[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 51.164107] audit: type=1800 audit(1545341024.212:25): pid=6263 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 51.183161] audit: type=1800 audit(1545341024.222:26): pid=6263 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 51.202511] audit: type=1800 audit(1545341024.232:27): pid=6263 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.57' (ECDSA) to the list of known hosts. 2018/12/20 21:24:00 fuzzer started 2018/12/20 21:24:04 dialing manager at 10.128.0.26:46613 2018/12/20 21:24:04 syscalls: 1 2018/12/20 21:24:04 code coverage: enabled 2018/12/20 21:24:04 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/20 21:24:04 setuid sandbox: enabled 2018/12/20 21:24:04 namespace sandbox: enabled 2018/12/20 21:24:04 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/20 21:24:04 fault injection: enabled 2018/12/20 21:24:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/20 21:24:04 net packet injection: enabled 2018/12/20 21:24:04 net device setup: enabled 21:26:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgrp(0x0) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x4000000}) syzkaller login: [ 212.673673] IPVS: ftp: loaded support on port[0] = 21 [ 213.330769] ip (6441) used greatest stack depth: 53672 bytes left [ 214.080136] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.086774] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.095412] device bridge_slave_0 entered promiscuous mode [ 214.181584] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.188307] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.196973] device bridge_slave_1 entered promiscuous mode [ 214.280076] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 214.361754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 214.616515] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.706265] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.788394] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 214.795444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.878424] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 214.885448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.141124] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 215.149880] team0: Port device team_slave_0 added [ 215.232769] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 215.241433] team0: Port device team_slave_1 added [ 215.324169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.410927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.494464] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 215.502167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.511403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.598687] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 215.606416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.616115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 21:26:29 executing program 1: unshare(0x24020400) r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000040)) [ 216.607250] IPVS: ftp: loaded support on port[0] = 21 [ 216.756611] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.763352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.770537] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.777151] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.787099] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 216.793603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.172273] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.178848] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.187124] device bridge_slave_0 entered promiscuous mode [ 219.365531] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.372809] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.381092] device bridge_slave_1 entered promiscuous mode [ 219.488387] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 219.668311] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 220.034341] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.219361] bond0: Enslaving bond_slave_1 as an active interface with an up link 21:26:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001140)=@ipv6_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10007}, [@FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x10, 0x4}, @FIB_RULE_POLICY=@FRA_L3MDEV={0x8}]}, 0x30}}, 0x0) [ 220.929015] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 220.937618] team0: Port device team_slave_0 added [ 221.131706] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 221.140486] team0: Port device team_slave_1 added [ 221.349305] IPVS: ftp: loaded support on port[0] = 21 [ 221.364483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.529245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.668862] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 221.676673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.685716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.811088] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 221.818712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.827958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.864985] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.527832] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 223.771579] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.778209] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.785522] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.792109] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.801322] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 224.014104] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.020643] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.029649] device bridge_slave_0 entered promiscuous mode [ 224.202017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.237022] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 224.243496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.251427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.268952] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.275567] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.284044] device bridge_slave_1 entered promiscuous mode [ 224.469339] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 224.656348] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 224.745720] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.223954] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.314403] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.455169] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 225.462252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.589269] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 225.596414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.982613] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.991269] team0: Port device team_slave_0 added [ 226.171255] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.179906] team0: Port device team_slave_1 added [ 226.310314] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 226.317431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.326529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.430386] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 226.437642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.446669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.542334] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.549940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.559174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.738751] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 226.746463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.755641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.416723] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.423604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.430767] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.437429] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.447159] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 228.453757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 21:26:42 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 21:26:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x30, 0x0, &(0x7f0000000100)=0xff4f) 21:26:42 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 21:26:42 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 21:26:42 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 21:26:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x2f, 0x11d, 0x0, 0x0, {0x3}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary="03"}]}]}, 0x20}}, 0x0) [ 230.005977] IPVS: ftp: loaded support on port[0] = 21 [ 230.137586] openvswitch: netlink: Message has 4 unknown bytes. 21:26:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x2f, 0x11d, 0x0, 0x0, {0x3}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary="03"}]}]}, 0x20}}, 0x0) [ 230.308262] openvswitch: netlink: Message has 4 unknown bytes. 21:26:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x2f, 0x11d, 0x0, 0x0, {0x3}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary="03"}]}]}, 0x20}}, 0x0) [ 230.496681] openvswitch: netlink: Message has 4 unknown bytes. 21:26:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x2f, 0x11d, 0x0, 0x0, {0x3}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary="03"}]}]}, 0x20}}, 0x0) [ 230.662056] openvswitch: netlink: Message has 4 unknown bytes. 21:26:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xfffffffffffffff8, 0x4, 0x100000001, 0x0, 0xffffffffffffffff, 0x4}, 0x2c) fsync(0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r0, &(0x7f0000000280), 0x0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x81, 0x7, 0x2e76, 0x1a}, 0x2c) [ 230.966664] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.585102] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.205004] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 232.211329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.219217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.869572] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.129584] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.136283] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.144492] device bridge_slave_0 entered promiscuous mode [ 233.313740] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.320280] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.328647] device bridge_slave_1 entered promiscuous mode [ 233.411101] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 233.588152] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 234.152484] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 234.334782] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 234.550948] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 234.558031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.759047] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 234.766201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.242606] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 235.251329] team0: Port device team_slave_0 added [ 235.454071] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 235.463043] team0: Port device team_slave_1 added [ 235.576423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.696813] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 235.704474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.713479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.889704] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 235.896760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.905868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.112061] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 236.119722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.128894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.315101] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 236.322835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.332218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.344825] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 236.969604] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 236.976231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.984487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 21:26:50 executing program 1: unshare(0x24020400) r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000040)) [ 237.496645] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.277340] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.283970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.291092] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.297719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.307035] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 238.313581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.855446] netlink: 'syz-executor2': attribute type 19 has an invalid length. 21:26:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xfff, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x0, &(0x7f0000000700)) io_submit(r1, 0x3bc, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x2}]) 21:26:54 executing program 0: unshare(0x20400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) readahead(0xffffffffffffffff, 0x4, 0x5) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) syncfs(0xffffffffffffffff) fstat(r1, &(0x7f0000000080)) [ 241.006270] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 241.007046] IPVS: stopping master sync thread 7377 ... [ 241.125514] IPVS: stopping master sync thread 7382 ... [ 242.746411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.919067] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 243.088335] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 243.094660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.102401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.269904] 8021q: adding VLAN 0 to HW filter on device team0 21:26:57 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) sync() 21:26:57 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2080, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x2, 0x4) r1 = memfd_create(&(0x7f0000000080)='/dev/dlm-control\x00', 0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x100, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sysfs$2(0x2, 0x5, &(0x7f0000000240)=""/83) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000002c0)={'mangle\x00'}, &(0x7f0000000340)=0x54) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000003c0)={'irlan0\x00', {0x2, 0x4e24, @multicast1}}) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000400), &(0x7f0000000440)=0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000004c0)={r0, 0x1, 0x1, 0x0, &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) setsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000500)="12db9ac82e3b912af0c30691018dc58969f4dd4c2600c28c1b25b8fbfee59f935088e19b337a78d52f6a75dc6679cc33bfbd7a47a540680b32a801d996e155a032a14380f76ca126a1f4bf732d9ffd5db700a17e6382869a16f2b57d0a0d89241a3b3698994d64337a45839b7f645b809b0e79d49164a0586f97db386a1d1028de65e85aa678e5d0fb89122d05156a8a1728caac2b24fb58af08c0bd397761433179f8327baa2fed9eeab8023d282cfbeab2ac0375c6a9bdc3de1065e0517ec5568bf69a3f7bc962fcba0029cb751f7302d0bcc9243d8e4cd996543d86241f8b9763669efb37b2f597445af3", 0xec) io_setup(0x401, &(0x7f0000000600)=0x0) io_cancel(r3, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x5, 0x2734, r0, &(0x7f0000000640)="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", 0x1000, 0x6, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f0000001680)) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f00000016c0)=0x8) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000001700)=0x9) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000001740)={0xe, {0x800, 0x5, 0x1, 0x28d3}}) sendmmsg$alg(r0, &(0x7f0000005fc0)=[{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001780)="a40aea8f24fdb91a5dfd8e88c15566973595b33d3d20cb1340785b0d4ddee10b4ff07f3aa598f4a57a2690bcdc7afeaa7d4894bb67366e845ad6f78788138f6b7a2e7db77f759f9441c5aec3a8fbf71d7c970b41db3bf6ef50a4bf6e918f8f39aba4de0b226121996059687ea9cb7cf9980dc810422b31823f4e20c18fa62a272efddeb2023ff70e9b138e399b90fffe8f113efa4c3e6d6a0c6d3b96b404d8eddf231111d9c29de1298740ba815ec167c4b5ac73885223ff974c", 0xba}, {&(0x7f0000001840)="1a1cba21a4325e5a00c855fe48bbc3f693d239432bf82943d1e5c9568df88c5d94c53e64d5bdc0e15d8f59b80280f4f87fe273290820a63c318b2b304a4192ef290b48b5", 0x44}, {&(0x7f00000018c0)="715cb04d98bacafa596fa6e770e663fafd42", 0x12}, {&(0x7f0000001900)}, {&(0x7f0000001940)="c419fdc7a60a675f5ed3b1fd1fa071df99de6da6321c0ac4da57d77e34f08ead14672edd126f12c70ef5a751dea379fde15233538388ff260d0e086adf72", 0x3e}], 0x5, &(0x7f0000001a00)=[@assoc={0x18, 0x117, 0x4, 0x4c}], 0x18, 0x80}, {0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000001a40)="2ca910501c2681a593d07bac1d0d621da90d4587377ee31487751b79364f7dd7e76a26cef51fd77848b7004403e2848de0bfefe6334b276c316a904e45546211b949746ca91e61c431b7b18386ad77857bd951fafa3490706595ff90d6051310e9f8150e496f107856019c852dbc3f83798df98a21f26f57f2", 0x79}, {&(0x7f0000001ac0)="1bbacdf35dad47640f69af7bd351d24888f963ca5bfa651bb01ed8c1688e3bdb1a0c29acace1c5fcffb4377d968c30914a72649dcaef39a3", 0x38}, {&(0x7f0000001b00)="b9d7a45117d9e051cec6feb92c6f776b096c868b92111817b45a2a1dccfdd7ab147d6657f8429566a78b517089b2e27807a07565a803a66c12c2240cd75e6d182423c62866676efba49dae8d2984b899c427c5871c37cb37a9580db55f419c61273e8776f5d3aeca3e98a7b8c2d0cb394a4bf6f976502ed706ea77d5a0fd72d657ede74c410ab1a62d89d7dd6b7e3f8c02a82759e1f204c3f3a148831f11872a8425525111ddee2c2150f8d3ea07c244d39c96183fdef6c6a2b7141f430b272213b84e103798bcf5db13798c899b60edbb96606c61a6565181f8359a2687217a893e7033fcd0c9b4e4281d612ad15d9161148b", 0xf3}, {&(0x7f0000001c00)="cf3f6ec7c99be6a03212927d5ee12eda05355b319d297ccfc3e2368abc6da7a5d16caf628b3d1e", 0x27}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)="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", 0xfc}, {&(0x7f0000001d80)="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", 0x1000}], 0x7, &(0x7f0000002e00)=[@iv={0x70, 0x117, 0x2, 0x5c, "07e8a6bfed9748b063abb9da17304d9a2788fe61a1ac86b91b2296932348d2478f0a9656eb01c1913273a4bc5eaf2d059d3fe8718bbb4c16a15cffd2ddae8ca545214779199f8e275f79fdd9dcd480e7d001fca8471194e845339d8a"}, @assoc={0x18, 0x117, 0x4, 0x7}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @iv={0xa8, 0x117, 0x2, 0x91, "cf65dfaf731a8ee2fd5cfe771c2ce4752f50ed91043ea535fadc1068e348a2da24f65ffd36b8f81d9f251cff54fa9f85fde7f5c913def4629011dd06b705d4a212047a0e7be89117fbfff1b7775bc387299a1602a186426a7cb3874054bc53e2cf65efd268e7200566e5f0ee5ed0975c7819dc87f87eabaf3524ae8beec50a4935876483093a5c11f5f642231694495413"}, @iv={0x38, 0x117, 0x2, 0x21, "8d1188ae218f639b5534399599bb3c790e597ef44cf2e8cbc11adf0490cc1e053e"}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x48, 0x117, 0x2, 0x2d, "5a6514fccdbd9bbe5c2f03a7605c7a0828e256d224fd5afa52cd119c0926903665e58b829a07019687b8700b17"}, @op={0x18, 0x117, 0x3, 0x1}], 0x1228, 0x8000}, {0x0, 0x0, &(0x7f0000004100)=[{&(0x7f0000004040)="0b94c567a8ecac9c0fc2b41b0613080764899d56fd1129d0", 0x18}, {&(0x7f0000004080)="8fe82330e1801ba0f4b83dda52e5c9da746abd31f617dcb11806a0b39357c4715c516d214616362c59eff41e4f94e9e589b284dc02a3c9fc1885298ade21d04681d0f31f49acc984f332ff555b469fe8b61a9136e6e9e500fc4d463cfd4d6095c8f1b8393acd5ed8", 0x68}], 0x2, &(0x7f0000004140)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x18}, @iv={0xd8, 0x117, 0x2, 0xbd, "2388bfea4e5ca67ddb465d5c6f33a2f9f0cf80ba87b0d580d74e5f422f33cff3df536c2738d42f88574d716755b9f6e442152fae645385cf75dc58821ca1fc1928ac9380128971b37a0758b31c358aa8163dc86358d4c8602f2886701a59747927eb527f86dc0588d95ef6cd42bef0f02bc55b1fa7d9b6ca3e2c7040bd7153e76c0711d464d96add5e80e0fabe4a02397849c17c611ff97017ae8c8102ce9e4991ca95fb891af205be44e4c73986fa7c70d0d8c81741b7df366ad06e1e"}, @assoc={0x18, 0x117, 0x4, 0x10001}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xd0, 0x117, 0x2, 0xb7, "8d1dc3cfbfd9fde1ae651896fa6da328822aebf772fa6cbbe80a1431bbe3d0dbca0f2b3a9e8d5f3d9b7ff68ddc4cd2d8e68ac2916256025328fdb336913478d42529452cb9d859051c9b1aaf510308e9c23767da8d16ba70c6ac2fd98cace9cf674bebd3e70a5336e23b37729eee7e48c61e690a75497b1199f3edcb70b484954a39a508c0aa0016155c8cecb2cf46e58f4b22e14d20bb48fbeaa1501fe941982c2a4253c54b647045a5aab835cfb2bc98335933d5341b"}, @iv={0x110, 0x117, 0x2, 0xf9, "2ddc7bcd83ea14686e4e6c014d3331a5de54b89dd04b1452e80c9785dffc9a489482985557b99ce2a038d01ecbf43f7a5273140bde4fe5ff31d9fc2585fa478d23872947dbe2bec879a592c3010ced70ade6cddcd04ab59f4694d26f418cc9d296f917150d97e0bf053edc3bd5e026a53c0b499894e8e16ac3bf9263ffbc8e09a13da312782bc7daa812264b3c8b06addab6da5a3191594fb3244e891fdbd510ba635c1a87fc1cc18cc2212cff718b58e215c372ace61dae88e921479f1b279b757140fcc78d23c669c50dd7ba01690cfcf8aa2ed70c54348801af3e86477472cbc08facbf15654ad3d2b7cdf809a83d19d42012c994055462"}, @assoc={0x18, 0x117, 0x4, 0x80}], 0x330, 0x41}, {0x0, 0x0, &(0x7f00000047c0)=[{&(0x7f0000004480)="b8a5aaf838bd15ced895f62f7e947bf7bf207c558ce4c113df61b30d1478abbcd5f8b408820b63edf7127d430c1b687c3d59f82aeb0cbc11630437a3ab04a70b8fc663b16a874b94db10b3e3f3922d5310702182ece72ef8e90754190b3100658e4386ef194bd4649860a6d82ddc481f30e2fa19c4eedfc306c50865c1aa82057671996a8cfd2754531e2954f8d15da95f17339930e5162de8ce11beae1d1e73fd4b6acd40eea6b4d100430a26", 0xad}, {&(0x7f0000004540)="bd8de7e77ba0899ef9934d77f649e9277780843b9b1d2951bd12d5ae17e557cc1c0f2ae3ff1d438e2c2302fd369a6141da0944a3e28f221dc39795814ccc2460e9723dbeb6d717a68009e231e0f1274a20d58485ee1a2098532d63d9e655510df634b643eb258986825c2a4069239d3ba2c03692b118d173e226464359365af8dd9141b0f2235b82d638aaa96d4e6e2ec8a2ca3dcf95c4f2e115c1d0d604387d3faba69fab9864c7625efbc74c61e09a545ea45227cb3ce795ba52686cf43e98eb6d3f2138adce6dbaf01a42bbce14193efcd739931761f4cfe415ee64f3837f2afc6be0f7af84509b2f01e71d7277f06d6123200adecce409b819c65df4", 0xfe}, {&(0x7f0000004640)="3ed834a0d7e8bdc9df9823c92c46963a926d0e8db8abd3378e7c2fe1b9087b8a763d13443c5bcd64363e9d89c0f77d18589a3090d9d31de85db45c4ceabeafcbf9e41ab39df27e384b93b243d98f468ce8e3c91699edda182df0ffdf69da4992c0f1ab21638b60951aba869f4f1a5fe4b1352050e81d33b559697f75f2254c7a2908ab047cd86020a13cab8d2c0811c5d59be9ed0cf87b95a0cdb0fdd065f07b6b54acebcafa730df4ddac176eb2f122e9a3de5cc1663c5d588d795cc759a0bad1b33037e9de1b4949c766e117b013909f75c22c9c9ac57f3733265e244a52723626", 0xe2}, {&(0x7f0000004740)="28c5f90688c0f30bfe13468eaed66843445f604f13f4794ac588608ee3100839d6b5eb5dd225f85e5a3f35692ef280743b801e70b8c500124b777834ac32fd6c7bb29840f33dda64bf7fed24e1c9106b", 0x50}], 0x4, &(0x7f0000004800)=[@iv={0x50, 0x117, 0x2, 0x37, "6ee66a57944bf2cb16a707bcecf91c62796b5dbbfa36c725085951c47e7b55babafdd74cd474d05f69a038e66d65a4e648c99051ca17fc"}], 0x50, 0x20004080}, {0x0, 0x0, &(0x7f0000004a00)=[{&(0x7f0000004880)="366f0e94343d93764956b757a019d633ff56beccea3a269a9cf7b5", 0x1b}, {&(0x7f00000048c0)="b28cf184039351c105b2798578d1aea1251b86c600f043c60b634da170cdc301697ba925d82d8f03e547e9998899f79df903fb61f1636549085dc1428f8c219c3b0f8da5d24f68e5871e71fe2ae1a175cc5213f53d74f6580a4309dbbad65ec52b893ebeec2d596ecc0aa6bd5c165f555ae41ae705e10bdb", 0x78}, {&(0x7f0000004940)="6f3dc63e1936f645ad748a669f4ee2f67138b27393142c8a73506d40495f614a96ae2e58315ee3e97b5905d87994bc2cdeed75a7a9e6d6d7b8b86bfca9e28b107506c079572a5d3ff9d36a67fcf0171ba3169f1fe6019312df42835d1714736f75ea9586a051451bc8072a40", 0x6c}, {&(0x7f00000049c0)="1a7fb10751936374338f093f250e10b15fa70b14a38ad785", 0x18}], 0x4, &(0x7f0000004a40)=[@assoc={0x18, 0x117, 0x4, 0x5c00}, @iv={0x20, 0x117, 0x2, 0x8, "f918d968ccaaebaf"}, @iv={0xc0, 0x117, 0x2, 0xa6, "7577b1187b6ead47b7ac12a7526bf8685bf76d131bc8605a5bf87e772019fd4303070ee9c2467e25699c67e222697d637e3b1a4da44dd46240bc3d75de02b411ccdadf72dbbdce7e49e95fc1537e50feb866edcd781dab2861ca891ad50967ff4bd57327affa9eeb9b3518f5ba6069b537a4a755ca4a87e52336b6023a14612da45f1198de679fc09a13b39072245a501e6f216430712977292f6e1bbdf41d7bf1e2eff26f6f"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0xe744}, @iv={0x80, 0x117, 0x2, 0x6a, "92a827c5eadc3871368c5cdc9f3232780c468b7480ca93c60baf68276fea5fd1323fa9d03bac5bd304a80ae87638febb097e81d555cc15cd9e59c36d8d0fe7938035bf60e1d9daf1234e3d4522643a55cd8da9c7354a23964e314b5cc07aa9cc38c54344755d5c9bde62"}], 0x1a8, 0x80}, {0x0, 0x0, &(0x7f0000005d80)=[{&(0x7f0000004c00)="ef903611ee6a6fb49aa321e51dc29c3cf154d68e7cbe61338607b4cdda96d1d8f6927e422857872ce27b7b048d6184ce6f8cb06a24a01fc0cb7c67564921438355f1cd6e62bea3ef9842736d2aaa5c8f4e007e21537ba2f9425840e36557ef59358c1c3d21ac138b0f46d5ddeaf1", 0x6e}, {&(0x7f0000004c80)="916bbdd37c0014267d354ced6e2f15a4839e3b2663b27992513749d689563c48a7a4b856eb08b5348545efcef81707338e6439be", 0x34}, {&(0x7f0000004cc0)="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", 0x1000}, {&(0x7f0000005cc0)="9167d54430684d435e2f58c9c79faabd3f895cba", 0x14}, {&(0x7f0000005d00)="ab5921c6d32f2b87a946c9f3a1c2dc7297ab3a6d17c936e0f35527ca7a993b388668f791ef1047f7495127", 0x2b}, {&(0x7f0000005d40)="d4e882814d6be73294c52d95c7df3d83f37af615b51726b706e900c6395bf3691d216f2bb44c4e7d8859ee72ff62b5ef62db329601ee7f", 0x37}], 0x6, &(0x7f0000005e00)=[@assoc={0x18, 0x117, 0x4, 0x80000001}, @iv={0xf0, 0x117, 0x2, 0xd6, "f0cfdbf2e939d52de4f0ce272cf78d82826de0b656ddf2cf6f1e44975de5e0741259314d5336d4751542a648b188de61fa7792d7fe5caf8ea8bcbdbd6c944301195c400e8be9592c53399a5568cb48ebae1d22150521f7a8d8e296499c88fb9d0664e0ddde5024cac3616e7dfb33a8f6373727e5f5a66a0b8ee0f0163f07492dbc6df2a6f99efeb0cf2d77a1f082573bba6bdc324e6ec1ed94524202b9f0d751f9c873dd03a19a2a3d8446de8c3db64952edf9513e56321dbfea5fbdd7515ef4dd46e5a6a5d1feb40fc2d3badadde943a69345895858"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x400}, @op={0x18}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x8}, @assoc={0x18, 0x117, 0x4, 0x1000}, @op={0x18, 0x117, 0x3, 0x1}], 0x1b0, 0x8014}], 0x6, 0x4) syz_open_dev$swradio(&(0x7f0000006140)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$usbmon(&(0x7f0000006180)='/dev/usbmon#\x00', 0x401, 0x4f0600) vmsplice(r0, &(0x7f00000065c0)=[{&(0x7f00000061c0)="8b9f7483373a04c821e85f7f254a7d669bf7c806068db172fbc65a2febdead1063feb6b5528f0fc790e9095fd202f16fe5d684dcb09c8714ce1266aa91af020498a57f", 0x43}, {&(0x7f0000006240)="bc75498f59c61a3c0e6fc21ae9acac76cfc816fc73cbc047e73649e376a64374eefa6987cfb14ce2fe96cea2c416f95e4e9b0acdef9cf9b4b691343d007457b54dc21f4b484ee6b02fe757699be20de1b430e8c35075", 0x56}, {&(0x7f00000062c0)="af0b1cd6ba63658a54f23b071e3b199c6f5ae4331597eb2a7116fb19b3d49ac28608b62adb0219bdf24de8002015345b40abcee1ac2672dd616a18819fb6a23c01c0b33754afd9a24d8b77606dfdb9f86ea2e15c5aae068526bdb9fd289f017fdd045a4f0ba71f022134a674029cdd5d35c113f962f536", 0x77}, {&(0x7f0000006340)="83c492152638fc45ffef4f9f329e5db09a523a06dbae89024c388be2367fddefbce097e2546fd1253bb377ac1fbbcbab2cf8471fa4093451ecdc53a5689962bdfa18372814b3a147c076993b54338d868391b7ccdaa32845d5cccfd297ad884fd252179dfaff21acd4c3bcbed140e4e5a656eb390018966e138d253e1a16bc3f1a7ef0451ee856cd4c0f05ee9bc1a54727ca9aa2e3286a5504bbd46b329301f5e3be5e5af68579a2a953f4032c3e6d73d0ebf004ce6336", 0xb7}, {&(0x7f0000006400)="c4053f9d03d0d925b76967225592e92413cae55d3d1f426adf9394e821a765843509be9b7507665549b1a34d3df7fa3abe2865444814c534762353d90a7f36169fd5f8a90db0bd106ef1c4bff4367ae44475dd077a03d0d2", 0x58}, {&(0x7f0000006480)="d5a33c505da1d7bd8641d59b16bec78d4bfb1f2f667731cb6f456020462cff99a1c338301d99", 0x26}, {&(0x7f00000064c0)="431f3f9c205806e894d3c66f138ea930ba4a1d793d81a57b4f9910c67d26ecc72f53e0b37d967aeb0626fc8a1f5ee15e3e72593125198e69e4f830b0735945e60ff74c51e79a3c04b13ced42e07bfa8f604b99e0982d538daa71b7f8bc7cbe64d7a2baf28be18a1a724ecbabfe49592cfd89c5940a40588c531b66c04c5251c8483b636ce5a5bb5f9873647faf795302bd4f18280c68994f79be2dcc32f47e1646006fb7919a0b43f43e7d20e79b93138eb10e8490634d13a8212a10d2a953d75a432e790810e6d9e1c1aa1119b993eaf7f6b0dd25a24d056ac317270ab6523f7193856f88117a279556", 0xea}], 0x7, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000006640)={0xa000000000, 0xa, 0x4, 0x4002002, {0x77359400}, {0x5, 0x1, 0x80, 0x7ff, 0x0, 0x7a7, "66afc44a"}, 0x9, 0x0, @offset, 0x4}) prctl$PR_CAPBSET_READ(0x17, 0x15) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f00000066c0)={0x0, 0x0, 0x2080}) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000008740)) fsetxattr(r0, &(0x7f0000008780)=@random={'user.', 'TIPC\x00'}, &(0x7f00000087c0)='.\x00', 0x2, 0x0) r4 = shmget$private(0x0, 0x1000, 0x10, &(0x7f0000ffd000/0x1000)=nil) shmat(r4, &(0x7f0000ffc000/0x4000)=nil, 0x6000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000008800)=[@timestamp, @window={0x3, 0x800, 0x1}, @window={0x3, 0x4, 0x5}, @sack_perm], 0x4) 21:26:57 executing program 2: unshare(0x20400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) readahead(0xffffffffffffffff, 0x4, 0x5) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) syncfs(0xffffffffffffffff) fstat(r1, &(0x7f0000000080)) 21:26:57 executing program 1: unshare(0x24020400) r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000040)) 21:26:57 executing program 0: unshare(0x20400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) readahead(0xffffffffffffffff, 0x4, 0x5) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) syncfs(0xffffffffffffffff) fstat(r1, &(0x7f0000000080)) 21:26:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000020}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r1, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000001c0)={0x0, r0}) flistxattr(r0, &(0x7f0000000200)=""/252, 0xfc) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x11c, r2, 0x400, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5c}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x4}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2b}}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x134}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x101}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x11c}, 0x1, 0x0, 0x0, 0x80}, 0x4011) getsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000540)=""/233, &(0x7f0000000640)=0xe9) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000006c0)={0x5, &(0x7f0000000680)=[{}, {}, {}, {}, {}]}) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000700), &(0x7f0000000740)=0x4) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000780)={"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"}) r3 = openat$cgroup_type(r0, &(0x7f0000000b80)='cgroup.type\x00', 0x2, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7) write$9p(r0, &(0x7f0000000bc0)="a5c450d06bc6171c0679d8994643ed2538fb4471953ed9ffdf4210e70e5e3e90c0ed198ada84d27fb7359b047a64f4f4bc6bbebf60cfd603a5e6d771b852de44ba6e07cdd375459f6d7f6b5148d5bbfbd345db7b786bb45d845443ec884225151bdb7f6c310ee3198bc9c911ed4dbf98023535acc588", 0x76) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000c40)={0x0, 0x5}, &(0x7f0000000c80)=0xc) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000cc0)={r4, 0x4}, 0x8) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000d00)={0x0, 0x0, 0x5, 0x0, [], [{0x10000, 0x0, 0xb9, 0x1, 0x8, 0x7}, {0x6, 0x1000, 0x9, 0x101, 0x7, 0x10001}], [[], [], [], [], []]}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000f40)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000f00)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000f80)={0xf, 0x8, 0xfa00, {r5, 0x4}}, 0x10) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000fc0)) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000001000)={r4, 0x7f}, 0x8) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000001040)) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000001140)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000001240)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x23002850}, 0xc, &(0x7f0000001200)={&(0x7f0000001180)={0x78, r6, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x6}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x10000}, @NBD_ATTR_SOCKETS={0x4c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r3}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) ioctl$KDSKBLED(r0, 0x4b65, 0x3) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000001280)) write$FUSE_STATFS(r0, &(0x7f00000012c0)={0x60, 0x0, 0x8, {{0x10001, 0x7fff, 0x0, 0x1, 0x1, 0x3f000000000, 0xf8, 0x7}}}, 0x60) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000001340)) prctl$PR_SVE_GET_VL(0x33, 0x13712) [ 244.452205] IPVS: stopping master sync thread 7513 ... [ 244.509436] IPVS: stopping master sync thread 7518 ... [ 244.511117] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 21:26:57 executing program 2: unshare(0x20400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) readahead(0xffffffffffffffff, 0x4, 0x5) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) syncfs(0xffffffffffffffff) fstat(r1, &(0x7f0000000080)) 21:26:57 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) sync() 21:26:57 executing program 1: unshare(0x24020400) r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000040)) 21:26:57 executing program 0: unshare(0x20400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) readahead(0xffffffffffffffff, 0x4, 0x5) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) syncfs(0xffffffffffffffff) fstat(r1, &(0x7f0000000080)) [ 244.797907] IPVS: stopping master sync thread 7530 ... [ 244.882484] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 244.885026] IPVS: stopping master sync thread 7536 ... 21:26:58 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) sync() 21:26:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') pread64(r0, &(0x7f0000000080)=""/87, 0x57, 0x0) lseek(r0, 0x40000000003b, 0x0) 21:26:58 executing program 2: unshare(0x20400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) readahead(0xffffffffffffffff, 0x4, 0x5) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) syncfs(0xffffffffffffffff) fstat(r1, &(0x7f0000000080)) [ 245.223458] IPVS: stopping master sync thread 7548 ... [ 245.395721] IPVS: ftp: loaded support on port[0] = 21 [ 245.442890] IPVS: ftp: loaded support on port[0] = 21 [ 246.796093] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.802742] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.811040] device bridge_slave_0 entered promiscuous mode [ 246.825092] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.831628] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.840095] device bridge_slave_0 entered promiscuous mode [ 246.893275] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.899863] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.908149] device bridge_slave_1 entered promiscuous mode [ 246.921984] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.928514] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.936766] device bridge_slave_1 entered promiscuous mode [ 246.987070] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 247.018688] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 247.063224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 247.097961] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 247.305399] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 247.343199] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 247.387463] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 247.429404] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 247.476458] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 247.483644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.505395] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 247.512454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.565955] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 247.573032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.593244] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 247.600265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.820016] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 247.828830] team0: Port device team_slave_0 added [ 247.849963] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 247.858628] team0: Port device team_slave_0 added [ 247.910260] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 247.918940] team0: Port device team_slave_1 added [ 247.937738] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 247.947151] team0: Port device team_slave_1 added [ 247.998163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.042510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.073470] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.128360] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.163149] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 248.170808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.180211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.216701] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 248.225302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.234534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.258565] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 248.267169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.276359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.318659] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 248.327273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.336629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.196660] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.203282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.210449] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.217088] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.226016] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 249.240696] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.247285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.254497] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.261047] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.270368] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 249.482236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.490229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.569287] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.628019] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.873034] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 252.931454] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 253.172383] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 253.178724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.186782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.235072] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 253.241452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.249613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.494993] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.561885] 8021q: adding VLAN 0 to HW filter on device team0 21:27:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000040), 0xc, &(0x7f00006bcff0)={&(0x7f0000000000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x4}}]}, 0x2c}}, 0x0) 21:27:08 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) sync() 21:27:08 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0xd, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 21:27:08 executing program 0: unshare(0x20400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) readahead(0xffffffffffffffff, 0x4, 0x5) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) syncfs(0xffffffffffffffff) fstat(r1, &(0x7f0000000080)) 21:27:08 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x23}) ioctl$UI_DEV_CREATE(r0, 0x5501) 21:27:08 executing program 5: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) [ 255.727741] input: syz1 as /devices/virtual/input/input5 [ 255.769953] IPVS: stopping master sync thread 8081 ... [ 255.795713] input: syz1 as /devices/virtual/input/input6 [ 255.818887] netlink: 'syz-executor4': attribute type 21 has an invalid length. [ 255.826635] netlink: 'syz-executor4': attribute type 4 has an invalid length. 21:27:08 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffca88, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast2}}}}}, &(0x7f0000000180)) 21:27:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) sendfile(r0, r0, 0x0, 0x2000005) 21:27:09 executing program 1: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000826fe0)={0x0, 0x200000000000001, 0x200000000008}) 21:27:09 executing program 0: unshare(0x20400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) readahead(0xffffffffffffffff, 0x4, 0x5) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) fstat(r1, &(0x7f0000000080)) 21:27:09 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000d86000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1ffffff, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x8032, 0xffffffffffffffff, 0x0) 21:27:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) 21:27:09 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f0000000140)='security\x00') lstat(&(0x7f0000001f40)='./file0/bus\x00', &(0x7f0000001f80)) lstat(&(0x7f00000043c0)='./file0/bus\x00', &(0x7f0000004400)) unlink(&(0x7f0000000000)='./file0/bus\x00') 21:27:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts, 0x8) [ 256.223575] IPVS: stopping master sync thread 8109 ... 21:27:09 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0x4008550c, 0x0) [ 256.313933] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 21:27:09 executing program 0: unshare(0x20400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) readahead(0xffffffffffffffff, 0x4, 0x5) fstat(r1, &(0x7f0000000080)) [ 256.385671] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 21:27:09 executing program 3: rt_sigtimedwait(&(0x7f00000002c0), &(0x7f0000000100), 0xffffffffffffffff, 0x8) [ 256.447658] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. [ 256.473035] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 21:27:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x200000005, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x8001}, 0x8) [ 256.555303] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 21:27:09 executing program 5: process_vm_writev(0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000280)=@ipx, 0x80, &(0x7f0000003400)=[{&(0x7f00000008c0)=""/21, 0x15}, {&(0x7f0000000bc0)=""/207, 0xcf}, {&(0x7f0000000ac0)=""/55, 0x37}], 0x3}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000f80), 0x0, &(0x7f00000034c0)=""/129, 0xfffffffffffffe95}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 21:27:09 executing program 0: unshare(0x20400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(r1, &(0x7f0000000080)) 21:27:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x34, 0x6, 0x0, {0x0, 0x0, 0xb, 0x0, 'clear_refs\x00'}}, 0x34) 21:27:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1, 0x40000104]}) 21:27:09 executing program 4: r0 = socket(0x2, 0x2000000001, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00002a7f9c)={&(0x7f000000d000)=[0x7, 0x6], 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8cfbc89fefc282b0e9b6d1b29d5500b5ff74b06ccbd9dee8c886586975b5446e"}}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt(r0, 0x0, 0x53, &(0x7f000000d000)=""/8, &(0x7f0000fedffc)=0x28) 21:27:10 executing program 0: unshare(0x20400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) fstat(0xffffffffffffffff, &(0x7f0000000080)) [ 256.940793] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 21:27:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 21:27:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1b}) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000200)) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000000c0)=0x24) 21:27:10 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0x4008550c, 0x0) 21:27:10 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000085dff0)='/dev/sequencer2\x00', 0x10000080002, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100), 0xa) 21:27:10 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000dbf000), 0x3a8, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x1bb) 21:27:10 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\x01\x00\x01\x00\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0x408c5333, &(0x7f0000000580)={0x3fc, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0x40505331, &(0x7f0000000400)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) 21:27:10 executing program 0: unshare(0x20400) socket$inet_udp(0x2, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000080)) 21:27:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1b}) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000200)) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000000c0)=0x24) 21:27:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1b}) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000200)) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000000c0)=0x24) 21:27:10 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0x4008550c, 0x0) 21:27:10 executing program 0: unshare(0x20400) fstat(0xffffffffffffffff, &(0x7f0000000080)) 21:27:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@setlink={0x48, 0x13, 0x19, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_VFINFO_LIST={0xc, 0x16, [{0x8, 0x1, [@nested={0x4, 0xc}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ip_vti0\x00'}]}, 0x48}}, 0x0) 21:27:10 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0x4008550c, 0x0) 21:27:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x48d) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000000440)=""/190, 0xfb}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 21:27:10 executing program 0: fstat(0xffffffffffffffff, &(0x7f0000000080)) [ 257.802764] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. 21:27:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1b}) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000200)) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000000c0)=0x24) 21:27:11 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1b}) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000200)) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000000c0)=0x24) 21:27:11 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x20400) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x1c) 21:27:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000240)=0x80005, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 21:27:11 executing program 0: fstat(0xffffffffffffffff, &(0x7f0000000080)) 21:27:11 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x300b}}) 21:27:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1b}) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000200)) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000000c0)=0x24) 21:27:11 executing program 0: fstat(0xffffffffffffffff, &(0x7f0000000080)) 21:27:11 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1b}) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000200)) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000000c0)=0x24) 21:27:11 executing program 4: io_setup(0x401, &(0x7f0000000100)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x8, 0x0, 0x5, 0x0, r1, 0x0}]) 21:27:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000040)=0x54) ioprio_set$pid(0x2, 0x0, 0x7fff) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) 21:27:11 executing program 0: unshare(0x0) fstat(0xffffffffffffffff, &(0x7f0000000080)) 21:27:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r0, 0x1000008912, &(0x7f00000046c0)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000030807031dfffd946fa2830020200a0009000500001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 21:27:11 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) 21:27:11 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='\x00\x00\x00\x00\x00') openat(r0, &(0x7f0000000180)='./file0\x00', 0x1000001ffffd, 0x0) [ 258.652071] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 21:27:11 executing program 0: unshare(0x0) fstat(0xffffffffffffffff, &(0x7f0000000080)) 21:27:11 executing program 3: mlock(&(0x7f0000214000/0x5000)=nil, 0xfffffffffffffec9) 21:27:11 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='\x00\x00\x00\x00\x00') openat(r0, &(0x7f0000000180)='./file0\x00', 0x1000001ffffd, 0x0) 21:27:12 executing program 1: unshare(0x20400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x848000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x8, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0x29) 21:27:12 executing program 0: unshare(0x0) fstat(0xffffffffffffffff, &(0x7f0000000080)) 21:27:12 executing program 4: io_setup(0x401, &(0x7f0000000100)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x8, 0x0, 0x5, 0x0, r1, 0x0}]) 21:27:12 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1ff00) 21:27:12 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) personality(0x0) 21:27:12 executing program 0: unshare(0x20400) fstat(0xffffffffffffffff, 0x0) 21:27:12 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='\x00\x00\x00\x00\x00') openat(r0, &(0x7f0000000180)='./file0\x00', 0x1000001ffffd, 0x0) 21:27:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x1, [{{0xa, 0x0, @broadcast}}]}, 0x110) 21:27:12 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1ff00) 21:27:12 executing program 4: io_setup(0x401, &(0x7f0000000100)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x8, 0x0, 0x5, 0x0, r1, 0x0}]) 21:27:12 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) personality(0x0) 21:27:12 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/protocols\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) ppoll(&(0x7f0000000000)=[{r1, 0x4250}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 21:27:12 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='\x00\x00\x00\x00\x00') openat(r0, &(0x7f0000000180)='./file0\x00', 0x1000001ffffd, 0x0) 21:27:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x1, [{{0xa, 0x0, @broadcast}}]}, 0x110) 21:27:12 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1ff00) 21:27:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x7, 0x0) semop(r1, &(0x7f0000000080)=[{0x0, 0x80}, {}], 0x2) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x7fffffff}], 0x1, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) 21:27:12 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) personality(0x0) 21:27:12 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/protocols\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) ppoll(&(0x7f0000000000)=[{r1, 0x4250}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 21:27:12 executing program 4: io_setup(0x401, &(0x7f0000000100)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x8, 0x0, 0x5, 0x0, r1, 0x0}]) 21:27:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x1, [{{0xa, 0x0, @broadcast}}]}, 0x110) 21:27:13 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/protocols\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) ppoll(&(0x7f0000000000)=[{r1, 0x4250}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 21:27:13 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1ff00) 21:27:13 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) personality(0x0) 21:27:13 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) unshare(0x20400) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000140)) 21:27:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031ae85717070") getsockopt$inet_tcp_int(r0, 0x6, 0xd, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 21:27:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x1, [{{0xa, 0x0, @broadcast}}]}, 0x110) 21:27:13 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/protocols\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) ppoll(&(0x7f0000000000)=[{r1, 0x4250}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 21:27:13 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000003c0)='&e$\x81XK%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\xcc\x13\xce\x88\xd7R\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\xcf\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\xfe\xcf\x8b,a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xecV2\b\xf1\xd3\xed\xb7\xc1J-\x1d\x9d\xe1\x96\xc7sP\x00\x00\x00\x00\x00\x00\x00\x00') 21:27:13 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f0000000180)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="140000000000000029000000080000000000da00"], 0x14}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 21:27:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x2f, 0x829, 0x0, 0x0, {0x3}, [@nested={0x18, 0x0, [@typed={0x9, 0x1, @ipv6=@loopback={0x400000007000000}}]}]}, 0x2c}}, 0x0) [ 260.710407] tmpfs: Bad mount option &e$XK%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?ÌΈ×R‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5ïþ>Ù 21:27:13 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000240)={0xfffffffffffffffe}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000140)) timer_settime(0x0, 0x5, &(0x7f0000000180)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) rt_sigreturn() 21:27:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000340), &(0x7f0000000400)=0x90) 21:27:13 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x3}}, 0x26) 21:27:13 executing program 3: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x100000001}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000180)=0xf860) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6d, &(0x7f0000000100)={r2}, &(0x7f00000001c0)=0x319) [ 260.901034] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 260.910989] openvswitch: netlink: Message has 1 unknown bytes. [ 260.983154] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 260.991880] openvswitch: netlink: Message has 1 unknown bytes. 21:27:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x2f, 0x829, 0x0, 0x0, {0x3}, [@nested={0x18, 0x0, [@typed={0x9, 0x1, @ipv6=@loopback={0x400000007000000}}]}]}, 0x2c}}, 0x0) 21:27:14 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x0, [], 0xd}) [ 261.222953] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 261.231603] openvswitch: netlink: Message has 1 unknown bytes. 21:27:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x2f, 0x829, 0x0, 0x0, {0x3}, [@nested={0x18, 0x0, [@typed={0x9, 0x1, @ipv6=@loopback={0x400000007000000}}]}]}, 0x2c}}, 0x0) 21:27:14 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x0, [], 0xd}) [ 261.384942] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 261.393645] openvswitch: netlink: Message has 1 unknown bytes. 21:27:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x2f, 0x829, 0x0, 0x0, {0x3}, [@nested={0x18, 0x0, [@typed={0x9, 0x1, @ipv6=@loopback={0x400000007000000}}]}]}, 0x2c}}, 0x0) 21:27:14 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x0, [], 0xd}) 21:27:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00003eb000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f00009e5000)=[{}], 0x1, 0xff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000bd000)={0x1000090000001}) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 261.632134] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 261.640729] openvswitch: netlink: Message has 1 unknown bytes. 21:27:14 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x0, [], 0xd}) 21:27:14 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000540)) unshare(0x20400) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000000)={0x200}) 21:27:15 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @multicast2, 0x0, 0xa}, 0x10) 21:27:15 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000080)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) connect$vsock_stream(r2, 0x0, 0x0) tkill(r0, 0x1004000000016) 21:27:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x400000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000280)=ANY=[@ANYRES32], 0xfffffed2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) writev(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)="a6", 0x1}], 0x1) close(r1) 21:27:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @local}], 0xc) 21:27:15 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000300)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_mr_cache\x00\xd3\xf4=\xf9\xe5\xcc\xe5\x1c\x95\x92\xead\x1a\xcf\x98G\xfa\x82\xba\xe38\xe7D\xe2\x05\xb5\x99\xe2\xec\n\xb6NUc\xc1\xba\x00\x01\x00&\xda0\xe4\x12\xa0\xbc\"e\x10\x95Q\x1d\xfc\xa2U\x1b\xc8\x00W\x82\xd8\xff;\'\xf7d\x13\x04\x82\xec\xa9\xeax\x06\xc3|\x11\xf5%\x1f\xc8\x9b&\x8fyUVu\xc4Q\xda\xd9\xfax\x91c\x9f\xcd\r=\xb6?\f\xfb(\xb8\x97,\xbb%R\a\xdb\xfb\xfe\xde9\x8e\x14\x00\x01\x997&u%T\xf5[\x92\x98P\b$\xd30\r\x16#\xca') preadv(r0, &(0x7f00000017c0), 0x2a0, 0x67) 21:27:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) accept4$packet(r1, &(0x7f0000004700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) 21:27:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x20b, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0xfeea}}, 0x0) recvmsg(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/131, 0xfeea}], 0x1}, 0x0) 21:27:15 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000540)) unshare(0x20400) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000000)={0x200}) 21:27:15 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x800000000f, &(0x7f0000017000)=0xfffff7fffffffffb, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) bind$inet(r1, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2=0xac141400}, 0x10) 21:27:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)="290000002000190f00003fffffffda060200000600e80001040000040d000c00ea1100000005000000", 0x29}], 0x1) 21:27:15 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) 21:27:15 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000540)) unshare(0x20400) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000000)={0x200}) 21:27:15 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000540)="0a5c2d023c126285718070") r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 21:27:15 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000080), 0x4) 21:27:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x400000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000280)=ANY=[@ANYRES32], 0xfffffed2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) writev(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)="a6", 0x1}], 0x1) close(r1) 21:27:16 executing program 5: syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0x63], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x6558, 0x8}}}}}, 0x0) 21:27:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000100)=""/11, 0x3bd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) dup2(r3, r4) 21:27:16 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x16, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x82) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000340)={0x0, 'veth0\x00', 0x2}, 0x18) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)='X', 0x1, 0xfffffffffffffffe) getdents64(r0, &(0x7f0000000140)=""/30, 0x1e) keyctl$update(0x2, r1, &(0x7f0000000ac0)="bd2da453f568ada14adacb60ec721e0a9e7cc39eb1705c169cade5940a1a0dd0520eb190340fb75774cd31479cb5747b80681d0811ae946d8183d05eb24436a886e3eeb46833f96ca9292f3ce3c3c2de375bcf606f780516c43dab12ae305922846fba6addcfb294d1bdf5f4491c8a853638b83bd2e62b63bd9005771ad8c6011c6ccc7538104e9590748603954ee414f8ac6486534bd776eb2883f49bc13a84e2d2e0d7787cab3092f657daf3a7df7680b28ff01f836549d461ff5a0e6db308", 0xc0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f00000009c0)=""/240, 0xa0e35f475cc767ab, 0x0) pause() ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000080)=""/23) 21:27:16 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000540)) unshare(0x20400) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000000)={0x200}) 21:27:16 executing program 1: capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000000180)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000100)=@ethtool_cmd={0xf}}) [ 263.036527] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) 21:27:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sigaltstack(&(0x7f00003f2000/0x2000)=nil, &(0x7f0000000000)) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) 21:27:16 executing program 1: r0 = socket$inet6(0xa, 0x803, 0xc2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x3, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0109207, 0x20000000) 21:27:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000100)={0x263}) 21:27:16 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) capset(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00'}, 0x48) socketpair$unix(0x1, 0x401000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc0505510, &(0x7f0000000000)=""/5) 21:27:16 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000100)=[@enter_looper], 0x1, 0x100000000000000, &(0x7f0000000180)='T'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) [ 263.473746] binder: 8550 RLIMIT_NICE not set [ 263.520192] binder: 8549:8550 ioctl c0306201 20000200 returned -14 [ 263.539596] binder: 8554 RLIMIT_NICE not set [ 263.552265] binder: BINDER_SET_CONTEXT_MGR already set [ 263.557737] binder: 8549:8550 ioctl 40046207 0 returned -16 21:27:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000100)=""/11, 0x3bd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) dup2(r3, r4) [ 263.567919] binder: undelivered death notification, 0000000000000000 21:27:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x400000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000280)=ANY=[@ANYRES32], 0xfffffed2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) writev(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)="a6", 0x1}], 0x1) close(r1) 21:27:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000100)=""/11, 0x3bd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) dup2(r3, r4) 21:27:17 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f00004ef000/0x3000)=nil, 0x3000, 0xc) 21:27:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f00000003c0)=""/218, 0xda}], 0x1) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_getnetconf={0x14, 0x52, 0x311}, 0x197}}, 0x0) 21:27:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1a) 21:27:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000100)=""/11, 0x3bd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) dup2(r3, r4) 21:27:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = semget$private(0x0, 0x7, 0x0) semop(r1, &(0x7f0000000080)=[{0x0, 0x80}, {}], 0x2) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x7fffffff}], 0x1, 0x0) semop(r1, &(0x7f0000000240)=[{0x0, 0x7fff}], 0x1) 21:27:17 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f00004ef000/0x3000)=nil, 0x3000, 0xc) 21:27:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f0000000140)='\x002f\x8b\xa2h\xf1D\x1b\xee\x1e\x8c\xb8\x8ax\x95\xf2\xdf\x11o\xb6\x8d\xcb\x01+\xe0\xeb\x9f\xf61\xceH0\x9c\xc1\x948kJ\xe4\xb3D\xf3\xb2\xbf\x9dZS\xa8\xc4\xb9/\xa6\xd3\xc2\f\x16', 0x0) write(r1, &(0x7f0000000540)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) 21:27:17 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f00004ef000/0x3000)=nil, 0x3000, 0xc) 21:27:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000100)=""/11, 0x3bd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) dup2(r3, r4) 21:27:17 executing program 5: setrlimit(0x400000000000007, &(0x7f0000000000)={0x4, 0x4}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) 21:27:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x400000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000280)=ANY=[@ANYRES32], 0xfffffed2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) writev(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)="a6", 0x1}], 0x1) close(r1) 21:27:17 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f00004ef000/0x3000)=nil, 0x3000, 0xc) 21:27:17 executing program 5: setrlimit(0x400000000000007, &(0x7f0000000000)={0x4, 0x4}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) 21:27:17 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) accept(r0, &(0x7f0000001440)=@un=@abs, &(0x7f00000014c0)=0x80) 21:27:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000100)=""/11, 0x3bd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) dup2(r3, r4) 21:27:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000100)=""/11, 0x3bd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) dup2(r3, r4) 21:27:18 executing program 2: unshare(0x24020400) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) tee(r0, r1, 0xfff, 0x0) 21:27:18 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fremovexattr(r0, &(0x7f0000000300)=@random={'user.', 'syzkaller\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) 21:27:18 executing program 5: setrlimit(0x400000000000007, &(0x7f0000000000)={0x4, 0x4}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) 21:27:18 executing program 5: setrlimit(0x400000000000007, &(0x7f0000000000)={0x4, 0x4}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) 21:27:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/\x00\x00z0\x00\x906\xa3\x95A\x1c\xf5\xee\x8aj\xdf\n\xcb\xf0\xce\xd9,Fj\xbd\xad\x89!\xf9\x00\x9f\x80\xd5\x01)c)\xaa\xba\x92\xe1\xd6\xa6\x0fTA\x16jwl\x1a\x92% \x1dY\xed\x87b_\xc4\x97r\xf68u\xf4~g\x1b\xf3g\x0e\x167F\xce\x93\xef\xe1\x91\x81\xe3\xc7*\xdb\x84\x82$\xaa\x8f\xd6 \x98\x81\f\xf4R\x99\xb2\x87#E\xccGc\xf2\x0fs\xed\xff\xc7\xed>Zy\x92\t\xcd\xc8\fN4\x1fn\x99\xd3P!\xb2gR\xdb\xd1\x95`\xadf\xdb($B\x95\xd1\xef\x15\x9ek\b\xc7\x17u<\xcb\xec\xde\x92 \xf1\x01X!y\x8e\f\x1eo\x84o\x12\x1b\x17\xb3\xd7%Mw\xb9[\v\x19B\n\x87l\x9b\xacn\x86tt\xeb\xb7\xf9r\x82\x16\xac\x12\xc9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) 21:27:18 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 21:27:18 executing program 4: set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 21:27:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) 21:27:18 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x2d) listen(r0, 0x50) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0xa000000}, 0x10) 21:27:18 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) 21:27:18 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000040)) 21:27:18 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x2, &(0x7f0000000080)=0x3, 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x242d, &(0x7f0000631000/0x1000)=nil, 0x2) [ 265.902821] netlink: 'syz-executor1': attribute type 39 has an invalid length. 21:27:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000002c0)={0x0, 0x0, 0x0, [], 0x0}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)="f9eb3109d84a90b3a149c261c0b4a3a4470f263a2b79677accb6a146f36ed2f175aa", 0x22}, 0x68) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4400ae8f, &(0x7f0000000080)=ANY=[]) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 21:27:19 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x690000, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000200)={0xd3, 0x3, 0x1, 0xffffffffffffff1d}) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000140)) 21:27:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000035c0)=ANY=[]}, 0xc100) writev(r0, &(0x7f0000000200)=[{&(0x7f0000001440)="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", 0x5a1}], 0x1) 21:27:19 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 21:27:19 executing program 5: r0 = getpid() r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000140)=""/21, 0x15}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r1, 0x0) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r3, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r0, 0x15) 21:27:19 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) close(r0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}], 0x10) 21:27:19 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = dup2(r1, r0) shutdown(r1, 0x0) connect$can_bcm(r2, &(0x7f0000000140), 0x10) 21:27:19 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0xc04c6100, 0x0) 21:27:19 executing program 1: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x90000010}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 21:27:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 21:27:19 executing program 1: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x90000010}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 21:27:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='team_slave_1\x00', 0x10) shutdown(r0, 0x800000000000001) 21:27:20 executing program 1: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x90000010}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 21:27:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 21:27:20 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$kcm(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000004d80)="39000000140081ae00002c000500018701546fabcae5e54f7e0592616652e285af71583c7d06a6580e883795c0c54c1960b89c40ebb3735858", 0x39}], 0x1}, 0x0) 21:27:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) [ 267.519794] netlink: 'syz-executor0': attribute type 12 has an invalid length. [ 267.527617] (unnamed net_device) (uninitialized): option primary_reselect: invalid value (255) 21:27:22 executing program 5: r0 = getpid() r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000140)=""/21, 0x15}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r1, 0x0) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r3, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r0, 0x15) 21:27:22 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0", 0x21, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000380)="940878e4ab207500ce90911a40597f1f8eb5843b938a1d7d983151c27262e0e033", 0x0, 0x21}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:27:22 executing program 1: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x90000010}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 21:27:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000040)={0x6, @loopback, 0x0, 0x2, 'ovf\x00'}, 0x2c) 21:27:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffc5, 0x0, 0x0, 0xffffffffffffff7f}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 21:27:22 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x6) read(r0, &(0x7f0000000080)=""/82, 0x5e8) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 21:27:22 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x3e8}, @local}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 21:27:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffc5, 0x0, 0x0, 0xffffffffffffff7f}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 21:27:22 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x6) read(r0, &(0x7f0000000080)=""/82, 0x5e8) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 21:27:22 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='ip6_vti0\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) listen(r1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bond_slave_0\x00', 0x10) listen(r0, 0x0) 21:27:22 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x0, 0x7, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "02ed13ca"}, 0x0, 0x0, @fd, 0x4}) 21:27:22 executing program 5: r0 = getpid() r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000140)=""/21, 0x15}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r1, 0x0) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r3, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r0, 0x15) 21:27:22 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='ip6_vti0\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) listen(r1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bond_slave_0\x00', 0x10) listen(r0, 0x0) 21:27:23 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0", 0x21, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000380)="940878e4ab207500ce90911a40597f1f8eb5843b938a1d7d983151c27262e0e033", 0x0, 0x21}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:27:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffc5, 0x0, 0x0, 0xffffffffffffff7f}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 21:27:23 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ae64e058"}, 0x0, 0x0, @offset, 0x234}) 21:27:23 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x6) read(r0, &(0x7f0000000080)=""/82, 0x5e8) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 21:27:23 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) readv(r2, &(0x7f00000014c0)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0xffff) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) 21:27:23 executing program 5: r0 = getpid() r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000140)=""/21, 0x15}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r1, 0x0) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r3, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r0, 0x15) 21:27:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffc5, 0x0, 0x0, 0xffffffffffffff7f}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 21:27:23 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x6) read(r0, &(0x7f0000000080)=""/82, 0x5e8) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 21:27:23 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='ip6_vti0\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) listen(r1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bond_slave_0\x00', 0x10) listen(r0, 0x0) 21:27:23 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0", 0x21, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000380)="940878e4ab207500ce90911a40597f1f8eb5843b938a1d7d983151c27262e0e033", 0x0, 0x21}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:27:23 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x8000000939, 0x4) recvmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)}, 0x20) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 21:27:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x72}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 21:27:23 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) readv(r2, &(0x7f00000014c0)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0xffff) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) [ 270.670689] raw_sendmsg: syz-executor3 forgot to set AF_INET. Fix it! 21:27:23 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='ip6_vti0\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) listen(r1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bond_slave_0\x00', 0x10) listen(r0, 0x0) 21:27:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x198, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0x70, 0xd8, 0x108}, [@common=@dnat={'dnat\x00', 0x10, {{@local, 0xfffffffffffffffe}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x210) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="00000000000000000000000000000000040000000000000000000000000000000000000000000000feffffff0000000000000000000000000000800000000002000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000008000000000000000000000000000000000000feffffff00000000"]}, 0x108) 21:27:23 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20007ffe, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_buf(r0, 0x0, 0x3, &(0x7f0000000200), 0x0) 21:27:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x2c, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x4}]}, 0x2c}}, 0x0) readv(r0, &(0x7f0000001700)=[{&(0x7f0000000440)=""/240, 0xf0}], 0x1) 21:27:24 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r2) 21:27:24 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 21:27:24 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) readv(r2, &(0x7f00000014c0)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0xffff) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) 21:27:24 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000000)={'gre0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 21:27:24 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0", 0x21, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000380)="940878e4ab207500ce90911a40597f1f8eb5843b938a1d7d983151c27262e0e033", 0x0, 0x21}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:27:24 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r2) 21:27:24 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) recvfrom(r0, &(0x7f0000000040)=""/141, 0x8d, 0x0, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x709000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 21:27:24 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000000)={'gre0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 21:27:24 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) readv(r2, &(0x7f00000014c0)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0xffff) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) 21:27:24 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r2) 21:27:24 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) recvfrom(r0, &(0x7f0000000040)=""/141, 0x8d, 0x0, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x709000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 21:27:24 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000000)={'gre0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 21:27:24 executing program 0: socketpair$unix(0x1, 0x4000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r1) 21:27:24 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 21:27:25 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r2) 21:27:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x5, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 21:27:25 executing program 0: socketpair$unix(0x1, 0x4000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r1) 21:27:25 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000000)={'gre0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 21:27:25 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) recvfrom(r0, &(0x7f0000000040)=""/141, 0x8d, 0x0, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x709000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 21:27:25 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000007c0)="8907040004", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) [ 272.184389] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 272.194232] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 21:27:25 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 21:27:25 executing program 0: socketpair$unix(0x1, 0x4000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r1) 21:27:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) fallocate(r0, 0x21, 0x0, 0xb5) 21:27:25 executing program 1: unshare(0x20400) r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, 0x0, 0x0) 21:27:25 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) recvfrom(r0, &(0x7f0000000040)=""/141, 0x8d, 0x0, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x709000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 21:27:25 executing program 3: r0 = socket(0x1e, 0x2, 0x0) r1 = socket(0x800000000000001e, 0x200000000000002, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) close(r0) 21:27:25 executing program 0: socketpair$unix(0x1, 0x4000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r1) 21:27:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xff5c) write$FUSE_INIT(r0, &(0x7f00000002c0)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x8}}, 0x50) 21:27:25 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 21:27:25 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000440)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstat(r0, &(0x7f0000000380)) 21:27:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004180)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000340)=[{&(0x7f0000000180)=""/174, 0xae}, {&(0x7f0000000000)=""/44, 0x2c}], 0x2, &(0x7f0000000380)=""/70, 0x46}}, {{&(0x7f0000000780)=@pptp, 0x80, &(0x7f0000000980)=[{&(0x7f0000000540)=""/46, 0x2e}, {&(0x7f0000000800)=""/107, 0x6b}, {&(0x7f0000000880)=""/216, 0xd8}], 0x3, &(0x7f00000009c0)=""/78, 0x4e}}], 0x2, 0x0, 0x0) 21:27:25 executing program 1: unshare(0x20400) r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, 0x0, 0x0) 21:27:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 21:27:26 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mounts\x00') epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001240)={r1, 0x0, &(0x7f0000000240)=""/4096}, 0x18) 21:27:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x2000000000002b, &(0x7f0000000040), 0xff9e) 21:27:26 executing program 1: unshare(0x20400) r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, 0x0, 0x0) 21:27:26 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000140)) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000180)) r2 = dup2(r0, r1) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000000)='syz1\x00') ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) 21:27:26 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000000)) [ 273.391930] input: syz1 as /devices/virtual/input/input7 21:27:26 executing program 1: unshare(0x20400) r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, 0x0, 0x0) 21:27:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x402c542d, 0x20000000) 21:27:26 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mounts\x00') epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001240)={r1, 0x0, &(0x7f0000000240)=""/4096}, 0x18) 21:27:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000000000003, 0x0) sendmsg(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000080)="1b0000001200030207ff020eda72fd946fa2830907001900000000", 0x1b}], 0x1}, 0x0) 21:27:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000b56f40)=""/192, &(0x7f00000000c0)=0xc0) 21:27:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crc32c-generic)\x00'}, 0x58) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) dup3(r1, r0, 0x0) 21:27:27 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mounts\x00') epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001240)={r1, 0x0, &(0x7f0000000240)=""/4096}, 0x18) 21:27:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x402c542d, 0x20000000) 21:27:27 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000200)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}, 0x8800) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000002c40)=""/4096, 0xff4b}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x154, &(0x7f00000003c0), 0x18, &(0x7f0000002880)}, 0x0) 21:27:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r3, &(0x7f0000001080)={0x0, 'syz1\x00', 'syx1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00W1\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) dup3(r0, r1, 0x0) [ 274.058994] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 274.065964] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 274.072885] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 274.079714] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 274.086637] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 274.093517] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 274.100395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 21:27:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x402c542d, 0x20000000) [ 274.107471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 274.114334] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 21:27:27 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000200)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}, 0x8800) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000002c40)=""/4096, 0xff4b}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x154, &(0x7f00000003c0), 0x18, &(0x7f0000002880)}, 0x0) 21:27:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x2}, {{0x0, 0x0, &(0x7f0000004e40)=[{0x0}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x2}}], 0x2, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) [ 274.264012] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syx1 21:27:27 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mounts\x00') epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001240)={r1, 0x0, &(0x7f0000000240)=""/4096}, 0x18) [ 274.368095] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.375168] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.382116] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.388971] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.395896] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.402818] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.409676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 21:27:27 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0e630c40000000009c"], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done], 0x0, 0xfffffdfd, &(0x7f0000000100)}) [ 274.416624] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.423565] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 21:27:27 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000200)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}, 0x8800) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000002c40)=""/4096, 0xff4b}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x154, &(0x7f00000003c0), 0x18, &(0x7f0000002880)}, 0x0) [ 274.481723] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:27:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x402c542d, 0x20000000) [ 274.604488] hid-generic 0000:0000:0000.0002: hidraw1: HID v0.00 Device [syz1] on syx1 [ 274.629256] binder: 9108 RLIMIT_NICE not set [ 274.650964] binder: 9106:9108 BC_DEAD_BINDER_DONE 0000000000000000 not found 21:27:27 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0xf010000, 0x0, 0x0, [0x40000], &(0x7f00000000c0)={0x0, 0x0, [], @string=&(0x7f0000000080)}}) 21:27:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='+', 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) writev(r0, &(0x7f0000000200)=[{&(0x7f0000001440)="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", 0xbcf}], 0x1) 21:27:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r3, &(0x7f0000001080)={0x0, 'syz1\x00', 'syx1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00W1\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) dup3(r0, r1, 0x0) 21:27:27 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0e630c40000000009c"], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done], 0x0, 0xfffffdfd, &(0x7f0000000100)}) 21:27:28 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000200)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}, 0x8800) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000002c40)=""/4096, 0xff4b}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x154, &(0x7f00000003c0), 0x18, &(0x7f0000002880)}, 0x0) [ 274.990747] binder: 9125 RLIMIT_NICE not set [ 275.004287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.011243] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.018279] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.025211] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.032086] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 21:27:28 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x0, 0x1000000200007d}) [ 275.038989] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.045969] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.052849] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.060464] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 21:27:28 executing program 2: socketpair(0xa, 0x0, 0x2, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0xb) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r2 = syz_open_procfs(0x0, &(0x7f0000000340)='stat\x00') ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000003c0)={0x0, 0x0, 0x280, 0x4}) 21:27:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) [ 275.098487] binder: 9123:9125 BC_DEAD_BINDER_DONE 0000000000000000 not found 21:27:28 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0e630c40000000009c"], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done], 0x0, 0xfffffdfd, &(0x7f0000000100)}) [ 275.308417] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syx1 21:27:28 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x0, 0x1000000200007d}) 21:27:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000200)=""/4096) 21:27:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r3, &(0x7f0000001080)={0x0, 'syz1\x00', 'syx1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00W1\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) dup3(r0, r1, 0x0) [ 275.598772] binder: 9162 RLIMIT_NICE not set 21:27:28 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x0, 0x1000000200007d}) [ 275.638147] binder: 9160:9162 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 275.658964] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 275.665872] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 275.672749] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 275.679551] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 21:27:28 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8d]}}, 0x1c) [ 275.686420] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 275.693289] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 275.700656] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 275.707562] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 275.714453] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 21:27:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xf601}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x28, 0xf01, 0x0, 0x0, {0x6}}, 0x1022e}}, 0x0) 21:27:28 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0e630c40000000009c"], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done], 0x0, 0xfffffdfd, &(0x7f0000000100)}) 21:27:29 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x0, 0x1000000200007d}) 21:27:29 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) setsockopt(r0, 0x200000000000010d, 0x800000000f, &(0x7f00000000c0), 0x0) [ 275.980661] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syx1 21:27:29 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000100)={0xf, 0x7}, 0x10) [ 276.021033] binder: 9185 RLIMIT_NICE not set [ 276.079158] binder: 9184:9185 BC_DEAD_BINDER_DONE 0000000000000000 not found 21:27:29 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) write$P9_RLOPEN(r0, &(0x7f0000000080)={0x18}, 0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000240)=@v3, 0x18, 0x0) truncate(&(0x7f0000000280)='./file0/bus\x00', 0x0) 21:27:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r3, &(0x7f0000001080)={0x0, 'syz1\x00', 'syx1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00W1\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) dup3(r0, r1, 0x0) 21:27:29 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140), 0x0) write(0xffffffffffffffff, 0x0, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000300)=0x1) readv(r0, &(0x7f0000000600)=[{0x0, 0x2000}, {&(0x7f0000000200)=""/92, 0x5c}], 0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000480)={0x0, 0x10001, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 21:27:29 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) unshare(0x2000400) ioctl(r0, 0x80000004147, 0x0) [ 276.397152] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 276.404089] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 276.410911] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 276.417860] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 276.424710] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 276.431561] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 276.438461] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 21:27:29 executing program 2: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000c85000/0x3000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 21:27:29 executing program 1: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000bbeff6)='./control\x00', 0x40) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='./control\x00', r1, &(0x7f0000000340)='./file0\x00') mknodat(r1, &(0x7f00000001c0)='./control\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000040)='./control\x00', r1, &(0x7f0000036000)='./file0\x00', 0x2) [ 276.445313] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 276.452181] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 21:27:29 executing program 0: unshare(0x8000400) r0 = socket(0x40000000015, 0x5, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000200)={@pptp={0x18, 0x2, {0x0, @local}}, {&(0x7f0000001a40)=""/4096, 0x1000}, &(0x7f00000001c0)}, 0xa0) 21:27:29 executing program 3: unshare(0x20400) r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4}) [ 276.626389] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syx1 21:27:29 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x2000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) 21:27:29 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhci\x00', 0x800, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/109, 0x6d}], 0x1) 21:27:29 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000001c0)=""/222}, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt(r0, 0x20000100000114, 0xa, &(0x7f00003cbffc)="02000000", 0x4) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, &(0x7f0000fc8000), 0x0, &(0x7f0000000e8e)}, 0x0) 21:27:29 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="80fd00000000", 0x6}], 0x1, 0x0) 21:27:29 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') sendfile(r0, r1, &(0x7f0000000000)=0x73, 0x800000080000002) 21:27:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x80) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) 21:27:30 executing program 3: mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x7ffffffff000, 0x3, &(0x7f0000130000/0x800000)=nil) 21:27:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x58}]}, &(0x7f0000f6bffb)='\a\x00\x00\x00', 0xfffffefffffffffd, 0x24a, &(0x7f00001a7f05)=""/251}, 0x48) 21:27:30 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000001c0)=""/222}, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt(r0, 0x20000100000114, 0xa, &(0x7f00003cbffc)="02000000", 0x4) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, &(0x7f0000fc8000), 0x0, &(0x7f0000000e8e)}, 0x0) 21:27:30 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') sendfile(r0, r1, &(0x7f0000000000)=0x73, 0x800000080000002) 21:27:30 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000001c0)=""/222}, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt(r0, 0x20000100000114, 0xa, &(0x7f00003cbffc)="02000000", 0x4) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, &(0x7f0000fc8000), 0x0, &(0x7f0000000e8e)}, 0x0) 21:27:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000002100)={&(0x7f0000002080)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:27:30 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000140)={{0x3, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffff8}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0xc0145401, &(0x7f0000000140)) 21:27:30 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') sendfile(r0, r1, &(0x7f0000000000)=0x73, 0x800000080000002) 21:27:30 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000001c0)=""/222}, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt(r0, 0x20000100000114, 0xa, &(0x7f00003cbffc)="02000000", 0x4) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, &(0x7f0000fc8000), 0x0, &(0x7f0000000e8e)}, 0x0) 21:27:30 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000001c0)=""/222}, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt(r0, 0x20000100000114, 0xa, &(0x7f00003cbffc)="02000000", 0x4) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, &(0x7f0000fc8000), 0x0, &(0x7f0000000e8e)}, 0x0) 21:27:30 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') sendfile(r0, r1, &(0x7f0000000000)=0x73, 0x800000080000002) 21:27:30 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x0, 0x1, 0x3}, 0x2b) 21:27:30 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x4}) 21:27:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x35, 0x105082) r2 = memfd_create(&(0x7f0000000100)='IPVS\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fallocate(r1, 0x11, 0x0, 0x100000001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10, "4cd614f9b0fe1b0543cdd10c8977de1d9e36e7b6af7b2f33d0e68188719fc9119bf77b44f0e1dd00654e9b1f825f3475c6a6ccf6bf5a3856f1442dea5917aca6", "7f69e766fb641eeb9337489d6fa708a5d353900b5286e3a076e07f3788f5b6c360e519d7ff71ebfad38845e0a71b7a8ba781b99ce9a7a80c33109b01e1e229a8", "a838ad86fb00b936bd801da617c0a6f35832b6f4c587d6bdd3f0bf25edcd09e8"}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 21:27:30 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000001c0)=""/222}, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt(r0, 0x20000100000114, 0xa, &(0x7f00003cbffc)="02000000", 0x4) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, &(0x7f0000fc8000), 0x0, &(0x7f0000000e8e)}, 0x0) 21:27:31 executing program 0: r0 = add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600)={'syz'}, &(0x7f0000000380)="785a06000000000014de302f4609d9f92482040216bb1928199bf15fcb64aad86c19b395c38385e13c84ba4da93426ace29a384ea2", 0x35, 0xfffffffffffffffe) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='cmdline\x00') preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000200)=""/64, 0x40}], 0x1, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r0, r2, r0}, &(0x7f00000002c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000140)={'poly1305\x00'}, &(0x7f0000000040)="c76b5f84c76d392c113d9152", 0xc}) 21:27:31 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000001c0)=""/222}, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt(r0, 0x20000100000114, 0xa, &(0x7f00003cbffc)="02000000", 0x4) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, &(0x7f0000fc8000), 0x0, &(0x7f0000000e8e)}, 0x0) 21:27:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000880), 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 21:27:31 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f00000000c0)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) symlinkat(&(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file1\x00') 21:27:31 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)={0x100000001, 0x0, 0x100000001, 0xfdfdffff}) 21:27:31 executing program 0: r0 = semget$private(0x0, 0xa, 0x0) semop(r0, &(0x7f000002efe2)=[{0x0, 0x4}], 0x1) semop(r0, &(0x7f0000001280)=[{}, {}], 0x2) semop(r0, &(0x7f0000176ff5)=[{}, {}], 0x2) semtimedop(r0, &(0x7f0000000000)=[{0x7}, {0x0, 0x8}], 0x2, &(0x7f0000000080)) 21:27:31 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000100)=[@acquire], 0x0, 0x0, 0x0}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_subtree(r2, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r0) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f00000000c0)=[@clear_death], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0xc, 0x0, &(0x7f0000000380)=[@release, @enter_looper], 0x0, 0x0, 0x0}) 21:27:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @mcast1}], 0x1) 21:27:31 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 21:27:31 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffe, 0x8201) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f0000000240)={0xa721, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000}) [ 278.795716] binder: 9350:9351 BC_CLEAR_DEATH_NOTIFICATION death notification not active [ 278.939507] binder: 9350:9359 BC_CLEAR_DEATH_NOTIFICATION death notification not active 21:27:33 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000540)="0a5c2d023c126285718070") r1 = socket(0x40000000001e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000440)={0x43}, 0x10) getsockopt(r1, 0x800000010f, 0x87, &(0x7f00004ad000), &(0x7f0000a3c000)=0xffffffad) 21:27:33 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x2, 0x0) ioctl$int_in(r0, 0x80000000005000, 0x0) 21:27:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x8100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x26b, 0x0, 0x0, 0xfffffffffffffee9) 21:27:33 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvfrom(r0, &(0x7f0000000000)=""/229, 0xe5, 0x0, 0x0, 0x0) shutdown(r1, 0x2) 21:27:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f00000001c0)="24000000240099a9471164ba40827f01000000ff0100000000000000f1ffffff0100ff10", 0x24) 21:27:33 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f00000003c0)='./file0/file0\x00', 0xf0, 0x0) renameat2(r0, &(0x7f0000000140)='./file0/file0\x00', r0, &(0x7f0000000180)='./file0\x00', 0x0) [ 280.143553] ================================================================== [ 280.151014] BUG: KMSAN: uninit-value in __siphash_aligned+0x512/0xae0 [ 280.157631] CPU: 0 PID: 9373 Comm: syz-executor2 Not tainted 4.20.0-rc7+ #8 [ 280.164754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.174129] Call Trace: [ 280.176757] dump_stack+0x173/0x1d0 [ 280.180427] kmsan_report+0x120/0x290 [ 280.184275] kmsan_internal_check_memory+0x9a7/0xa20 [ 280.189443] __msan_instrument_asm_load+0x8a/0x90 [ 280.194319] __siphash_aligned+0x512/0xae0 [ 280.198634] secure_ipv6_port_ephemeral+0x110/0x220 [ 280.203690] inet6_hash_connect+0x11f/0x1a0 [ 280.208047] tcp_v6_connect+0x20ba/0x2890 [ 280.212245] ? __msan_poison_alloca+0x1e0/0x270 [ 280.216962] ? tcp_v6_pre_connect+0x130/0x130 [ 280.221486] __inet_stream_connect+0x2f9/0x1340 [ 280.226218] inet_stream_connect+0x101/0x180 [ 280.230663] __sys_connect+0x664/0x820 [ 280.234587] ? __inet_stream_connect+0x1340/0x1340 [ 280.239555] ? prepare_exit_to_usermode+0x114/0x420 [ 280.244597] ? syscall_return_slowpath+0x50/0x650 [ 280.249496] __se_sys_connect+0x8d/0xb0 [ 280.253510] __x64_sys_connect+0x4a/0x70 [ 280.257609] do_syscall_64+0xbc/0xf0 [ 280.261363] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 280.266570] RIP: 0033:0x457669 [ 280.269791] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 280.288750] RSP: 002b:00007fb736ae9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 280.296512] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 280.303907] RDX: 000000000000001c RSI: 0000000020000000 RDI: 0000000000000003 [ 280.311193] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 280.318504] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb736aea6d4 [ 280.325792] R13: 00000000004bdc27 R14: 00000000004cd678 R15: 00000000ffffffff [ 280.333103] [ 280.334746] Local variable description: ----combined@secure_ipv6_port_ephemeral [ 280.342194] Variable was created at: [ 280.345939] secure_ipv6_port_ephemeral+0x6a/0x220 [ 280.350891] inet6_hash_connect+0x11f/0x1a0 [ 280.355210] [ 280.356849] Bytes 2-7 of 8 are uninitialized [ 280.361257] Memory access of size 8 starts at ffff88812a6ef9f0 [ 280.367229] ================================================================== [ 280.374591] Disabling lock debugging due to kernel taint [ 280.380050] Kernel panic - not syncing: panic_on_warn set ... [ 280.385953] CPU: 0 PID: 9373 Comm: syz-executor2 Tainted: G B 4.20.0-rc7+ #8 [ 280.394450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.403812] Call Trace: [ 280.406433] dump_stack+0x173/0x1d0 [ 280.410091] panic+0x3ce/0x961 [ 280.413359] kmsan_report+0x285/0x290 [ 280.417198] kmsan_internal_check_memory+0x9a7/0xa20 [ 280.422358] __msan_instrument_asm_load+0x8a/0x90 [ 280.427225] __siphash_aligned+0x512/0xae0 [ 280.431509] secure_ipv6_port_ephemeral+0x110/0x220 [ 280.436559] inet6_hash_connect+0x11f/0x1a0 [ 280.440914] tcp_v6_connect+0x20ba/0x2890 [ 280.445194] ? __msan_poison_alloca+0x1e0/0x270 [ 280.449902] ? tcp_v6_pre_connect+0x130/0x130 [ 280.454418] __inet_stream_connect+0x2f9/0x1340 [ 280.459144] inet_stream_connect+0x101/0x180 [ 280.463588] __sys_connect+0x664/0x820 [ 280.467505] ? __inet_stream_connect+0x1340/0x1340 [ 280.472464] ? prepare_exit_to_usermode+0x114/0x420 [ 280.477501] ? syscall_return_slowpath+0x50/0x650 [ 280.482385] __se_sys_connect+0x8d/0xb0 [ 280.486397] __x64_sys_connect+0x4a/0x70 [ 280.490474] do_syscall_64+0xbc/0xf0 [ 280.494211] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 280.499412] RIP: 0033:0x457669 [ 280.502628] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 280.521548] RSP: 002b:00007fb736ae9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 280.529282] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 280.536560] RDX: 000000000000001c RSI: 0000000020000000 RDI: 0000000000000003 [ 280.543841] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 280.551114] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb736aea6d4 [ 280.558397] R13: 00000000004bdc27 R14: 00000000004cd678 R15: 00000000ffffffff [ 280.566896] Kernel Offset: disabled [ 280.570529] Rebooting in 86400 seconds..