4) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 22:43:37 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x400, 0x0) dup3(r1, r0, 0x0) 22:43:37 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x4000, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000000)=0x5790, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 328.074775][T12266] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 22:43:38 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ed90372, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f]}) 22:43:38 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x40, 0x2, r1, 0x0, 0x0, 'syz1\x00', 0x0}) 22:43:38 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="301a5ef3a931252008bc01d6d8d6a5057306b7e19813e2bf9d05bcae20111cc57adfe3187ddfa5bacb8011a4ea771d3d712016011ac6adda5c492a91d045bba7e11544b144a5dd02c28df078c809be7ee7539c657897409dcad66f632ef5eb48612974d96100ee104f4b5d3cb0cd", 0x6e}, {&(0x7f0000000240)="c81251ba7b2df7f441c442582e6861e6db56be1807a95fbd6e43735d59b9f707a1de055b4bf16110290243669ca8b481d1b6223af5eeb08edc97e488e305e9357b93161d951dd52af75262bcff1a18e9cbb85827dec01a1f1a29bf53df266d33", 0x60}], 0x2, 0xf4) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 22:43:38 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29}, {0x0, 0x400, 0x0, 0x0, 0x800000000000}]}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000080)=0xcf5) fanotify_mark(0xffffffffffffffff, 0x80, 0x1028, r0, &(0x7f0000000000)='\x00') r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r2, r1, 0x0) 22:43:38 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x40, 0x1, 0x1}, 0x10) [ 328.671205][T12281] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 22:43:38 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{0x0, 0x0, 0x9}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 22:43:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 22:43:38 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 22:43:38 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x10000}, 0x3, 0x3, 0xfffffff7, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000240)=""/181, 0xb5}, 0x122) setsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000440)=0x1, 0x4) 22:43:39 executing program 2: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0xa4ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 22:43:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 22:43:39 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 22:43:39 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r4, @ANYBLOB], 0x4c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'tunl0\x00', &(0x7f00000001c0)={'tunl0\x00', r4, 0x8, 0x80, 0x800, 0x0, {{0x1f, 0x4, 0x2, 0x7, 0x7c, 0x67, 0x0, 0x7, 0x0, 0x0, @empty, @dev={0xac, 0x14, 0x14, 0x29}, {[@ssrr={0x89, 0x1b, 0xb5, [@empty, @local, @broadcast, @multicast1, @empty, @loopback]}, @timestamp={0x44, 0x14, 0x48, 0x0, 0x9, [0x7ff, 0x9, 0x1, 0x2]}, @cipso={0x86, 0x36, 0x2, [{0x2, 0x9, "6cbad6fcdd6c82"}, {0x5, 0x2}, {0x1, 0x11, "b26727075ebbcdca2212d18272d157"}, {0x6, 0x4, "60b9"}, {0x1, 0x8, "d15690ee5724"}, {0x0, 0x5, "b09ecd"}, {0x5, 0x3, '&'}]}, @noop]}}}}}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r9, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r9, @ANYBLOB], 0x4c}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x74, 0x0, 0xc00, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'rose0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'bond_slave_1\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x74}, 0x1, 0x0, 0x0, 0x2004c000}, 0x40804) r10 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r10, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 22:43:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 22:43:39 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r2 = socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000400)={{}, {r3, r4/1000+10000}}, &(0x7f0000000440)) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r7, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r7, @ANYBLOB], 0x4c}}, 0x0) connect$can_bcm(r1, &(0x7f0000000000)={0x1d, r7}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca]}) 22:43:39 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) [ 329.879511][T12309] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 329.942169][T12309] 8021q: adding VLAN 0 to HW filter on device bond14 [ 329.998674][T12327] bond14: (slave xfrm1): The slave device specified does not support setting the MAC address [ 330.014147][T12327] bond14: (slave xfrm1): Error -95 calling set_mac_address 22:43:40 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) [ 330.553319][T12346] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 330.612437][T12346] 8021q: adding VLAN 0 to HW filter on device bond15 [ 330.630632][T12349] bond15: (slave xfrm1): The slave device specified does not support setting the MAC address [ 330.645785][T12349] bond15: (slave xfrm1): Error -95 calling set_mac_address 22:43:40 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) 22:43:40 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) [ 331.242801][T12351] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 331.254158][T12309] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 331.275208][T12352] bond14: (slave xfrm1): The slave device specified does not support setting the MAC address [ 331.289960][T12352] bond14: (slave xfrm1): Error -95 calling set_mac_address 22:43:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) [ 331.460235][T12397] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 331.530961][T12401] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 22:43:41 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000000380)={0x0, 0x8000, 0x9, 0x5, [], [], [], 0x0, 0x1000, 0x49, 0x3, "65f1da796996ae9511bc1e415c67198e"}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}) 22:43:41 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 22:43:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) shutdown(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 22:43:41 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) openat$cgroup_ro(r0, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) r1 = openat$vsock(0xffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240840, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x3, 0x4, 0x0, 0x0, 'syz0\x00'}, 0x2, 0x30, 0x0, 0x0, 0x0, 0x77, 'syz1\x00', 0x0, 0x4e}) 22:43:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) shutdown(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 22:43:41 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) 22:43:41 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) read$alg(r1, &(0x7f00000001c0)=""/147, 0x93) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 22:43:42 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000003c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a3c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea6d9a95334bd1bcfdd47797d04947e347753f632b3513ebbf43f818b19c1853948c3dac1f4fedb9a02f3701722f11e8afa097c81b2366f0304aaa13987f44c0a18c0c550a5c21afc5dd3594ba4fa66967d53741a4b649baebb63c1d6f1a47748a69249effd14249d28bd07509"]) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000000)=0x81, &(0x7f0000000380)=0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}) 22:43:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) shutdown(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 22:43:42 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) 22:43:42 executing program 2: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='bic\x00', 0x4) openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x202200) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair(0x4, 0xa, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x10, 0x3f2, 0x800, 0x70bd29, 0x25dfdbfb, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8}, 0x4004) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) 22:43:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) shutdown(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 22:43:42 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) 22:43:42 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x1, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x0, 0x0, 0x65fb]}) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) socket$inet_tcp(0x2, 0x1, 0x0) 22:43:42 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x4000) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd', @ANYBLOB=',version=9p2000,msize=0x004000']) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000080)={0x9e, 0x5, 0xd83, 0x2a4f, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x8, 0x3, 0x2, 0x2, r5}) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f00000001c0)={0x0, "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"}) [ 333.098562][T12457] 9pnet: Insufficient options for proto=fd [ 333.157437][T12462] 9pnet: Insufficient options for proto=fd 22:43:42 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x84000) 22:43:43 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) 22:43:43 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 22:43:43 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') 22:43:43 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) 22:43:43 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x5) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, '\x00', 0x1}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}) [ 333.726297][T12477] new mount options do not match the existing superblock, will be ignored 22:43:43 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000200)={@broadcast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}, {0x0, 0x883e, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 22:43:43 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) 22:43:43 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}, {0x0, 0x0, 0xffffffffffffffff}]}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x1c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000240)={'ip6erspan0\x00', {0x2, 0x4e20, @multicast1}}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r8, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r8, @ANYBLOB], 0x4c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000008}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x7c, r3, 0x0, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_team\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'wg1\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0_to_bond\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff, 0x1}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x11}, 0x24040001) 22:43:43 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000000), &(0x7f0000000380)=0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff]}) [ 334.221128][T12489] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 334.245713][T12489] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 334.336848][T12491] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 334.423946][T12491] 8021q: adding VLAN 0 to HW filter on device bond9 22:43:44 executing program 5: set_mempolicy(0x0, 0x0, 0x0) socket(0xa, 0x2, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x6, 0x0) 22:43:44 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000200)={@broadcast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}, {0x0, 0x883e, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 22:43:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r2, 0xffffffbb, &(0x7f00000000c0)) r3 = accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000380)=0x1c, 0x80800) write(r3, &(0x7f00000003c0)="0e64419a305c5ce72b4b9738195e91fe4fd89fc249f0ce641e5f59a4b8a5951d0adf2661937be3a9f3072d4dcd5199fac9869538d9f6305b1ba7fc724ad877003f7903389532e76248e2b1f4f7516d36683160249ecae871b06a4593b0f15485ac5e11009e4da5d8b7ce", 0x6a) [ 334.717414][T12497] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 334.742337][T12535] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 334.808955][T12497] 8021q: adding VLAN 0 to HW filter on device bond10 22:43:44 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000200)={@broadcast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}, {0x0, 0x883e, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 22:43:44 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000200)) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000000)=[0x5, 0x9], 0x2, 0x1000, 0x0, r5}) dup3(r1, r0, 0x0) 22:43:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}]}, 0x68}}, 0x0) 22:43:44 executing program 1: set_thread_area(&(0x7f0000000000)={0x1e9, 0x20001000, 0x400, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r4 = openat$6lowpan_enable(0xffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r4, 0xc010f508, &(0x7f00000002c0)={0x80000000, 0x84}) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001b4b0000000000000000000000000000000000feffffffffffffff2a3c00"/192]) bind$inet(r2, &(0x7f0000000240)={0x2, 0x4e20, @local}, 0x10) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3c2e}]}) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f0000000140)={0xe8, 0x7f}, 0x2) prlimit64(r1, 0xb, &(0x7f00000000c0)={0x9, 0x6}, &(0x7f0000000100)) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r5, 0x6, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0xc) 22:43:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) [ 335.285778][T12579] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 22:43:45 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000200)={@broadcast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}, {0x0, 0x883e, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 22:43:45 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0xfffffffe, 0x1459c0) read$proc_mixer(0xffffffffffffffff, &(0x7f0000000080)=""/92, 0x5c) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x4, 0x0, 0x3c2a}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}]}) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r7 = open(&(0x7f0000000200)='./file0\x00', 0x149400, 0x54) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/304]) accept4$ax25(r7, &(0x7f0000000700)={{0x3, @default}, [@netrom, @default, @rose, @netrom, @bcast, @netrom, @bcast, @netrom]}, &(0x7f0000000780)=0x48, 0x40800) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r8, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) 22:43:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) syz_mount_image$msdos(&(0x7f0000000540)='msdos\x00', &(0x7f0000000580)='./file0\x00', 0xd5, 0x1, &(0x7f00000006c0)=[{&(0x7f00000005c0)="eb99eb872402466fb436328760e99b1deee912cc0723d2aafb1f6c7705f6c36ed1af51f13120051a0899c5b26b94050c8dcfba913e3788f1ae7d852d7c5c933a9d8d1035cfa05347bd374575eafb124841d13398092be5cb644c712c81a2067a4bf1a5e3a8c7f14beb0f96123acc77b38d3816424c2627d0703df215c25ba4e4760a99cf3d1e1068e5f0a6348ed0643d8069f1b5e119eb7ea5563abad429630f8257574da68ae96951340cca949a6fc80d5495bd421fa9ad06fa22a49cca05127aa81eb42f93216f642c311ca1bb000a1003bacf4e7f6485", 0xd8, 0x647}], 0x41468, &(0x7f0000000700)={[{@dots='dots'}, {@dots='dots'}, {@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}], [{@obj_user={'obj_user', 0x3d, '\x00'}}, {@fowner_lt={'fowner<', r3}}, {@smackfsdef={'smackfsdef', 0x3d, ','}}]}) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, 0x2, 0x3, 0x5, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFQA_CFG_CMD={0x8, 0x1, {0x3, 0x0, 0xb}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3f}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x3f}, @NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x7, 0x1}}, @NFQA_CFG_CMD={0x8, 0x1, {0x3, 0x0, 0x6}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000010) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000380)={&(0x7f0000000000)=[0xff, 0x3], 0x2, 0x25, 0x6, 0x488, 0x40, 0x8, 0xc83, {0x80, 0x3ff, 0x0, 0x97, 0x2, 0x5c, 0xcd7, 0x156, 0x6, 0x1, 0x5, 0x5d, 0x80000000, 0x3f, "6e7895be430be51d68366f8fd1353add96a4111a25f36b512b59c72f4782eb0a"}}) 22:43:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}]}, 0x68}}, 0x0) 22:43:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x7, &(0x7f00000000c0)=""/242, &(0x7f0000000040)=0xf2) [ 335.727184][T12591] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 22:43:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) syz_emit_ethernet(0x23, &(0x7f0000000000)={@dev={[], 0x3f}, @remote, @void, {@x25={0x805, {0x1, 0x6, 0x1b, "3a8d45dea1d35e380e174a948ef18f0d75cd"}}}}, &(0x7f0000000380)={0x0, 0x2, [0x7c2, 0x93b, 0x37, 0x953]}) 22:43:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x7, &(0x7f00000000c0)=""/242, &(0x7f0000000040)=0xf2) 22:43:45 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000540)={&(0x7f0000000080)={0x490, 0x14, 0x800, 0x70bd25, 0x25dfdbfb, {0xb, 0xe0}, [@INET_DIAG_REQ_BYTECODE={0x7a, 0x1, "476b26f87226bf1d063cf92cfaff14123bba62697ac4ad612226e6eefb87287da8a294a7c85097cf3f5d56b87f525d7df9550969aa3fe5adce2209579dbd9e1a7ec256f598940a9408c5a6ae3ccd06e44084f62e19451e85e510cf0fd8adfb2390d3af34bf2e995cfe365b169653a89071a36ef8100e"}, @INET_DIAG_REQ_BYTECODE={0x15, 0x1, "507ecd15ac2b42112cfd87648deba9ceb8"}, @INET_DIAG_REQ_BYTECODE={0xac, 0x1, "d263c93b86e2c84a22b52498fd9db9aa23ef510fb6c616b8ed24dff2941abd4697558562080abf50c86e7a955c12f97ba5cba3980d989425fb87cae04827ef57e24eb31125cfaed4742a388298ad3326ec3c122d413c3ec62d3e1fef07dd87c8ca064b5675ea8ca28adead2f886d0c8f04c616980601d1d12896312ea522e5dc53d4f3d591d33245265c81979b902c03de90f2acd22a3e38f2a2e925ddfa6934e2a1e0bc1dfd88c6"}, @INET_DIAG_REQ_BYTECODE={0x7d, 0x1, "5e48f4cfa4d29f00f6062445322aad756bd31f185af23adc92da48ecb7019dfb8583a3c1553075b94cbbc251692d1474106d2c747208dc23162a7b48d3b7baa26619eafb628d39e042c766940a629d5c5ecf71ac55b8b2ce1c207882a52326873de91248d6b17898ddf54334f07a824ca46ad3b61a03379975"}, @INET_DIAG_REQ_BYTECODE={0xba, 0x1, "479df9bc6368a55254b2912cfe218113211a1d0985673874fb87ebf47ccd25ac1c4070f0a38b9fd7f0b2d1c1a7f35d9352fefcaea191388b7830f249753054c8c78a357f098d883d014608f7f4de4ffd06647e9bd3bb51915e0f4a854e07506bdc803f87210cd7b9f5633622ed4a3392adea10384d5676549546e958e79eccb4b9d7f4e0ee8d2356609029c02e4a544571d7e6abbb862e7ce976611292fca872189b634646d877f976d6bfd54800ca3c575deefe686f"}, @INET_DIAG_REQ_BYTECODE={0xba, 0x1, "4a7ae7d6b709b7367c0b4148397acfa9cda550b110acd0c42ae0105c5ce99965233325e05fb2546705b6eac07775cb5c46898963aa7d6c0257675c968868eccdf12f130b55fbd82a024f77016ef58b9b7aba21695ab6960acab697845a66c4e2aacb372d3f642b4a070cccc660a455a37b1feb1ea6c413d3badf11819f3ad487e63ff1fb4cfd21ebffb047fea1311e172967c46e860d218b046b9692fc520e77728a3a62f6810a493e6cc9ea25840bd24f2f4f785b34"}, @INET_DIAG_REQ_BYTECODE={0xaa, 0x1, "67c9d8605b70e3e0c6d4d74c4b7b97b3935b742778d6a6a93c81a2fb2b44030de2031a086e5dd2c15100dcadc1538d2f4eba9ff843c1a1cb57f4ee38391c694a2cbbfc1b56df9c5a685a3c7ef01541e192d492de9f6f57e13febec591638293ed00037d1cb163dca1058a1a068fd801052620ede974ee09a4c33d26dc2f8f1c65352bdb814472684e82e212e5888dc15e3442b3e361e44881cc3274c9c0a2b9b189971d46f32"}, @INET_DIAG_REQ_BYTECODE={0x95, 0x1, "6c57f077c622cd58ec0d69938c0ed5d89fbfbf9ae3801dd8499f45725c8fd65ca96b57aa5e947d087861c13d9fb7d0d70603e8e174a75830a7211e0b0c7fc985f3a9beea458d7e0d98f39d5c7c148b90b177e1c4721178889f75db6bb9cb24061ad90a2258388b7f54b90336dec28278de830610e485a5e958cc9e6d347201ab88b3820453ebfb0fe6bd5bd926cf9bb069"}]}, 0x490}}, 0x40080) 22:43:45 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000500)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181]}, 0x45c) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 22:43:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}]}, 0x68}}, 0x0) 22:43:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x7, &(0x7f00000000c0)=""/242, &(0x7f0000000040)=0xf2) 22:43:46 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) dup3(r0, r0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = dup3(r2, r1, 0x80000) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0485510, &(0x7f00000000c0)={0x3090, 0x1, 0x5, 0xfffffffa, &(0x7f0000000080)=[{}]}) 22:43:46 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000500)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181]}, 0x45c) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 22:43:46 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7f, 0x218501) 22:43:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}]}, 0x68}}, 0x0) 22:43:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x7, &(0x7f00000000c0)=""/242, &(0x7f0000000040)=0xf2) 22:43:46 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000500)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181]}, 0x45c) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "57044636d53604e9948767fcc7699d430da14585dab45c3da5d1985567070096aa90f7a1a9b21689cb179ee9a744c65f9c71b2c92f2f96c164a5ff264997eb4aa8bb568ec9d295dc598ef26cc791c43544c503f408e7885340f18332eb5ed734ceea382fb8586e9d737b5cbb9e03b0d9d4a729b27fa9a038cefc71de9d69ad35caf0f6e027253057839b33db35ac17a9ba8772345842c8079de93d143e8cb1b6e3350f59caa6f93d71fcf60cfe37e1635f693f4ae349cb1c551c46e7e6ebf9783156c2bcd1e7ab4e3ba66308a25c702ceb55b8287af24b1d5bdb71494af990186e1423a3e5fa33a6c9c9b84fa1867b676b0ab28d1c2cdce24cb4d49863311261"}}}, 0x128) 22:43:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x78, 0x30, 0x17b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_bpf={0x60, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x34}, {}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 22:43:47 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000280)={0x42f0f000, 0x0, "7a69f198fe7245c1dbc45c8f6771785865d40a06b47e0a1c0a836084734c936f"}) 22:43:47 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r2, 0x0) ftruncate(r2, 0x40) r3 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000100)) 22:43:47 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000500)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181]}, 0x45c) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "57044636d53604e9948767fcc7699d430da14585dab45c3da5d1985567070096aa90f7a1a9b21689cb179ee9a744c65f9c71b2c92f2f96c164a5ff264997eb4aa8bb568ec9d295dc598ef26cc791c43544c503f408e7885340f18332eb5ed734ceea382fb8586e9d737b5cbb9e03b0d9d4a729b27fa9a038cefc71de9d69ad35caf0f6e027253057839b33db35ac17a9ba8772345842c8079de93d143e8cb1b6e3350f59caa6f93d71fcf60cfe37e1635f693f4ae349cb1c551c46e7e6ebf9783156c2bcd1e7ab4e3ba66308a25c702ceb55b8287af24b1d5bdb71494af990186e1423a3e5fa33a6c9c9b84fa1867b676b0ab28d1c2cdce24cb4d49863311261"}}}, 0x128) 22:43:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x78, 0x30, 0x17b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_bpf={0x60, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x34}, {}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 22:43:47 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x101000, 0x0) dup3(r1, r0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={0x0, r4}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x80000001, 0xf1800000, "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", 0x1, 0x3f, 0x3f, 0x6, 0x9, 0xf, 0x2}, r4}}, 0x128) 22:43:47 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x5422) 22:43:47 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r2, 0x0) ftruncate(r2, 0x40) r3 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000100)) 22:43:47 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f00000001c0)=0x4, 0x4) 22:43:47 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x5422) 22:43:47 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) dup3(r1, r0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f0000000140)={0x0, 0x401}) 22:43:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x78, 0x30, 0x17b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_bpf={0x60, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x34}, {}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 22:43:48 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r2, 0x0) ftruncate(r2, 0x40) r3 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000100)) 22:43:48 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f00000001c0)=0x4, 0x4) 22:43:48 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x60a80) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = pidfd_getfd(r1, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000180)=0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000080)=0x4) openat$proc_capi20(0xffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0xa0142, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0xfff, 0x1, 0x20, 0x34a, 0xaa9}, 0x14) dup3(r1, r0, 0x0) 22:43:48 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x5422) 22:43:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x78, 0x30, 0x17b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_bpf={0x60, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x34}, {}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 22:43:48 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r2, 0x0) ftruncate(r2, 0x40) r3 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000100)) 22:43:48 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f00000001c0)=0x4, 0x4) 22:43:48 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000000080)=""/87) dup3(r1, r0, 0x0) 22:43:48 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x5422) 22:43:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x38}}, 0x0) 22:43:49 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f00000001c0)=0x4, 0x4) 22:43:49 executing program 1: symlink(&(0x7f0000000080)='./file2/file0\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000000)='./file2\x00') rmdir(&(0x7f0000000100)='./file2/file0\x00') 22:43:49 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000000)={r2, 0x1, 0x1, 0xf17}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f00000000c0)={0x2, 0x0, &(0x7f0000000080)=[0x0, 0x0]}) 22:43:49 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) openat$vcs(0xffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x200, 0x0) r2 = open(&(0x7f0000000240)='./file1\x00', 0x200881, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000001c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000000)={r3, 0xfffffffffffffffb, 0xffffffff}) 22:43:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x38}}, 0x0) 22:43:49 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2859024, 0x0) 22:43:49 executing program 1: symlink(&(0x7f0000000080)='./file2/file0\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000000)='./file2\x00') rmdir(&(0x7f0000000100)='./file2/file0\x00') 22:43:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000280)="85e5f3972cc2cc3a9a84c3e0bd9ad9d08b667105850e47d945dfb3f47f55c4693f28c896706e9b2b31", 0x29}], 0x1) 22:43:49 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}, {0x20000000}]}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={0x0, r3}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r3, 0x3}}, 0x18) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 22:43:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x38}}, 0x0) 22:43:49 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r2, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000080)=0x2c) 22:43:49 executing program 5: r0 = gettid() r1 = getpgid(0x0) kcmp(r0, r1, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 22:43:50 executing program 1: symlink(&(0x7f0000000080)='./file2/file0\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000000)='./file2\x00') rmdir(&(0x7f0000000100)='./file2/file0\x00') 22:43:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000280)="85e5f3972cc2cc3a9a84c3e0bd9ad9d08b667105850e47d945dfb3f47f55c4693f28c896706e9b2b31", 0x29}], 0x1) 22:43:50 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000780)={0x7, 0xffff}) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000002a3c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f00"/192]) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000000)=0x7fff) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000008c0)=ANY=[@ANYBLOB="000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a090000ce67923308000000000000000000000000000000ff0f0000000000000004000000000000000000000000000000000000000000000000000000000000260f0000770000000600000000000000370000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000041f5899b21d59ab927cc8c7ffe03e4f04be9539c4378bc585a5b97abdf2f2d511fd6a1ca5d952cb352c5b7a52c1b1cc00b3ecb1e0dc0b66266dc53406e8b41da764e4424e2692f61c446d2ce1e03605fb88702270f908a1fdc8b0a66874cecb8c40a79a1788ee551c75b5e9f6b04999e99e7a6c4f9b8d07c451ebb60bd527d45e22e7740ad95e34fe7cd84f43bbabc21e9bea291171d5bd220482e1eba9f12d53ea94235f1d13705"]) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e21, @multicast2}, 0xc6, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x2, 0xb2, 0x9a7}) sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="b800001f", @ANYRES16=r4, @ANYBLOB="02002dbd7000fedbdf250700000038000180080009004e0000000c000700040000000400000008000b00736970000800090039000000080008000900000008000b00736970000800050008000000080006000800000014000280080004000300000008000300040000002400028008000700060001000800040000000000080009000800000008000400060000001c0001800600010002000000080005000200000008000500000000000800050005000000"], 0xb8}, 0x1, 0x0, 0x0, 0x14}, 0x4000) 22:43:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x38}}, 0x0) 22:43:50 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x3ff, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x8000, 0x0) dup3(r1, r0, 0x0) 22:43:50 executing program 5: r0 = gettid() r1 = getpgid(0x0) kcmp(r0, r1, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 22:43:50 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) r1 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000001c0)={{0x5, 0x5, 0x0, 0x800, '\x00', 0x1}, 0x4, 0x30, 0x1, r1, 0x8, 0x7, 'syz1\x00', &(0x7f0000000000)=['#-@{]:\x00', '\x00', 'syz0\x00', '!/\x00', '$\x01\x00', '&!(^,!^\\\x00', '-\x8b\x00', 'syz0\x00'], 0x24, [], [0xd42, 0x9, 0x8, 0x2]}) 22:43:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000280)="85e5f3972cc2cc3a9a84c3e0bd9ad9d08b667105850e47d945dfb3f47f55c4693f28c896706e9b2b31", 0x29}], 0x1) 22:43:50 executing program 1: symlink(&(0x7f0000000080)='./file2/file0\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000000)='./file2\x00') rmdir(&(0x7f0000000100)='./file2/file0\x00') 22:43:50 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000400)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000004c0)={0x0, 0x2, 0x0, "641f1f702622df16b1f61fbc1ca3766e266c5b67d709ce828c182a3273b55db6"}) 22:43:50 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) getsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000080)={@empty, @remote, @multicast1}, &(0x7f00000000c0)=0xc) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x80082) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r2, r1, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f00000001c0)) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000200)='ip6gretap0\x00') 22:43:50 executing program 5: r0 = gettid() r1 = getpgid(0x0) kcmp(r0, r1, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 22:43:50 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0xd, 0xa, 0xd01, 0x0, 0x0, {0x3, 0x0, 0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x48004) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 22:43:51 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x3f}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0xa4c, 0x0, 0xe000000000003, 0x0, 0x0, 0x1], 0x100000, 0x100011}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:43:51 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000400)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000004c0)={0x0, 0x2, 0x0, "641f1f702622df16b1f61fbc1ca3766e266c5b67d709ce828c182a3273b55db6"}) 22:43:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000280)="85e5f3972cc2cc3a9a84c3e0bd9ad9d08b667105850e47d945dfb3f47f55c4693f28c896706e9b2b31", 0x29}], 0x1) 22:43:51 executing program 5: r0 = gettid() r1 = getpgid(0x0) kcmp(r0, r1, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) [ 341.574420][T12760] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:43:51 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) dup3(r0, r1, 0x80000) 22:43:51 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x3ff, 0x44e141) ioctl$VIDIOC_G_EXT_CTRLS(r7, 0xc0185647, &(0x7f0000000500)={0x9c0000, 0x3, 0xc2e, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)={0x990afe, 0xf2f9, [], @p_u32=&(0x7f0000000340)=0xfff}}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r6, @ANYBLOB], 0x4c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000300)={@remote, 0x6d, r6}) r8 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r8, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b0000000031400012dbd7000ffdbdf250900180073191e300000000008004100727865001400330076657468315f766c616e000000000000cf9e0900020073797a310000000008004100736977001400330076657468315f746f5f626174616476000900020073797a310000000008004100736977001400330076657468305f766972745f77696669000900020073797a320000000008004100736977001400330064756d6d79300000000000000000000076c3f4a9a3676f9b7c781fe4568cca4b4cc01793f583"], 0xb0}, 0x1, 0x0, 0x0, 0x40800}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 22:43:51 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_procfs(0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0xffffff7a) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0xc0305710, &(0x7f0000000000)={0x0, 0x5, 0x2}) 22:43:51 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000400)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000004c0)={0x0, 0x2, 0x0, "641f1f702622df16b1f61fbc1ca3766e266c5b67d709ce828c182a3273b55db6"}) 22:43:51 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000180)) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x20c4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000140)='cpuset\'\x00'], 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2) 22:43:51 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0x0) [ 342.054596][T12781] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 22:43:51 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) [ 342.205256][T12781] 8021q: adding VLAN 0 to HW filter on device bond16 [ 342.234580][T12783] bond16: (slave xfrm1): The slave device specified does not support setting the MAC address [ 342.248158][T12783] bond16: (slave xfrm1): Error -95 calling set_mac_address [ 342.513824][T12781] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 22:43:52 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a3c00"/192]) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x6, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x801) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000002c0)) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000f9ffffff000000000000000000000000000000001a00"/192]) write$P9_RCREATE(r1, &(0x7f0000000280)={0x18, 0x73, 0x1, {{0x10, 0x0, 0x7}, 0x81ff}}, 0x18) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x8c0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x1, 'syz0\x00'}, 0x0, 0x1, 0x0, 0x0, 0x26, 0x0, 'syz0\x00', 0x0}) 22:43:52 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f00000001c0)={0x6, 0x5}) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000000)={0x2, 0x4, 0xa5, 0x5576dd52, 'syz0\x00', 0x100}) 22:43:53 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0x0) 22:43:53 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000400)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000004c0)={0x0, 0x2, 0x0, "641f1f702622df16b1f61fbc1ca3766e266c5b67d709ce828c182a3273b55db6"}) 22:43:53 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 22:43:53 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f00000000c0)) 22:43:53 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0x0) 22:43:53 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010009fff00f8ff00005391bb48000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800b00010076786c616e000b000400028008000a0036"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 22:43:53 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4fb4f386fab7445abe7190c7d05e5103", 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x8}, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x0, 0x1]}) r2 = openat$zero(0xffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x161080, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000000200)={{0x7, 0x7}, 'port1\x00', 0x20, 0x40009, 0x8000, 0x1, 0x4, 0x3, 0x4, 0x0, 0x3, 0x6}) [ 343.983423][T12872] device vxlan0 entered promiscuous mode [ 344.430858][T12870] device vxlan0 entered promiscuous mode 22:43:55 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000180)) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x20c4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000140)='cpuset\'\x00'], 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2) 22:43:55 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x3f) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000080)="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") dup3(r1, r0, 0x0) 22:43:55 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f00000000c0)) 22:43:55 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0x0) 22:43:55 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000000)) 22:43:55 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010009fff00f8ff00005391bb48000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800b00010076786c616e000b000400028008000a0036"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 346.175263][T12894] device vxlan0 entered promiscuous mode 22:43:56 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f00000000c0)) 22:43:56 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000180)) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x20c4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000140)='cpuset\'\x00'], 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2) 22:43:56 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 22:43:56 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x9, 0x38982) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @remote, @remote, 0x1, @default}, &(0x7f0000000080)=0x1c, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) 22:43:56 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f00000000c0)) 22:43:56 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) r1 = fcntl$getown(r0, 0x9) ptrace$getenv(0x4201, r1, 0x6, &(0x7f0000000000)) 22:43:58 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000180)) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x20c4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000140)='cpuset\'\x00'], 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2) 22:43:58 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) write$P9_RSTATFS(r1, &(0x7f0000000080)={0x43, 0x9, 0x2, {0x7ff, 0xffff682c, 0x7, 0x3, 0x2, 0x80, 0x8, 0xfffffffffffffffc, 0x3}}, 0x43) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r2, r0, 0x0) 22:43:58 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000180)) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x20c4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000140)='cpuset\'\x00'], 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2) 22:43:58 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f00000000c0)) 22:43:58 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010009fff00f8ff00005391bb48000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800b00010076786c616e000b000400028008000a0036"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 22:43:58 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000001c0)={0x3, "65a48cd68daf1ce2b0515b739a25bd7a8ca3fd0613d6fbbb188817628c88638b5eacb4c52322b8d8ea0d8ab88ace4af41e3e3d28a8263e9e33c125f59a3993821d0e3e29169161426d72e2e8079fc655e8f8b7d421a5c2c96e68c23e513f45d8a1f6459ed9c9f8763d264e152e166ef0e017e9a8f1fff8a4cdf30de603f6a78426ed4ec993dd43b5303ee9a647928088fce2c7ec7abd1a5de93eb7b984b069d2c8ba60ac0de22ea114b8bc525a048a43226ff3b6211e435ba38e7dfacd1de4c777a60697802d9827abaf75aee8f63e53485f9186c58b9a46af1c5056f96b0f441296d674af2405d28083bd9660b437fed612d9ed25d011262548a924f6677d1687ae7a188f1413480c78b2c8e80f4b2d4fc1340439a0460a644e6f1bc19fba118604ba61d6f272535bf618f1e824c0908590abf13e3f2691355c99679576e69bb66949b23f89a2b427636a90b7259989935c75d3bb96fd239a037a88e931d2cbbc52e1fc6170069fc376c11f2049d553c7bab0aa530c3ab08d7e685fdaf449f8ecbc64f34be469757c48631b9a76f963aa7761930576447549ff92506ee5a4bba284264052f3f0e773af154d5ed1bd0de0d3cc91df9c9244f5e1267622246e22f0a3de874a2faebd2d264bc3a08f45cd5eb3b8ec22a7e963bb681cd040f544c1b7d0c47147639c67bbcfe877f86ad5583c470df53dffdaacae4048b706255d0b"}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 349.471897][T12946] device vxlan0 entered promiscuous mode 22:43:59 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f00000000c0)) 22:43:59 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x3, 0xffffffffffffffff}, 0x8) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="8000000306000100000000000000000700000305000100070000000900020073797a31000000000900020073797a300000000005000100070000000900020073797a30000000000900020073797a30000000000900020073797a30000000000900020073797a30000000000900020073797a30000000000500010007000000"], 0x80}}, 0xa011) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x7, r1}, 0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 'syz0\x00', 0x0, 0x0, [], [0x0, 0x0, 0x81, 0xff]}) sync_file_range(r2, 0x3, 0x52, 0x1) 22:43:59 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000180)) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x20c4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000140)='cpuset\'\x00'], 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2) 22:43:59 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) llistxattr(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000480)=""/102400, 0xffffffffffffff00) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000080)=0x80) dup3(r1, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000380)=""/220) r2 = open(&(0x7f0000000040)='.\x00', 0x14401, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x4, 0x40) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x3, 0x3c2a}]}) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f0000000000)={0x7fffffff, 0x12}) ioctl$DRM_IOCTL_MODE_SETGAMMA(r2, 0xc02064a5, &(0x7f0000019500)={0x0, 0x1, &(0x7f0000000180)=[0x0], &(0x7f0000019480)=[0x1, 0x9, 0x1], &(0x7f00000194c0)=[0x0, 0x9fe0]}) r4 = fspick(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U+', 0x3}, 0x16, 0x2) 22:43:59 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f00000000c0)) 22:43:59 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x40000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000001c0)={0x80, 0x9, 0x5b9a, 0xf800, 0x3}) 22:44:00 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x101000) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 22:44:00 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010009fff00f8ff00005391bb48000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800b00010076786c616e000b000400028008000a0036"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 350.641959][T12982] device vxlan0 entered promiscuous mode 22:44:02 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000580)=ANY=[], 0x39, 0x0) r0 = gettid() creat(&(0x7f0000000400)='./file0\x00', 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 22:44:02 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 22:44:02 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000180)) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x20c4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000140)='cpuset\'\x00'], 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2) 22:44:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:44:02 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000002980)=ANY=[], 0x1e1) close(r0) unlink(&(0x7f0000000100)='./file0\x00') 22:44:02 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000300)=ANY=[@ANYBLOB="981d1e6a328a91b3e3e67fb6f80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a3c00000000000000000000000000000000000000000000000000000000000000000000000000000000000c00000000000000000000200000000000000000fc000000000000000000000000000000009285d3dd26d8d1fd626ac80fd991752ae345543e20166b5d11af5429ecff6e73869b9db985e8941167bc69bddbc0a6abf236d01584c13d32ce124b78cffd81c8348a321f86d56c48fdcfa49b72f1c1e7aa901ad73a39cb7ea2cddce6c9d37f1499d7d9ab0001005798f6446ebbc63e8d2d2cfcf6bc2d2b2ba6c77f1aaa4fae31655c1114e8f5751449b241253f9a9f19fd1144669e142a232a23310c2976e626eb7bb4c162f9b14424d82a8fe62305d9ead02facb0d1b5dace09139e09affb97bdde5c947df625f502d0802396102096ef2ecb639fe3880fe4c12264b1678976dc91a02e661990380052dedb4a3708a40887738f4feac0737b22c77793c20430885183dc15b1878648fff31ce7888f550a15b2dc32bf5316f8aaf2f5b4982ad3feef42ead5b8cd7299a1ffa915126335d2e043af2c0f82cccd"]) write$P9_RLERROR(r1, &(0x7f0000000000)={0xe, 0x7, 0x1, {0x5, 'syz0\x00'}}, 0xe) 22:44:02 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000002980)=ANY=[], 0x1e1) close(r0) unlink(&(0x7f0000000100)='./file0\x00') 22:44:02 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) fcntl$dupfd(r1, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) r2 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x100, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) pwritev(r4, &(0x7f0000005180)=[{&(0x7f0000002e40)="37beec20819b281f67b22d578ec4affdd4efa3bf3caef51150b423150255175275958b1171bb961ef1e21a55bb29bb", 0x2f}, {&(0x7f0000002e80)="d7cd5861a92f4482dfdfcb240ebd0b37cc5dcfb468505d3138e046cb095b4c373579b611cac153a7f307f07041efca7a4291700ce4498d94a070654ea515d606bf40cea4de20d31658fb1320670ea3981b37c0276b5e5011a1bba5310dfd9167ad454698f8be30363e13067d1e8cc25414e3ffa2fb71d4ef5b2c2ab3ef30e43225e5d20355b30bd60b916908b7ba5068a644ec32a6d9f5bd56debf23f94804da9682a4e8fbb366275eaa606a8136db8a3cea169472f02bce645e6f9da41c4e32f20c50b636fc377376a2add64dcdab5ce1de4baeebbd4448ce415a6f9b7bc5a9ec9260321d495211f625c914c041e80d6e863f34d808177c2c345a17b17740d96de0e19b9bcfc14fd0c00c3f328ba685bd26f9f49710cdcefa56116674e5e1a20771576bbd343b4d3406fd4ad52330d103325dd4ad102d7efe226c0e9d39c8183986b95f93cf014695311c3164a482562af14827ad27a420e66e7ab3f05b3e73171220a68ce4039a13ca790382974a031308e43ad757e8fb2137b1bbf8b65d54836bdc19638662b8cf64a0ac2581b30331496c869f483bbf475f607bb35a471d27353b5ab253e878e728bf4b7560e348cc6d08efda72ed482b4e17e3f2cc124b2b2b663bd0e0bc0858601cd765f952a27e14a5addbb165dcca9f8bd382abd1a0356cfbb1e5edb57575007acddc2c62150c7fe1e8d9a7e05e5b043a9808d4bb8e6c69d0bc01f6489292539692d3b8d5bc20a689aa57c614944f38f75cd17dd1ce97dd758c0ebeaa311d76e16796aca3cec2890d7f8a24e768a4c2cbac48a912d3913fe053e5fdc450940078836113ce532aab414f7d84b21b9b505ad85aa1c25a238352f156f1aa84ffb2938871fb920ad1e6c789f7ea163c7a5a95825ecfcf807dca1aaffb2bffdb0312a7f3abc330a0e6f378c063f01a032835b345c1fb887343ffed4ba6725e94bb5b80c78956f26255e75ca6b802658a348c5acd4807c7918e120501ae0aa82c5c32cb3670b421262f2ace62ada5d0173583130b074a2b77875018fb61e788716d33a8428ed21478e5219ea18bdaaa0b5435237316e006f898b167dc9b40cf3f08bb6ebbcee45ff87983fd42ac2dc5adf002f13bae22eac8c8715dbfa68e398a36fc0f45297ddab3ade38c614a5206787278e57de35b558f6023bc2bc9dd35dd8e6ed78ced30b78159d173b85cfc79f185ee1829fba1ec3c330b46dd1e3ed483dba8908d6300267f801c78e90124c0a4da1119076d539e9a7c285284bd32384a4377a56aa58ea1d2b2db9ec7c029a9fdfe6f21452c73db6a26a0520b906437af35456617ea4352b2648c279b734b934502360e7123c7ca0975758ee98bbb9c7954ad90dd64930bdb99734cdd599605ca630dedc4eccd09a4910b4431e8105da07cd52f398dbb4d5dc1f4d7b7439da7d0d0ceae5b9cd6f03bad207b51f573539134148099d3fa29d365a0a1414e8988fb8e209f6188e0308a24dfbece2369351e0d0cda563401c468dd6e1f38700b6b032ac2d091f0fa1d0f1fa895714effc87c78ec46c2a94571620e410b95d3aa3b90e2c807e060a9bf24ea298d75afa58e0c451b81ece2d05e0de3bcb69da333d323bbd304620b34cfbe5df5a986a8ac55dd1bbc78afb31021612389a8dca8a59bdc0d0e24ed14b8623211922f83c584793efe76f38258fbc6061568efd08f437fd2008f1dc1b9ac9d7636b77e7d8d1dd093f895be7f6cb6d29bf03cff85d3a1f817d3e92fefad341388a5b4224808587208dc0a0199871d6ef09709cca822031486d5301bf035152f915dae407e2aa231622b519538b28f3845220ac734535afd871e8fe1c8a19b8bb8e56ba24f4bf7b5e42d59560f15a90660b5f2426c73f4816aa12118e2a060794cb9f5698020f87dd937d2055f6404720331be4a204cf80b1cb19c605ca3b03e0914761ea7d6a2e9444c5084d5c4bfa238a7e86c3aa275537e0f3657300ecc99267e407b5d2bdcbd0920ca182ddfe5e87ca1ea57f3d9ae25c85600395c0b09a08284dfb571bade83294be49b121ecc39bb04854b8b803f76ff2d169fee244537fa115b450e0f63c65a7b911d80c1e02c1e93aea17fa24dc2aaa4119d2bd30b504ec342c1bcb80bec3b8f7854d57e4e07c563437ce271b2557078fe4f2d0d63879490ea145d0c59b249cb3c48053487c7941d844ab3cabde8339939c2b8ff7c98aebbb1f353f0f0d35235af6c465bac76252b3249fbe651c118f21b1d43dc1f4d986cfa242b7cd194fe40d05aa59deebd3a4090adad1dc7c84da7e62ea23555402024ad0f3f94a08a3f3131353456cd83a4aab5b76c305f9e7765ebb20cb6f54ac61866b690a3d793618be98c8c31d23576959e79eb6997dfe8ccf15c0928fdf50725365ca5f2a22a9eb59cc3e3a27c6cafc49075881bf66f65f252c5fbbcddf124e591fafb310f4bbb1baf0282bf82521ab6c8f8e842e287812d7ff329b5909e89143c35492cf72bdd661dc1513cf46c74d86c1e6a6253e8f94ab365698de081185892c74167ebf154e66b80a728d3699cfc80bba4a08b2cb3d9e9fd01b1d2fdfe4b9b02d7d19a51e0c957b92f6fd11888ebba36c7f4e808a63c649e1a7a6e341bd94d7b525358599e23f3b4a5604a0fe5a138a2472e90576a2e5bc190bacc7f1ae9800ed7504e2af49f3c1ee1316d9b622aebe1639a9128a9cf12fad7cfe285690f4c050364e544cbd1bbfac8b5bd55ffb95bd22a8425423482a3cc2dedaa1eee6bff1e99e4e67017bbd150c10e9b0026c66f56a89efebfdc3a15f96694e0858025e3374c2a053abbb676288abb5e15980d52cb9c70848e5bf172df104e58a9d15a312624c500eca84c46acd20f9d0d3f736b2f0ef851c081dea079cd5add77f0538dddd949e57d33dee5c68336c79c859ea31e4880ddea1f6a8659a5ec60cd7bf7418fcb0766e6a744f669bfe1def190acec1ba4259344f5f266838c3abf20dbcaac77efd2e123971f913a1c688134985f5530ec05a9c8d19c7321c109e7df9fcfb695aea1e1d923a67660f51782619d9f3334d8953982c32d62f51d5dc91c57131e3ed1546de45d583b5856834507b09c5947ec5426fe37e7efffd7e70255c1fade864ffb19238205dd48691cabe55f7f19ad3c60ad3417fdea7385164ebb24d4d5afea49293df00d704a503418842f36dd5067abc97d9fa76883de7f05242efec3e26f7403e519457efe10e384ce3e6fd41d8fbca5e8b899a94fd4cf04a53276cf1122b023ef751ea1841b49c78c3c81c915f8cfb84a6f86a4e1826127ec8117999f4f58cc9806ce6d0819273f7a8444f02ad1ad8fe81426381f1e4f806705cde136489c5071ab12b4b8c081a633f947e916da42bbda6e4b84fac8fcea9a8c2a279797d7f6fdaf3d1d1a49957384dc208b5a353acd94b20ca47812c81480ac39a10b0573e6194b1ae79165ef755207124ae533ba5c1420c2f655d3c5b761e1fe17ab9a44aec4222b9c955f22f6e8f7fa9c25b5df538351dec66d03369bc6cedf8ef1fd8b8aa1d3541bcba4f3b2b1e610b539497c71d20c0208471932b981947b3ce0b44df0944e5ba230389cd405dd89d1ee6695b73868bd11acecbb02723a3e8e6d02762cbca389ea6a5d6fd02b6ba1cc78af216fff2a8b180818fccf47b21fb81540fe097401e6ae2e9ce177c0f9d4e3360fd4e6278a78ad7e5771d110d5b66a15efd19a37345ad30a2ebc5cbfdb71fcf02e995cd24f4c8c81139df997878625c25fbfc0efb953120831909870393048701774c215683597c207a963ee7c1daf56629c2174d9a976635af0b9a52d9955453098b8dc0cb29e74cc240f511db38939b814def333b1fc13be55f94fc0372e03b0440d7f61954c5e9e470296b7ad8f4bc696b97629c83fbc858597396501136786360e4dcf354a39296e0f09c5054e878db660cf2b485b5eca5e396a1eedc32835da4c277c3e5a7a183bf195ffbb1020e980b83a3d45067bc897a061f254ebcbcdb0aa43b98dfd6f81ab2bf5ff4151b7c2d85e5f0d9ad5683c3080ff7e8f6f20c1097ba91b69698cada205a5bfbdb653aa13ba006c0877be61db401080a9d4fad194b952d1dda9a8da33618e35ab821fa05288d2f1f1d0a8cbda293518509c1e92180a30755d34946a597d1a87d2cf98c8e30dc8e3d53eb0ea4724e7336c488004f284359b11c995b3da58bf720ed09de1810a64eec06b5ef57358089906ca637c74ef4c3fb7acc510a9f0857ae8cec5dba741bdbd7fb096f311cbdeb64308c586932b6c83ce4051859a064473060d19da6d505a68b7c7af289fc0161b0fea8242e9cb8091219e2f2482bf1b6835985d6de39f6e5218d3b99d0f23e98f9ce1c5003d030a1804b309b2645d6e418045e85758527e98d559a162335c1205b57a9a3434ab6b6215e1ef9af6b2147bba70236db19eca04be9aa22881a8e32f90ab1de8614b22bd7eb56379634e7b4e0f17d670fd515ddcbb480717ab5ecc30022432401051b25d09fae8a49a22db55d166dd1c9b8c0b16238bd176e11977ee6a08de6cae0b974191549522bc58fa9e9d8238519e2ab9906f1cf8510f9a34316ffffe363d545ab07b427efbef0bdf8fbec92a233c63a8a051c0dd55a81929b6c358e53a9ebcaaf25442b740570047fc65996b62a7080516f9319a423f3f33dec84c3eb192495d0d072b93d438f0dec9a549a39620ddfe328e355d851dd28052973949a17b6301039f7672019fa5db971fe7a75cb9b32dd257c0388f4a9dc27055e7cb1f65a621b4e20e8210723d2117543d07519503d6b4bd74ac4dd460d0023ee3a5feb9d91a085e38b2de1a17a79f3fb0959da19b8868c3f97dfa1ac540cf39dae4871b410bebd92bc9b343a05e0d82bae60b9f6f5e4d33723619259aa16bc4f128e69745a87580b038747b87d834a5beb3f127af78a0b84fb57062ccd8a4729853cc0bf1fb963a17f62cb29ed0dfb48f9f51bf0f454b80230d59252424302cdd5b422e6cd806d4e62a37d2c3a1fc855b20c94766a08031052cff643f33b444e69d5de6dda416e08ee4759afeb242ae652dbfbcf6381e786521072c418ae49409c617856d1cb6de53450675a34c69205d14f0e3382080b3356a83cc7d5c1e9fe56d3b882636fb13a945d2958e10c87e6ec2396fc00fd87c923721d088583102d67ff01d1694f853ec982f0defc9069a9c51899e282b32dc18d5c20203a6448104b0d2a0abb48c1cccabe1588906c11422313dd99adae0447b8dfd0f55a513881def1ab60bd1742f220c2ccb3a155bdbe85fd9856249661023d8ba1c5fb668e0c3a6153d496cf6551cc819bedd1be8bb4908511e68cdb7de412ea28a7fcfd203e6d0afa2726d4f4569c8a87b017af59709f9f7cf3a83fc92a65c0b5049b20b0464c8cfd4dfa831d4c627e9575fddd1377c373b879f6d1332d8dff40fce302141ad9c6b1416a7b460f76110120bd149aebe2c037b2e0d6d76bca8ee1f9f590fc10697b3ac8e2b75c36b75c1841479c2b80b4715448d3c302daeeb8512c86cd914bc205583cdcd160410666f12ae52fe7ba56da0ce1b48222db071b5018e41603fe33eccec9f2bcba94e197468de9bc62b29616a86ce7e0c4d545bf57f1afa5ba9e04197e3fa4fbdefc68b003a316dfa508f6f841e8dc08fe8db70e18d9c3c543f81e719b39f6ba89fc302f3d1c4fff519766047b1c6b230f0d217e3deffac55c2a0d024932953a7e2a8f47242e98d528deaf2701f01bfa1c27c82ed421c6d3ee7bfef913c78af04accb1ad893297e57", 0x1000}, {&(0x7f0000003e80)="ef7e4c806181893789b630034f698b49422d8336a72a29049293dfaee4b1e0fe5c7b5a6128d76e508735363cfd260a015a705435e153a1f37bb1c09bde6be2cfdf1a4d0e5c7af06bd900b7c9bda855682ef2e9a31cbe", 0x56}, {&(0x7f0000003f00)="83c40b1a3f427cdc4cbbeb457c251792b19d93e60741bdf30dead1267673b7e7594df762be54d321050d20df0013d2e6f1c4fd3bab9965e990bdc992b59327f1848fe378c96b19b157f2d3cb4f26e85c8893636fd0d0808c9ab285137c810a7dd057a2d7f0900a8541dfd248c0758505f7780880faca4901f36553cefc9bb46f6ce4c0c177f4", 0x86}, {&(0x7f0000003fc0)="6d09982270a504c8e8fc156f7c05a87bf076eec3cea94e2758784827469975f386dfc0288585363749915f1a70cd9339eb43d57d49a3f667d118bf9872dc67abfa3a15e959cc8f1263b2b2cb8190a0cee9aaa7919f16cb88af2cd3062001d094f350c788b0ad43c564cca04234b2a4bec27fe222a1d9c239de89003ae091f0ce60fdd6f59e063355b4e64cc7dbad90f2f36f4b3cdd35299e82e642a5344539211a5848e21f61d686b25db969550780af3082e34b75d556fa6b87b546f3aeaa", 0xbf}, {&(0x7f0000004080)="f741a11839baf169f834e9c09c7f2508d7dbb596fa0bda91df153d704ea7e2d5b3c4ed370c0c12b8e2ba2e5df7246daa7b96dae9ede3923f34a95c34cfcf7271a0235891338a66406aa1b98cc1a40e2af85eae70df3635e34da5de0023363c805fca33b036eb63adb8ca0e5f4c145f2e7e832a7957fb373fabd57bb87e59ec1b33a8952d82f51327db6068967090ffa21dbddecc0e78a0b5409cbdf1afa28e8a6c23148c59e8f6ee1392f6b13e4844f8fd92a288406c43bb9658982430f13e23006c592b8ff33d2df28b8323be7304082800fa319a130498972dc63829eb531b47b98c656b60da7f0d4ca68fb5", 0xed}, {&(0x7f0000004180)="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", 0x1000}], 0x7, 0x200) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r7, 0xf507, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r8, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r8, @ANYBLOB], 0x4c}}, 0x0) sendmmsg$sock(r2, &(0x7f0000002d80)=[{{&(0x7f00000001c0)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e23, @multicast1}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000240)="fb93a82bdb86b052282e2432a0c4a927a0a18bf7ac3136a46f73a994a33e5d77632d9bba43d276d52dffeb898f49b8028bff5b27c2bfb070886a273ab00f3ea5a354", 0x42}], 0x1, &(0x7f0000000300)=[@txtime={{0x14, 0x1, 0x3d, 0x3}}, @mark={{0x10, 0x1, 0x24, 0x53300000}}, @timestamping={{0x10, 0x1, 0x25, 0x7}}, @timestamping={{0x10, 0x1, 0x25, 0x100ff}}, @timestamping={{0x10, 0x1, 0x25, 0x3}}, @txtime={{0x14, 0x1, 0x3d, 0x7f}}, @timestamping={{0x10, 0x1, 0x25, 0x3}}], 0x78}}, {{&(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x4, 0x3, 0x3, 0x3, {0xa, 0x4e24, 0x7, @private1={0xfc, 0x1, [], 0x1}, 0xfffeffff}}}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000400)="befd74b1631a0e0fe19bc69ac3ff7053f16e77e6317b4dac0901bbd0186d48475b79de8e91bf35004bb3aa7402e2a21b398ab429672b98246b8a8931273a05eb8e42b4c406fb4d09da7cf9f4941d1e9693220f8f62fe349b00313686db42bd050894223d09caca3a9c277accf3e1a567d40d8961d3be7adcea", 0x79}, {&(0x7f0000000480)="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", 0x1000}, {0xfffffffffffffffe}, {&(0x7f0000001480)="e2ab19ce3ca97f463aa37614d1edb3d29af86416be3b551c9dd61c59de8116de332186261bb0d7dd4c0778fce00f9d60d2968f1ba74d4b6bc6d924fddfb22a7dcd9ae5fb5441fb104850ba3a2b7067121c372e96353bf6fe3b652e302b4a9ba6915d1b0a78d666016bc94cfc84e93e28e42e026f95efe54b81089914c2d1762a81e5f65aeae61b1a3be4a8ba2d766a0941259553c25241017c8b4d431ae4904797d2aa3c4f18c9a78b7c1c8a3c71b61c65db819e", 0xb4}], 0x4, &(0x7f0000001580)=[@txtime={{0x14, 0x1, 0x3d, 0x4}}], 0x14}}, {{&(0x7f00000015c0)=@caif=@dgm={0x25, 0x11, 0x78}, 0x80, &(0x7f0000001800)=[{&(0x7f0000001640)="94535b4e545346841d4010620974948c0d3e89db573ba3d688be3efd9e249085c0d575333d892907c2b06365990ae05e0b7af3dee6d1f6cbf8004b04da9c386437785a64ef50fa66127ae41e4c256ad03e28f99df05f7efc559b0ba4167381228303b8ffeb1c523a9eba8d02901f5b693498ef4583cdc5975303b487a31a822e9ec35c4d17da", 0x86}, {&(0x7f0000001700)="2d3d0d069846b1cfe2fd2056ea1d083084ab5435c74c3dcb432b5ecf0002a7364744b3b871e4ae762cdca56372ae279802c836c9ee58300cdf19daf2c27af41cf1877092f44caa5104d31f928af716ed71c18720df8f9a593cabd8f609e6f37bb592c7cb3f7d915a383b5d14ebfef895c1bd4e006e3b61d24da50157723499c1d2345c34e3e7d8015115d0d7a7102b0c3f79e4609200e49a53c8cb4fdecffb6cfcff17c4ccd04f229051f7fdfaa0a88019f2da145524288d354eacaba1df4f900a5fa394d2ae4a2ea637fbea9cc700101ec8319fd48fbe34c94d654ff991ef994c29a96bc9a6de7b22", 0xe9}], 0x2, &(0x7f0000001840)=[@timestamping={{0x10, 0x1, 0x25, 0x6}}], 0x10}}, {{&(0x7f0000001880)=@qipcrtr={0x2a, 0x1, 0x2}, 0x80, &(0x7f0000001940)=[{&(0x7f0000001900)="2463f857fd2d476dff05cd5e15e801fdfe2bc0d9333e15e6a13876", 0x1b}], 0x1, &(0x7f0000001980)=[@timestamping={{0x10}}, @timestamping={{0x10, 0x1, 0x25, 0x800}}, @mark={{0x10, 0x1, 0x24, 0x5b8e360d}}, @timestamping={{0x10, 0x1, 0x25, 0xba2}}, @mark={{0x10, 0x1, 0x24, 0x63}}], 0x50}}, {{&(0x7f0000001a00)=@can={0x1d, r8}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000001a80)="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", 0x1000}, {&(0x7f0000002a80)="48c60fe6453ed4ce3fb102b6c330dcf5a4b31a14582724f2240c4b2d05fbebed928cc14e0a555ae9bde72afda9c54a9b062563715838ddf1a94367f8871787a8", 0x40}], 0x2, &(0x7f0000002b00)=[@timestamping={{0x10, 0x1, 0x25, 0x3ff}}, @timestamping={{0x10, 0x1, 0x25, 0x20}}, @txtime={{0x14, 0x1, 0x3d, 0x3}}, @txtime={{0x14, 0x1, 0x3d, 0x6}}, @mark={{0x10}}, @mark={{0x10, 0x1, 0x24, 0x2}}, @txtime={{0x14, 0x1, 0x3d, 0x7}}, @timestamping={{0x10, 0x1, 0x25, 0x3}}, @timestamping={{0x10, 0x1, 0x25, 0x8}}, @txtime={{0x14, 0x1, 0x3d, 0x8001}}], 0xb0}}, {{&(0x7f0000002bc0)=@hci, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002c40)="9e0937bade76c6c63725bb016642cd10f29df30afd5e308ba56f5657f4935c9e90258887041559ee14d4d35244febcd75099a44aa25e5ec6b7ff676d31bfb5347a94d0e110497edcc14b11e45b20f1dfa55a379c60554be3ac5c278c3eb665f6b3b85f042f8f540ef92072f4792c69e8fe15fb64a1504cba0dc31265ab47a7073d27e179e02273089443f044aff63c5b32546aff04b27c491e84734584b97113aa56bab9ae43843313ddb9a33f48a78a7107ddd3fa7d355569b685f60df9d6fbe3d63bc6a57924f1ddf76b2c8ec7b28fd05a6ca2", 0xd4}], 0x1}}], 0x6, 0x0) 22:44:02 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f0000000080)={{0x77359400}, {r3, r4+10000000}}, &(0x7f00000000c0)) dup3(r1, r0, 0x0) 22:44:02 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000580)=ANY=[], 0x39, 0x0) r0 = gettid() creat(&(0x7f0000000400)='./file0\x00', 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) [ 353.030256][T13018] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 353.116166][T13018] 8021q: adding VLAN 0 to HW filter on device bond17 [ 353.160870][T13020] bond17: (slave xfrm1): The slave device specified does not support setting the MAC address [ 353.174503][T13020] bond17: (slave xfrm1): Error -95 calling set_mac_address 22:44:03 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000002980)=ANY=[], 0x1e1) close(r0) unlink(&(0x7f0000000100)='./file0\x00') 22:44:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 353.480017][T13018] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 353.509378][T13020] bond17: (slave xfrm1): The slave device specified does not support setting the MAC address [ 353.519995][T13020] bond17: (slave xfrm1): Error -95 calling set_mac_address 22:44:05 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e20, @multicast2}, 0x121, 0x0, 0x0, 0x0, 0xe6f4, &(0x7f0000000000)='veth1_macvtap\x00', 0x7fff, 0x81, 0x8}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 22:44:05 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000580)=ANY=[], 0x39, 0x0) r0 = gettid() creat(&(0x7f0000000400)='./file0\x00', 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 22:44:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:44:05 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000002980)=ANY=[], 0x1e1) close(r0) unlink(&(0x7f0000000100)='./file0\x00') 22:44:05 executing program 5: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000000801000000000000000000000202000024000800140001002606aa8c57670800f805000000ff07100262450000012bc1020081040100005cd70006edffb9"], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 22:44:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') sendfile(r1, r2, 0x0, 0xf23c) 22:44:05 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000580)=ANY=[], 0x39, 0x0) r0 = gettid() creat(&(0x7f0000000400)='./file0\x00', 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 22:44:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 356.107790][T13096] ===================================================== [ 356.114769][T13096] BUG: KMSAN: uninit-value in sha256_update+0x8bf0/0x9090 [ 356.121872][T13096] CPU: 1 PID: 13096 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 356.130522][T13096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 356.140560][T13096] Call Trace: [ 356.143840][T13096] dump_stack+0x1df/0x240 [ 356.148161][T13096] kmsan_report+0xf7/0x1e0 [ 356.152578][T13096] __msan_warning+0x58/0xa0 [ 356.157069][T13096] sha256_update+0x8bf0/0x9090 [ 356.161823][T13096] ? kmsan_task_context_state+0x47/0x90 [ 356.167357][T13096] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 356.173407][T13096] ? update_stack_state+0xa18/0xb40 [ 356.178595][T13096] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 356.184647][T13096] ? __module_address+0x68/0x600 [ 356.189587][T13096] ? kmsan_get_metadata+0x11d/0x180 [ 356.194778][T13096] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 356.200574][T13096] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 356.206634][T13096] ? kmsan_get_metadata+0x11d/0x180 [ 356.211821][T13096] ? kmsan_get_metadata+0x11d/0x180 [ 356.217005][T13096] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 356.222800][T13096] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 356.228885][T13096] ? sched_clock_cpu+0x7c/0x930 [ 356.233735][T13096] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 356.239804][T13096] ? sched_clock_cpu+0x7c/0x930 [ 356.244649][T13096] crypto_sha256_update+0x8b/0xb0 [ 356.249669][T13096] ? sha1_base_init+0x180/0x180 [ 356.254508][T13096] crypto_shash_update+0x4e9/0x550 [ 356.259609][T13096] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 356.265748][T13096] ? hash_walk_new_entry+0x6c7/0x770 [ 356.271166][T13096] ? crypto_hash_walk_first+0x1fd/0x360 [ 356.276718][T13096] ? kmsan_get_metadata+0x4f/0x180 [ 356.281823][T13096] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 356.287615][T13096] shash_async_update+0x113/0x1d0 [ 356.292649][T13096] ? shash_async_init+0x1e0/0x1e0 [ 356.297660][T13096] hash_sendpage+0x8ef/0xdf0 [ 356.302246][T13096] ? hash_recvmsg+0xd30/0xd30 [ 356.306920][T13096] sock_sendpage+0x1e1/0x2c0 [ 356.311509][T13096] pipe_to_sendpage+0x38c/0x4c0 [ 356.316346][T13096] ? sock_fasync+0x250/0x250 [ 356.320936][T13096] __splice_from_pipe+0x565/0xf00 [ 356.325949][T13096] ? generic_splice_sendpage+0x2d0/0x2d0 [ 356.331604][T13096] generic_splice_sendpage+0x1d5/0x2d0 [ 356.337056][T13096] ? iter_file_splice_write+0x1800/0x1800 [ 356.342760][T13096] direct_splice_actor+0x1fd/0x580 [ 356.347863][T13096] ? kmsan_get_metadata+0x4f/0x180 [ 356.352962][T13096] splice_direct_to_actor+0x6b2/0xf50 [ 356.358319][T13096] ? do_splice_direct+0x580/0x580 [ 356.363342][T13096] do_splice_direct+0x342/0x580 [ 356.368196][T13096] do_sendfile+0x101b/0x1d40 [ 356.372788][T13096] __se_compat_sys_sendfile+0x301/0x3c0 [ 356.378320][T13096] ? kmsan_get_metadata+0x11d/0x180 [ 356.383500][T13096] ? __ia32_sys_sendfile64+0x70/0x70 [ 356.388771][T13096] __ia32_compat_sys_sendfile+0x56/0x70 [ 356.394300][T13096] __do_fast_syscall_32+0x2aa/0x400 [ 356.399497][T13096] do_fast_syscall_32+0x6b/0xd0 [ 356.404334][T13096] do_SYSENTER_32+0x73/0x90 [ 356.408823][T13096] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 356.415129][T13096] RIP: 0023:0xf7fc0549 [ 356.419171][T13096] Code: Bad RIP value. [ 356.423229][T13096] RSP: 002b:00000000f5dbb0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 356.431634][T13096] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 356.439597][T13096] RDX: 0000000000000000 RSI: 000000000000f23c RDI: 0000000000000000 [ 356.447558][T13096] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 356.455517][T13096] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 356.463471][T13096] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 356.471432][T13096] [ 356.473741][T13096] Uninit was created at: [ 356.477971][T13096] kmsan_save_stack_with_flags+0x3c/0x90 [ 356.483585][T13096] kmsan_alloc_page+0xb9/0x180 [ 356.488329][T13096] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 356.493855][T13096] alloc_pages_current+0x672/0x990 [ 356.498947][T13096] push_pipe+0x605/0xb70 [ 356.503168][T13096] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 356.508870][T13096] do_splice_to+0x4fc/0x14f0 [ 356.513441][T13096] splice_direct_to_actor+0x45c/0xf50 [ 356.518794][T13096] do_splice_direct+0x342/0x580 [ 356.523625][T13096] do_sendfile+0x101b/0x1d40 [ 356.528197][T13096] __se_compat_sys_sendfile+0x301/0x3c0 [ 356.533723][T13096] __ia32_compat_sys_sendfile+0x56/0x70 [ 356.539249][T13096] __do_fast_syscall_32+0x2aa/0x400 [ 356.544432][T13096] do_fast_syscall_32+0x6b/0xd0 [ 356.549264][T13096] do_SYSENTER_32+0x73/0x90 [ 356.553748][T13096] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 356.560049][T13096] ===================================================== [ 356.566959][T13096] Disabling lock debugging due to kernel taint [ 356.573088][T13096] Kernel panic - not syncing: panic_on_warn set ... [ 356.579663][T13096] CPU: 1 PID: 13096 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 356.589698][T13096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 356.599734][T13096] Call Trace: [ 356.603018][T13096] dump_stack+0x1df/0x240 [ 356.607335][T13096] panic+0x3d5/0xc3e [ 356.611235][T13096] kmsan_report+0x1df/0x1e0 [ 356.615726][T13096] __msan_warning+0x58/0xa0 [ 356.620218][T13096] sha256_update+0x8bf0/0x9090 [ 356.624992][T13096] ? kmsan_task_context_state+0x47/0x90 [ 356.630526][T13096] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 356.636574][T13096] ? update_stack_state+0xa18/0xb40 [ 356.641759][T13096] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 356.647809][T13096] ? __module_address+0x68/0x600 [ 356.652856][T13096] ? kmsan_get_metadata+0x11d/0x180 [ 356.658041][T13096] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 356.663830][T13096] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 356.669892][T13096] ? kmsan_get_metadata+0x11d/0x180 [ 356.675074][T13096] ? kmsan_get_metadata+0x11d/0x180 [ 356.680257][T13096] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 356.686046][T13096] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 356.692096][T13096] ? sched_clock_cpu+0x7c/0x930 [ 356.696931][T13096] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 356.702979][T13096] ? sched_clock_cpu+0x7c/0x930 [ 356.707825][T13096] crypto_sha256_update+0x8b/0xb0 [ 356.712837][T13096] ? sha1_base_init+0x180/0x180 [ 356.717670][T13096] crypto_shash_update+0x4e9/0x550 [ 356.722764][T13096] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 356.728902][T13096] ? hash_walk_new_entry+0x6c7/0x770 [ 356.734181][T13096] ? crypto_hash_walk_first+0x1fd/0x360 [ 356.739709][T13096] ? kmsan_get_metadata+0x4f/0x180 [ 356.744813][T13096] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 356.750600][T13096] shash_async_update+0x113/0x1d0 [ 356.755614][T13096] ? shash_async_init+0x1e0/0x1e0 [ 356.760619][T13096] hash_sendpage+0x8ef/0xdf0 [ 356.765201][T13096] ? hash_recvmsg+0xd30/0xd30 [ 356.769864][T13096] sock_sendpage+0x1e1/0x2c0 [ 356.774447][T13096] pipe_to_sendpage+0x38c/0x4c0 [ 356.779281][T13096] ? sock_fasync+0x250/0x250 [ 356.783864][T13096] __splice_from_pipe+0x565/0xf00 [ 356.788875][T13096] ? generic_splice_sendpage+0x2d0/0x2d0 [ 356.794503][T13096] generic_splice_sendpage+0x1d5/0x2d0 [ 356.799956][T13096] ? iter_file_splice_write+0x1800/0x1800 [ 356.805660][T13096] direct_splice_actor+0x1fd/0x580 [ 356.810763][T13096] ? kmsan_get_metadata+0x4f/0x180 [ 356.815866][T13096] splice_direct_to_actor+0x6b2/0xf50 [ 356.821222][T13096] ? do_splice_direct+0x580/0x580 [ 356.826245][T13096] do_splice_direct+0x342/0x580 [ 356.831089][T13096] do_sendfile+0x101b/0x1d40 [ 356.835696][T13096] __se_compat_sys_sendfile+0x301/0x3c0 [ 356.841230][T13096] ? kmsan_get_metadata+0x11d/0x180 [ 356.846412][T13096] ? __ia32_sys_sendfile64+0x70/0x70 [ 356.851682][T13096] __ia32_compat_sys_sendfile+0x56/0x70 [ 356.857212][T13096] __do_fast_syscall_32+0x2aa/0x400 [ 356.862398][T13096] do_fast_syscall_32+0x6b/0xd0 [ 356.867234][T13096] do_SYSENTER_32+0x73/0x90 [ 356.871736][T13096] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 356.878045][T13096] RIP: 0023:0xf7fc0549 [ 356.882089][T13096] Code: Bad RIP value. [ 356.886137][T13096] RSP: 002b:00000000f5dbb0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 356.894529][T13096] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 356.902482][T13096] RDX: 0000000000000000 RSI: 000000000000f23c RDI: 0000000000000000 [ 356.910435][T13096] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 356.918389][T13096] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 356.926343][T13096] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 356.935393][T13096] Kernel Offset: 0xc600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 356.946913][T13096] Rebooting in 86400 seconds..